Bonsai Trees, or How to Delegate a Lattice Basis

被引:151
作者
Cash, David [1 ]
Hofheinz, Dennis [2 ]
Kiltz, Eike [3 ]
Peikert, Chris [4 ]
机构
[1] IBM TJ Watson Res Ctr, Hawthorne, NY USA
[2] Karlsruhe Inst Technol, Karlsruhe, Germany
[3] Ruhr Univ Bochum, Dept Math, Bochum, Germany
[4] Georgia Inst Technol, Atlanta, GA 30332 USA
基金
美国国家科学基金会;
关键词
Lattices; Hierarchical identity-based encryption; Digital signatures; Bonsai trees; IDENTITY-BASED ENCRYPTION; PUBLIC-KEY ENCRYPTION; GENERALIZED COMPACT KNAPSACKS; EFFICIENT; SECURE; SIGNATURES; CRYPTOSYSTEMS; FRAMEWORK; TRAPDOORS; IBE;
D O I
10.1007/s00145-011-9105-2
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We introduce a new lattice-based cryptographic structure called a bonsai tree, and use it to resolve some important open problems in the area. Applications of bonsai trees include an efficient, stateless 'hash-and-sign' signature scheme in the standard model (i.e., no random oracles), and the first hierarchical identity-based encryption (HIBE) scheme (also in the standard model) that does not rely on bilinear pairings. Interestingly, the abstract properties of bonsai trees seem to have no known realization in conventional number-theoretic cryptography.
引用
收藏
页码:601 / 639
页数:39
相关论文
共 54 条
[1]   Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions [J].
Abdalla, Michel ;
Bellare, Mihir ;
Catalano, Dario ;
Kiltz, Eike ;
Kohno, Tadayoshi ;
Lange, Tanja ;
Malone-Lee, John ;
Neven, Gregory ;
Paillier, Pascal ;
Shi, Haixia .
JOURNAL OF CRYPTOLOGY, 2008, 21 (03) :350-391
[2]  
Agrawal S, 2010, LECT NOTES COMPUT SC, V6110, P553
[3]  
Ajtai M., 1999, Automata, Languages and Programming. 26th International Colloquium, ICALP'99. Proceedings (Lecture Notes in Computer Science Vol.1644), P1
[4]  
AJTAI M., 2004, QUADERNI MATEMATICA, V13, P1
[5]  
Alwen J., 2009, Proceedings of STACS, V09001, P75
[6]  
[Anonymous], 2009, 2009359 CRYPT EPRINT
[7]  
[Anonymous], 2002, COMPLEXITY LATTICE P
[8]  
[Anonymous], 2009, IDENTITY BASED UNPUB
[9]  
[Anonymous], 2009, INT ASS CRYPTOL RES
[10]  
Bellare M., 2001, P INT C THEOR APPL C, P566