Improved lattice-based CCA2-secure PKE in the standard model

被引:0
|
作者
Jiang Zhang
Yu Yu
Shuqin Fan
Zhenfeng Zhang
机构
[1] State Key Laboratory of Cryptology,Guangdong Provincial Key Laboratory of Data Security and Privacy Protection
[2] Jinan University,Department of Computer Science and Engineering
[3] Shanghai Jiao Tong University,Trusted Computing and Information Assurance Laboratory, Institute of Software
[4] Chinese Academy of Sciences,undefined
来源
关键词
lattice; public-key encryption; chosen ciphertext security; standard model;
D O I
暂无
中图分类号
学科分类号
摘要
Based on the identity-based encryption (IBE) from lattices by Agrawal et al. (Eurocrypt’10), Micciancio and Peikert (Eurocrypt’12) presented a CCA1-secure public-key encryption (PKE), which has the best known efficiency in the standard model and can be used to obtain a CCA2-secure PKE from lattices by using the generic BCHK transform (SIAM J Comput, 2006) with a cost of introducing extra overheads to both computation and storage for the use of other primitives such as signatures and commitments. In this paper, we propose a more efficient standard model CCA2-secure PKE from lattices by carefully combining a different message encoding (which encodes the message into the most significant bits of the LWE’s “secret term”) with several nice algebraic properties of the tag-based lattice trapdoor and the LWE problem (such as unique witness and additive homomorphism). Compared to the best known lattice-based CCA1-secure PKE in the standard model due to Micciancio and Peikert (Eurocrypt’12), we not only directly achieve the CCA2-security without using any generic transform (and thus do not use signatures or commitments), but also reduce the noise parameter roughly by a factor of 3. This improvement makes our CCA2-secure PKE more efficient in terms of both computation and storage. In particular, when encrypting a 256-bit (respectively, 512-bit) message at 128-bit (respectively, 256-bit) security, the ciphertext size of our CCA2-secure PKE is even 33%–44% (respectively, 36%–46%) smaller than that of their CCA1-secure PKE.
引用
收藏
相关论文
共 50 条
  • [31] A CCA2-Secure Multi-Decrypter Encryption Scheme Without Random Oracles
    Wang, Shengbao
    Zeng, Peng
    Choo, Kim-Kwang Raymond
    Wang, Hongbing
    INFORMATICA, 2015, 26 (03) : 543 - 556
  • [32] A Tightly-Secure Lattice-Based Multisignature
    Fukumitsu, Masayuki
    Hasegawa, Shingo
    APKC '19: PROCEEDINGS OF THE 6TH ACM ASIA PUBLIC-KEY CRYPTOGRAPHY WORKSHOP, 2019, : 3 - 11
  • [33] Lattice-Based Forward Secure Proxy Signatures
    Xie J.
    Hu Y.
    Jiang M.
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2021, 58 (03): : 583 - 597
  • [34] Analysis of Gong et al.'s CCA2-secure homomorphic encryption
    Lee, Hyung Tae
    Ling, San
    Wang, Huaxiong
    THEORETICAL COMPUTER SCIENCE, 2016, 640 : 104 - 114
  • [35] Efficient Implementation of a CCA2-Secure Variant of McEliece Using Generalized Srivastava Codes
    Cayrel, Pierre-Louis
    Hoffmann, Gerhard
    Persichetti, Edoardo
    PUBLIC KEY CRYPTOGRAPHY - PKC 2012, 2012, 7293 : 138 - 155
  • [36] CCA Secure A Posteriori Openable Encryption in the Standard Model
    Bultel, Xavier
    TOPICS IN CRYPTOLOGY, CT-RSA 2022, 2022, 13161 : 370 - 394
  • [38] A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions
    Yehuda Lindell
    Journal of Cryptology, 2006, 19 : 359 - 377
  • [39] A simpler construction of CCA2-secure public-key encryption under general assumptions
    Lindell, Y
    ADVANCES IN CRYPTOLOGY-EUROCRYPT 2003, 2003, 2656 : 241 - 254
  • [40] A Lattice-Based Public Key Encryption with Equality Test in Standard Model
    Dung Hoang Duong
    Fukushima, Kazuhide
    Kiyomoto, Shinsaku
    Roy, Partha Sarathi
    Susilo, Willy
    INFORMATION SECURITY AND PRIVACY, ACISP 2019, 2019, 11547 : 138 - 155