Deterministic Identity-Based Encryption from Lattice-Based Programmable Hash Functions with High Min-Entropy

There only exists one deterministic identity-based encryption (DIBE) scheme which is adaptively secure in the auxiliary-input setting, under the learning with errors (LWE) assumption. However, the master public key consists of basic matrices. In this paper, we consider to construct adaptively secure DIBE schemes with more compact public parameters from the LWE problem. (i) On the one hand, we gave a generic DIBE construction from lattice-based programmable hash functions with high min-entropy. (ii) On the other hand, when instantiating our generic DIBE construction with four LPHFs with high min-entropy, we can get four adaptively secure DIBE schemes with more compact public parameters. In one of our DIBE schemes, the master public key only consists of basic matrices.

[1]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.

[2]  Chris Peikert,et al.  Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.

[3]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[4]  Brent Waters,et al.  Identity-Based (Lossy) Trapdoor Functions and Applications , 2012, EUROCRYPT.

[5]  Tibor Jager,et al.  Verifiable Random Functions from Weaker Assumptions , 2015, TCC.

[6]  Shota Yamada,et al.  Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters , 2016, EUROCRYPT.

[7]  Javier Herranz,et al.  Identity-Based Lossy Trapdoor Functions: New Definitions, Hierarchical Extensions, and Implications , 2014, Public Key Cryptography.

[8]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[9]  Dingding Jia,et al.  (Deterministic) Hierarchical Identity-based Encryption from Learning with Rounding over Small Modulus , 2016, AsiaCCS.

[10]  Yael Tauman Kalai,et al.  Robustness of the Learning with Errors Assumption , 2010, ICS.

[11]  Zhenfeng Zhang,et al.  Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes , 2016, CRYPTO.

[12]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[13]  Shota Yamada,et al.  Asymptotically Compact Adaptively Secure Lattice IBEs and Verifiable Random Functions via Generalized Partitioning Techniques , 2017, CRYPTO.

[14]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[15]  Xavier Boyen,et al.  Towards Tightly Secure Lattice Short Signature and Id-Based Encryption , 2016, ASIACRYPT.

[16]  Xin Wang,et al.  Deterministic Identity-Based Encryption from Lattices with More Compact Public Parameters , 2017, IWSEC.

[17]  Miklós Ajtai,et al.  Generating Hard Instances of the Short Basis Problem , 1999, ICALP.

[18]  Feng-Hao Liu,et al.  Compact Identity Based Encryption from LWE , 2016 .

[19]  Rui Zhang,et al.  Deterministic Public Key Encryption and Identity-Based Encryption from Lattices in the Auxiliary-Input Setting , 2012, SCN.

[20]  Silas Richelson,et al.  On the Hardness of Learning with Rounding over Small Modulus , 2016, TCC.

[21]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..