Lattice-based public key encryption with equality test in standard model, revisited (original) (raw)

CCA2-secure Lattice-based Public Key Encryption with Equality Test in Standard Model

arXiv (Cornell University), 2020

With the rapid growth of cloud storage and cloud computing services, many organisations and users choose to store the data on a cloud server for saving costs. However, due to security concerns, data of users would be encrypted before sending to the cloud. However, this hinders a problem of computation on encrypted data in the cloud, especially in the case of performing data matching in various medical scenarios. Public key encryption with equality test (PKEET) is a powerful tool that allows the authorized cloud server to check whether two ciphertexts are generated by the same message. PKEET has then become a promising candidate for many practical applications like efficient data management on encrypted databases. Lee et al. (Information Sciences 2020) proposed a generic construction of PKEET schemes in the standard model and hence it is possible to yield the first instantiation of post-quantum PKEET schemes based on lattices. At ACISP 2019, Duong et al. proposed a direct construction of PKEET over integer lattices in the standard model. However, their scheme does not reach the CCA2-security. In this paper, we propose an efficient CCA2-secure PKEET scheme based on ideal lattices. In addition, we present a modification of the scheme by Duong et al. over integer lattices to attain the CCA2-security. Both schemes are proven secure in the standard model, and they enjoy the security in the upcoming quantum computer era. not a realistic, even though no insecurity has been found in practical schemes [7]. It is a desire to construct cryptographic schemes, e.g., PKEET, in the standard model. Up to the present, there are only a few PKEET schemes in the standard model. Lee et al. [16] first proposed a generic construction of a PKEET scheme. Their method is to use a 2-level hierarchical identity-based encryption (HIBE) scheme together with a one-time signature scheme. The HIBE scheme is used for generating an encryption scheme and for equality test, and the signature scheme is used for making the scheme CCA2-secure, based on the method of transforming an identity-based encryption (IBE) scheme to a CCA2-secure encryption scheme of Canetti et al [8]. As a result, they obtain a CCA2secure PKEET scheme given that the underlying HIBE scheme is IND-sID-CPA secure and the one-time signature scheme is strongly unforgeable. From their generic construction, it is possible to obtain a PKEET in standard model under many hard assumptions via instantiations. In another recent paper, Zhang et al. [32] proposed a direct construction of a CCA2-secure PKEET scheme based on pairings without employing strong cryptographic primitives such as HIBE schemes and strongly secure signatures as the generic construction of Lee et al. [16]. Their technique comes from a CCA2-secure public key encryption scheme by [14] which was directly constructed by an idea from IBE. A comparison with an instantiation from Lee et al. [16] on pairings shows that their direct construction is much more efficient than the instantiated one. All aforementioned existing schemes base their security on the hardness of some number-theoretic assumptions which are insecure against the quantum computer attacks [27]. The generic construction by Lee et al. [16] is the first one with the possibility of yielding a post-quantum instantiation based on lattices, since lattice cryptography is the only post-quantum cryptography area up to present offers HIBE primitives, e.g., [1]. At ACISP 2019, Duong et al. [11] proposed a direct PKEET in standard model based on lattices from IBE scheme by Agrawal et al. [1]. However, their scheme is not CCA2-secure as claimed.

An Identity Based Encryption Scheme from Ideal Lattices

2011

The learing with errors(LWE) problem is to distiguish random liner equtations, which have perturbed by small amount noise, from truly uniform ones. Recently the problem has served as the foundation of many cryptographic applications. Unfortunately, this is rather inecient due to an inherent quadratic overhead in the use of standard LWE. In this paper we construct an identity based encryption scheme on the ideal learning with errors (Ideal-LWE) problem which is an algebraic variant of learning with errors (LWE). We make an identy-based encryption of LWE much more ecient through the use of Ideal-LWE. Recently, lattices have emerged as a very attractive foundation for cryptography. The appeal of lattice- based encryption mechanism stems from the fact that their strength of security is based on the worst-case hardness assumptions, and that they appear to remain secure even against quantum computers. More recently, Regev (10) defined the learning with errors (LWE) prob- lem and proved th...

Lattice-based Signcryption with Equality Test in Standard Model

arXiv (Cornell University), 2020

A signcryption, which is an integration of a public key encryption and a digital signature, can provide confidentiality and authenticity simultaneously. Additionally, a signcryption associated with equality test allows a third party (e.g., a cloud server) to check whether or not two ciphertexts are encrypted from the same message without knowing the message. This application plays an important role especially in computing on encrypted data. In this paper, we propose the first lattice-based signcryption scheme equipped with a solution to testing the message equality in the standard model. The proposed signcryption scheme is proven to be secure against insider attacks under the learning with errors assumption and the intractability of the short integer solution problem. As a by-product, we also show that some existing lattice-based signcryptions either is insecure or does not work correctly.

Lattice-based Key Sharing Schemes - A Survey

IACR Cryptol. ePrint Arch., 2020

Public key cryptography is an indispensable component used in almost all of our present day digital infrastructure. However, most if not all of it is predominantly built upon hardness guarantees of number theoretic problems that can be broken by large scale quantum computers in the future. Sensing the imminent threat from continued advances in quantum computing, NIST has recently initiated a global level standardization process for quantum resistant public-key cryptographic primitives such as public key encryption, digital signatures and key encapsulation mechanisms. While the process received proposals from various categories of post-quantum cryptography, lattice-based cryptography features most prominently among all the submissions. Lattice-based cryptography offers a very attractive alternative to traditional public-key cryptography mainly due to the variety of lattice-based schemes offering varying flavors of security and efficiency guarantees. In this paper, we survey the evolu...

Lattice-Based IBE with Equality Test Supporting Flexible Authorization in the Standard Model

Progress in Cryptology – INDOCRYPT 2020

Identity-based encryption with equality test supporting flexible authorization (IBEET-FA) allows the equality test of underlying messages of two ciphertexts while strengthens privacy protection by allowing users (identities) to control the comparison of their ciphertexts with others. IBEET by itself has a wide range of useful applicable domain such as keyword search on encrypted data, database partitioning for efficient encrypted data management, personal health record systems, and spam filtering in encrypted email systems. The flexible authorization will enhance privacy protection of IBEET. In this paper, we propose an efficient construction of IBEET-FA system based on the hardness of learning with error (LWE) problem. Our security proof holds in the standard model.

Lattices in Quantum-ERA Cryptography

International Journal of Research Publication and Reviews, 2023

The use of Mathematic in cryptography can result a safe encryption scheme. Lattices have emerged as a powerful mathematical tool in the field of cryptography, offering a diverse set of applications ranging from encryption to secure multi-party computation. This research paper provides a comprehensive review of the role of lattices in cryptography, covering both theoretical foundations and practical implementations. The paper begins by introducing the basic concepts of lattices and their relevance in cryptographic protocols. Subsequently, it explores key cryptographic primitives based on lattice problems, such as lattice-based encryption schemes, digital signatures, and fully homomorphic encryption. The paper also proposes a new lattice based cryptographic scheme.

Lattice-Based Encryption Schemes and its Applications to Homomorphic Encryption

2020

Homomorphic encryption is a type of encryption that allows performing operation on the ciphertext without having access to the plaintext. While the algorithm is still not efficient enough for practical applications, homomorphic encryption has potential in many areas such as voting, storage of sensitive personal information, and analyzing demo-graphical data. In 2009, Gentry proposed the first plausible algorithm for fully homomorphic encryption [4] and various improvements have been built upon this result, significantly increasing the efficiency of homomorphic encryption. In Gentry's original implementation, lattice-based cryptography is used as a basis of the Homomorphic encryption scheme. Lattice-based cryptography still lies at the heart of many fully homomorphic encryption schemes. In this report, we build on previous Georgia Tech VIP works of [14] [12] and illustrate various lattice-based encryption schemes and brie y describes how Gentry used lattice-based cryptography to construct the first fully homomorphic encryption scheme. In addition, this sub-team hopes the incoming VIP sub-teams would make use of this report and expand upon our research into homomorphic encryption.

Talk Post-Quantum Cryptography lattice-based cryptosystems (2011)

This short summary of lattice-based encryption methods is based on the book chapter [MR09]. It was presented in the seminar on modern cryptographic methods at the Mathematical Institute of the University Bonn from January 18th to January 28th in 2011. The authors would like to express their heartfelt thanks to Professor Nitin Saxena for organizing the seminar and being available for helpful advice, even on national holidays.

Reducing The Computational Complexity of Fuzzy Identity-Based Encryption from Lattice

International Journal of Information and Communication Technology Research , 2024

—In order to provide access control on encrypted data, Attribute-based encryption (ABE) defines each user using a set of attributes. Fuzzy identity-based encryption (FIBE) is a variant of ABE that allows for a threshold access structure for users. To address the potential threat posed by future quantum computers, this paper presents a postquantum fuzzy IBE scheme based on lattices. However, current lattice-based ABE schemes face challenges related to computational complexity and the length of ciphertext and keys. This paper aims to improve the performance of an existing fuzzy IBE scheme by reducing key length and computational complexity during the encryption phase. While negative attributes are not utilized in our scheme, we prove its security under the learning with error (LWE) hard problem assumption in the selective security model. These improvements have significant implications for the field of ABE.

New Constructions of Equality Test Scheme Without Random Oracles

IEEE Access

The proliferation of big data has brought exponential amount of increase in data that is being remotely stored around the globe. Thus, making it imperative to secure the remote data through some encryption mechanism to ensure privacy preservation. However, it often becomes difficult to perform operations over the encrypted data. In order to solve this problem, the equality test function based public key encryption (PKEwET) is proposed. PKEwET approach basically allows secure comparison over encrypted data without revealing the underlying data. This work aims to improve Water's scheme while introducing a new functionality. More precisly, equality test is being introduced to Water's scheme so that the encrypted data may be compared without decryption process. To achieve this, an authorization mechanism is being included in which the authorized party uses the trapdoor to test the ciphertext. The scheme is designed under standard model. The security of the proposed scheme is proved with two types of adversaries under the standard model. Finally, the superiority of the proposed scheme in terms of performance is also discussed. INDEX TERMS Equality test, public key encryption, searchable encryption, standard model.