Please wait a minute...
Front. Inform. Technol. Electron. Eng.  2016, Vol. 17 Issue (8): 781-791    DOI: 10.1631/FITEE.1500219
    
标准模型下基于高效分级身份的格上加密方案
Feng-he Wang, Chun-xiao Wang, Zhen-hua Liu
Department of Mathematics and Physics, Shandong Jianzhu University, Jinan 250014, China; School of Mathematics and Statistics, Xidian University, Xi'an 710071, China
Efficient hierarchical identity based encryption scheme in the standard model over lattices
Feng-he Wang, Chun-xiao Wang, Zhen-hua Liu
Department of Mathematics and Physics, Shandong Jianzhu University, Jinan 250014, China; School of Mathematics and Statistics, Xidian University, Xi'an 710071, China
 全文: PDF 
摘要: 概要:本文在标准模型下,利用固定维数的格基代理算法提出了一种高效的格基分级身份加密方案。其公钥尺寸仅为(dm2+mn)logq比特,而消息-密文扩展因子仅为logq,其中d为最大分级深度,(n,m,q)为公开参数。本文构造了一种新的公钥赋值算法,将1个随机、公开的矩阵平均赋值为两个身份比特,从而仅仅需要d个公开矩阵来构造标准模型下的HIBE方案;与之相比,Crypto 2010所提出的HIBE方案中需要2d个同样尺寸的矩阵,公钥尺寸达到(2dm2+mn+m)logq。为了将该方案的消息-密文扩展因子压缩到logq,本文基于Gentry的加密方案建立了一种基础加密算法,一次加密操作中能够加密m2比特明文并得到m2logq比特密文。因此,文中所提方案在公钥尺寸、消息-密文扩展因子等方面具有一定的优势。基于差错学习问题的困难性,我们证明该方案在选择身份、选择明文攻击下是安全的。
关键词: 分级身份加密格密码标准模型差错学习问题高斯    
Abstract: Using lattice basis delegation in a fixed dimension, we propose an efficient lattice-based hierarchical identity based encryption (HIBE) scheme in the standard model whose public key size is only (dm2+mn)logq bits and whose message-ciphertext expansion factor is only logq, where d is the maximum hierarchical depth and (n,m,q) are public parameters. In our construction, a novel public key assignment rule is used to averagely assign one random and public matrix to two identity bits, which implies that d random public matrices are enough to build the proposed HIBE scheme in the standard model, compared with the case in which 2d such public matrices are needed in the scheme proposed at Crypto 2010 whose public key size is (2dm2+mn+m)logq. To reduce the message-ciphertext expansion factor of the proposed scheme to logq, the encryption algorithm of this scheme is built based on Gentry’s encryption scheme, by which m2 bits of plaintext are encrypted into m2logq bits of ciphertext by a one time encryption operation. Hence, the presented scheme has some advantages with respect to not only the public key size but also the message-ciphertext expansion factor. Based on the hardness of the learning with errors problem, we demonstrate that the scheme is secure under selective identity and chosen plaintext attacks.
Key words: Hierarchical identity based encryption scheme    Lattice-based cryptography    Standard model    Learning with errors problem    Gaussian
收稿日期: 2015-07-13 出版日期: 2016-08-05
CLC:  TP309  
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章  
Feng-he Wang
Chun-xiao Wang
Zhen-hua Liu

引用本文:

Feng-he Wang, Chun-xiao Wang, Zhen-hua Liu. Efficient hierarchical identity based encryption scheme in the standard model over lattices. Front. Inform. Technol. Electron. Eng., 2016, 17(8): 781-791.

链接本文:

http://www.zjujournals.com/xueshu/fitee/CN/10.1631/FITEE.1500219        http://www.zjujournals.com/xueshu/fitee/CN/Y2016/V17/I8/781

[1] Ehsan Saeedi, Yinan Kong, Md. Selim Hossain. 边信道攻击和学习向量量化[J]. Frontiers of Information Technology & Electronic Engineering, 2017, 18(4): 511-518.
[2] Yu-jun Xiao, Wen-yuan Xu, Zhen-hua Jia, Zhuo-ran Ma, Dong-lian Qi. 一种非侵入式的基于功耗的可编程逻辑控制器异常检测方案[J]. Frontiers of Information Technology & Electronic Engineering, 2017, 18(4): 519-534.
[3] Gaurav Bansod, Narayan Pisharoty, Abhijit Patil. BORON:面向普适计算的超轻量低功耗加密设计[J]. Frontiers of Information Technology & Electronic Engineering, 2017, 18(3): 332-345.
[4] Jia Xie, Yu-pu Hu, Jun-tao Gao, Wen Gao. NTRU格上基于身份签名的高效方案[J]. Front. Inform. Technol. Electron. Eng., 2016, 17(2): 135-142.
[5] Kok-Seng Wong, Myung Ho Kim. 面向优选应答的k-匿名模型[J]. Front. Inform. Technol. Electron. Eng., 2015, 16(9): 720-731.
[6] Kuo-Hui Yeh. 一套具备使用者不可追踪性的轻量化身分鉴别机制[J]. Front. Inform. Technol. Electron. Eng., 2015, 16(4): 259-271.
[7] Osama A. Khashan, Abdullah M. Zin, Elankovan A. Sundararajan. ImgFS:一种利用用户空间文件系统的图片存储透明加密技术[J]. Front. Inform. Technol. Electron. Eng., 2015, 16(1): 28-42.
[8] Shuang Tan, Yan Jia. NaEPASC:一种新颖且高效的云数据公开审计机制[J]. Front. Inform. Technol. Electron. Eng., 2014, 15(9): 794-804.
[9] Osama A. Khashan, Abdullah M. Zin, Elankovan A. Sundararajan. 静态视觉图像全加密与选择加密性能比较研究[J]. Front. Inform. Technol. Electron. Eng., 2014, 15(6): 435-444.
[10] Kuo-Hui Yeh, Kuo-Yu Tsai, Jia-Li Hou. Analysis and design of a smart card based authentication protocol[J]. Front. Inform. Technol. Electron. Eng., 2013, 14(12): 909-917.
[11] Yong Cheng, Zhi-ying Wang, Jun Ma, Jiang-jiang Wu, Song-zhu Mei, Jiang-chun Ren. [J]. Frontiers of Information Technology & Electronic Engineering, 2013, 14(2): 85-97.
[12] Hong-yuan Chen, Yue-sheng Zhu. A robust watermarking algorithm based on QR factorization and DCT using quantization index modulation technique[J]. Front. Inform. Technol. Electron. Eng., 2012, 13(8): 573-584.
[13] Baiying Lei, Ing Yann Soon. A multipurpose audio watermarking algorithm with synchronization and encryption[J]. Front. Inform. Technol. Electron. Eng., 2012, 13(1): 11-19.
[14] Yang Yang, Yu-pu Hu, Le-you Zhang, Chun-hui Sun. CCA2 secure biometric identity based encryption with constant-size ciphertext[J]. Front. Inform. Technol. Electron. Eng., 2011, 12(10): 819-827.
[15] Zoe Lin Jiang, Jun-bin Fang, Lucas Chi Kwong Hui, Siu Ming Yiu, Kam Pui Chow, Meng-meng Sheng. k-Dimensional hashing scheme for hard disk integrity verification in computer forensics[J]. Front. Inform. Technol. Electron. Eng., 2011, 12(10): 809-818.