ZHU Weiling, YU Jianping, WANG Ting, et al., “Efficient Attribute-Based Encryption from R-LWE,” Chinese Journal of Electronics, vol. 23, no. 4, pp. 778-782, 2014,
Citation: ZHU Weiling, YU Jianping, WANG Ting, et al., “Efficient Attribute-Based Encryption from R-LWE,” Chinese Journal of Electronics, vol. 23, no. 4, pp. 778-782, 2014,

Efficient Attribute-Based Encryption from R-LWE

Funds:  This work is supported by the National Natural Science Foundation of China (No.61171072, No.61001058) and the Science & Technology Projects of Shenzhen (No.CXB201104210002A).
  • Received Date: 2013-04-01
  • Rev Recd Date: 2013-07-01
  • Publish Date: 2014-10-05
  • Attribute-based encryption (ABE) has been an active research area in cryptography due to its attractive applications. But almost all attribute-based encryption schemes are based on bilinear maps, which leave them vulnerable to quantum cryptanalysis. The lattice-based ABE schemes from the Learning with errors (LWE) have appeared, but they are not efficient enough for practical applications. Thus we propose an efficient attribute-based encryption based on the Learning with errors over Rings (R-LWE), which is called ABER-LWE. The security analysis shows that ABER-LWE scheme is secure in the selective-set model under the R-LWE assumption, whose security can reduce to the hardness of the shortest vector problem in the worst case on ideal lattices. The efficiency analysis indicates that ABER-LWE is more efficient than previous ABE cryptosystems on lattices.
  • loading
  • A. Sahai and B. Waters, Fuzzy identity-based encryption, Proc. of EUROCRYPT 2005, LNCS 3494, pp.457-473, 2005.
    V. Goyal, O. Pandey, A. Sahai and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, Proc. of CCS 2006, pp.89-98, 2006.
    M. Ajtai and C. Dwork, A public-key cryptosystem with worst-case/average-case equivalence, Proc. of 29th ACM Symp. on Theory of Computing (STOC), pp.284-293, 1997.
    P. Zhang, J.P. Yu and T. Wang, A homomorphic aggregate signature scheme based on lattice, Chinese Journal of Electronics, Vol.21, No.4, pp.701-704, 2012.
    O. Regev, On lattices, learning with errors, random linear codes, and cryptography, Proc. of 37th ACM Symp. on Theory of Computing (STOC), Baltimore, Maryland, USA, pp.84-93, 2005.
    C. Gentry, C. Peikert and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, Proc. of 40th ACM Symp. on Theory of Computing (STOC), Victoria, British Columbia, Canada, pp.197-206, 2008.
    S. Agrawal, X. Boyen, V. Vaikuntanathan, P. Voulgaris and H. Wee, Functional encryption for threshold functions (or Fuzzy IBE) from Lattices, Proc. of PKC 2012, LNCS 7293, pp.280-297, 2012.
    X. Boyen, Attribute-based functional encryption on lattices, Proc. of TCC 2013, LNCS 7785, pp.122-142, 2013.
    V. Lyubashevsky, C. Peikert and O. Regev, On ideal lattices and learning with errors over rings Proc. of EUROCRYPT 2010, LNCS 6110, pp.1-23, 2010.
    C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, Proc. of 41th ACM Symp. on Theory of Computing (STOC), pp.333-342, 2009.
    D. Stehle and R. Steinfeld, Making NTRU as secure as worst-case problems over ideal lattices. Proc. of EUROCRYPT 2011, LNCS 6632, pp.27-47, 2011.
    J. Hoffstein, J. Pipher and J.H. Silverman, NTRU: A ring-based public key cryptosystem, Algorithm Number Theory-ANTS III, pp.267-288, 1998.
    A. Shamir, How to share a secret, Communication of the ACM, Vol.22, pp.612-613, 1979.
    D. Coppersmith and A. Shamir, Lattice attacks on NTRU, Proc. of EUROCRYPT 1997, LNCS 1233, pp.52-61, 1997.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (556) PDF downloads(1711) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return