首页> 外文会议>International conference on practice and theory in public-key cryptography >Improved (Hierarchical) Inner-Product Encryption from Lattices
【24h】

Improved (Hierarchical) Inner-Product Encryption from Lattices

机译:从格子的改进(分层)内部产品加密

获取原文

摘要

Inner-product encryption (IPE) provides fine-grained access control and has attractive applications. Agrawal, Freeman, and Vaikuntanathan (Asiacrypt 2011) proposed the first IPE scheme from lattices by twisting the identity-based encryption (IBE) scheme by Agrawal, Boneh, and Boyen (Eurocrypt 2010). Their IPE scheme supports inner-product predicates over R~μ, where the ring is R = Z_q. Several applications require the ring R to be exponentially large and, thus, they set q = 2~(O(n)) to implement such applications. This choice results in the AFV IPE scheme with public parameters of size O(μn~2 lg~3 q) = O(μn~5) and ciphertexts of size O(μn lg~3 q) = O(μn~4), where n is the security parameter. Hence, this makes the scheme impractical, as they noted. We address this efficiency issue by "untwisting" their twist and providing another twist. Our scheme supports inner-product predicates over R~μ where R = GF(q~n) instead of Z_q. Our scheme has public parameters of size O(μn~2 lg~2 q) and ciphertexts of size O(μn lg~2 q). Since the cardinality of GF(q~n) is inherently exponential in n, we have no need to set q as the exponential size for applications. As side contributions, we extend our IPE scheme to a hierarchical IPE (H1PE) scheme and propose a fuzzy IBE scheme from IPE. Our HIPE scheme is more efficient than that developed by Abdalla, De Caro, and Mochetti (Latincrypt 2012). Our fuzzy IBE is secure under a much weaker assumption than that employed by Agrawal et al. (PKC 2012), who constructed the first lattice-based fuzzy IBE scheme.
机译:内部产品加密(IPE)提供细粒度的访问控制并具有吸引力的应用。 Agrawal,Freeman和Vaikuntanathan(Asiancrypt 2011)通过扭曲了由Agrawal,Boneh和Boyen(Eurocrypt 2010)扭曲了基于身份的加密(IBE)计划来源的第一个IPE计划。它们的IPE方案支持在R〜μ的内部产品谓词,其中环是r = z_q。几个应用要求环R为指数大,因此,它们设置Q = 2〜(O(n))来实现这些应用。此选择会导致AFV IPE方案具有尺寸O的公共参数O(μn〜2Lg〜3)= O(μn〜5)和尺寸O(μnLg〜3)的密文(μn〜4),其中n是安全参数。因此,这使得计划不切实际,正如他们所指出的那样。我们通过“不包围”扭曲并提供另一个扭曲来解决这种效率问题。我们的方案支持内部产品谓词R〜μ,其中r = gf(q〜n)而不是z_q。我们的方案具有尺寸O(μN〜2Lg〜2 Q)和尺寸O(μnLg〜2 Q)的密文的公共参数。由于GF(Q〜n)的基数在n中是指数的,因此我们无需将q设置为应用程序的指数尺寸。作为方面的贡献,我们将我们的IPE方案扩展到分层IPE(H1PE)方案,并从IPE提出模糊IBE方案。我们的HIPE计划比Abdalla,De Caro和Mochetti(Latincrypt 2012)更有效。我们的模糊IBE在比Agrawal等人所雇用的假设下是安全的。 (PKC 2012),谁构建了第一个基于格子的模糊IBE方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号