File Download
There are no files associated with this item.
Links for fulltext
(May Require Subscription)
- Publisher Website: 10.1007/978-3-319-93638-3_30
- Scopus: eid_2-s2.0-85049808731
- WOS: WOS:000546267700030
- Find via
Supplementary
- Citations:
- Appears in Collections:
Conference Paper: Lattice-based dual receiver encryption and more
Title | Lattice-based dual receiver encryption and more |
---|---|
Authors | |
Keywords | Dual receiver encryption Identity-based dual receiver encryption Lattices Learning with errors |
Issue Date | 2018 |
Publisher | Springer |
Citation | 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, July 11–13, 2018. In Susilo, W, Yang, G (Eds), Information Security and Privacy : 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, July 11–13, 2018, Proceedings, p. 520-528. Cham, Switzerland : Springer, 2018 How to Cite? |
Abstract | Dual receiver encryption (DRE), proposed by Diament et al. at ACM CCS 2004, is a special extension notion of public-key encryption, which enables two independent receivers to decrypt a ciphertext into a same plaintext. This primitive is quite useful in designing combined public key cryptosystems and denial of service attack-resilient protocols. Up till now, a series of DRE schemes are constructed with bilinear pairing groups. In this work, we introduce the first construction of lattice-based DRE. Our scheme is secure against chosen-ciphertext attacks from the standard Learning with Errors (LWE) assumption with a public key of bit-size about 2nm log q, where m and q are small polynomials in n. Additionally, for the DRE notion in the identity-based setting, identity-based DRE (ID-DRE), we also give a lattice-based ID-DRE scheme that achieves chosen-plaintext and adaptively chosen identity security based on the LWE assumption with public parameter size about (2ℓ + 1)nm log q, where ℓ is the bit-size of the identity in the scheme. |
Persistent Identifier | http://hdl.handle.net/10722/312040 |
ISBN | |
ISSN | 2023 SCImago Journal Rankings: 0.606 |
ISI Accession Number ID | |
Series/Report no. | Lecture Notes in Computer Science ; 10946 LNCS sublibrary. SL 4, Security and Cryptology |
DC Field | Value | Language |
---|---|---|
dc.contributor.author | Zhang, Daode | - |
dc.contributor.author | Zhang, Kai | - |
dc.contributor.author | Li, Bao | - |
dc.contributor.author | Lu, Xianhui | - |
dc.contributor.author | Xue, Haiyang | - |
dc.contributor.author | Li, Jie | - |
dc.date.accessioned | 2022-04-06T04:32:03Z | - |
dc.date.available | 2022-04-06T04:32:03Z | - |
dc.date.issued | 2018 | - |
dc.identifier.citation | 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, July 11–13, 2018. In Susilo, W, Yang, G (Eds), Information Security and Privacy : 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, July 11–13, 2018, Proceedings, p. 520-528. Cham, Switzerland : Springer, 2018 | - |
dc.identifier.isbn | 9783319936376 | - |
dc.identifier.issn | 0302-9743 | - |
dc.identifier.uri | http://hdl.handle.net/10722/312040 | - |
dc.description.abstract | Dual receiver encryption (DRE), proposed by Diament et al. at ACM CCS 2004, is a special extension notion of public-key encryption, which enables two independent receivers to decrypt a ciphertext into a same plaintext. This primitive is quite useful in designing combined public key cryptosystems and denial of service attack-resilient protocols. Up till now, a series of DRE schemes are constructed with bilinear pairing groups. In this work, we introduce the first construction of lattice-based DRE. Our scheme is secure against chosen-ciphertext attacks from the standard Learning with Errors (LWE) assumption with a public key of bit-size about 2nm log q, where m and q are small polynomials in n. Additionally, for the DRE notion in the identity-based setting, identity-based DRE (ID-DRE), we also give a lattice-based ID-DRE scheme that achieves chosen-plaintext and adaptively chosen identity security based on the LWE assumption with public parameter size about (2ℓ + 1)nm log q, where ℓ is the bit-size of the identity in the scheme. | - |
dc.language | eng | - |
dc.publisher | Springer | - |
dc.relation.ispartof | Information Security and Privacy : 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, July 11–13, 2018, Proceedings | - |
dc.relation.ispartofseries | Lecture Notes in Computer Science ; 10946 | - |
dc.relation.ispartofseries | LNCS sublibrary. SL 4, Security and Cryptology | - |
dc.subject | Dual receiver encryption | - |
dc.subject | Identity-based dual receiver encryption | - |
dc.subject | Lattices | - |
dc.subject | Learning with errors | - |
dc.title | Lattice-based dual receiver encryption and more | - |
dc.type | Conference_Paper | - |
dc.description.nature | link_to_subscribed_fulltext | - |
dc.identifier.doi | 10.1007/978-3-319-93638-3_30 | - |
dc.identifier.scopus | eid_2-s2.0-85049808731 | - |
dc.identifier.spage | 520 | - |
dc.identifier.epage | 538 | - |
dc.identifier.eissn | 1611-3349 | - |
dc.identifier.isi | WOS:000546267700030 | - |
dc.publisher.place | Cham, Switzerland | - |