The data security of fog computing is a key problem for the Internet of things. Identity-based encryption (IBE) from lattices is extremely suitable for fog computing. It is able to not only simplify certificate management, but also resist quantum attacks. In this paper, firstly, we construct a novel efficient lattice-based IBE scheme with Combined Public Key (CPK) technique by keeping from consumptive trapdoor generation algorithm and preimage sampling algorithm, which is required by the existing lattice-based IBE schemes based on learning with errors (LWE). In addition, its key storage cost is lower and it is IND-ID-CPA secure in the random oracle model. Furthermore, based on this, an enhanced lattice-based IBE scheme with IND-ID-CCA security is developed by employing strong one-time signature. Our schemes only need O(n3/log n) additions of vectors, while the existing schemes need at least O(n3) of additions and multiplications in Setup and Extract phase.
Citation: Yanfeng Shi, Shuo Qiu, Jiqiang Liu, Tinghuai Ma. Novel efficient lattice-based IBE schemes with CPK for fog computing[J]. Mathematical Biosciences and Engineering, 2020, 17(6): 8105-8122. doi: 10.3934/mbe.2020411
Related Papers:
[1]
Delong Cui, Hong Huang, Zhiping Peng, Qirui Li, Jieguang He, Jinbo Qiu, Xinlong Luo, Jiangtao Ou, Chengyuan Fan .
Next-generation 5G fusion-based intelligent health-monitoring platform for ethylene cracking furnace tube. Mathematical Biosciences and Engineering, 2022, 19(9): 9168-9199.
doi: 10.3934/mbe.2022426
[2]
Shufen Niu, Wei Liu, Sen Yan, Qi Liu .
Message sharing scheme based on edge computing in IoV. Mathematical Biosciences and Engineering, 2023, 20(12): 20809-20827.
doi: 10.3934/mbe.2023921
[3]
Yuanfei Tu, Jing Wang, Geng Yang, Ben Liu .
An efficient attribute-based access control system with break-glass capability for cloud-assisted industrial control system. Mathematical Biosciences and Engineering, 2021, 18(4): 3559-3577.
doi: 10.3934/mbe.2021179
[4]
Nyamsuren Vaanchig, Zhiguang Qin .
Public key encryption with temporary and fuzzy keyword search. Mathematical Biosciences and Engineering, 2019, 16(5): 3914-3935.
doi: 10.3934/mbe.2019193
[5]
Qihui Zhang, Pradeep Chaudhary, Saru Kumari, Zhiyin Kong, Wenfen Liu .
Verifier-based anonymous password-authenticated key exchange
protocol in the standard model. Mathematical Biosciences and Engineering, 2019, 16(5): 3623-3640.
doi: 10.3934/mbe.2019180
[6]
Qing Ye, Qiaojia Zhang, Sijie Liu, Kaiqiang Chen .
A novel chaotic system based on coupled map lattice and its application in HEVC encryption. Mathematical Biosciences and Engineering, 2021, 18(6): 9410-9429.
doi: 10.3934/mbe.2021463
[7]
Xiao Dong Yang, Wen Jia Wang, Bin Shu, Mei Juan Li, Rui Xia Liu, Cai Fen Wang .
Multi-message multi-receiver signcryption scheme based on blockchain. Mathematical Biosciences and Engineering, 2023, 20(10): 18146-18172.
doi: 10.3934/mbe.2023806
[8]
Shahab Shamshirband, Javad Hassannataj Joloudari, Sahar Khanjani Shirkharkolaie, Sanaz Mojrian, Fatemeh Rahmani, Seyedakbar Mostafavi, Zulkefli Mansor .
Game theory and evolutionary optimization approaches applied to resource allocation problems in computing environments: A survey. Mathematical Biosciences and Engineering, 2021, 18(6): 9190-9232.
doi: 10.3934/mbe.2021453
[9]
Abdullah Lakhan, Mazhar Ali Dootio, Ali Hassan Sodhro, Sandeep Pirbhulal, Tor Morten Groenli, Muhammad Saddam Khokhar, Lei Wang .
Cost-efficient service selection and execution and blockchain-enabled serverless network for internet of medical things. Mathematical Biosciences and Engineering, 2021, 18(6): 7344-7362.
doi: 10.3934/mbe.2021363
[10]
Wenjing Lv, Jue Chen, Songlin Cheng, Xihe Qiu, Dongmei Li .
QoS-driven resource allocation in fog radio access network: A VR service perspective. Mathematical Biosciences and Engineering, 2024, 21(1): 1573-1589.
doi: 10.3934/mbe.2024068
Abstract
The data security of fog computing is a key problem for the Internet of things. Identity-based encryption (IBE) from lattices is extremely suitable for fog computing. It is able to not only simplify certificate management, but also resist quantum attacks. In this paper, firstly, we construct a novel efficient lattice-based IBE scheme with Combined Public Key (CPK) technique by keeping from consumptive trapdoor generation algorithm and preimage sampling algorithm, which is required by the existing lattice-based IBE schemes based on learning with errors (LWE). In addition, its key storage cost is lower and it is IND-ID-CPA secure in the random oracle model. Furthermore, based on this, an enhanced lattice-based IBE scheme with IND-ID-CCA security is developed by employing strong one-time signature. Our schemes only need O(n3/log n) additions of vectors, while the existing schemes need at least O(n3) of additions and multiplications in Setup and Extract phase.
1.
Introduction
Cloud computing is a mode of centralized processing of big data. Many cryptography technologies, such as homomorphic encryption [1], searchable encryption [2] and so on, have been widely applied in cloud computing [1]. Powered by the advent of the Internet of things, especially the increase of multimedia data [3,4,5], the constraints of cloud computing center load and transmission bandwidth become more and more prominent. As an emerging technology, fog computing could mitigate the serious burden on cloud-central process of the huge amount of IoT data [6,7]. In fog computing, data security for distributed nodes is a significant problem [8,9,10,11,12]. Public Key Infrastructure (PKI), is widely used in fog computing applications [13,14]. However, the communication cost of certificate transmission and the computation cost of verifying CA signature is too high.
To deal with the shortcomings of certification management in traditional public key cryptosystems, Shamir proposed identity-based encryption (IBE) [15]. In identity based cryptosytstems, the sender is able to utilize the receiver's identification as the public key to encrypt messages. Thus, the receiver's public key certification is not need to be transmitted to the sender. Boneh et al., put forward the primary efficient IBE scheme based on bilinear maps [16]. IBE is greater suitable for fog computing scenarios, such as [17,18,19,20].
In what way, the emergence of quantum computers threatens the routine IBE primarily from traditional RSA or DLP prbolem. For this, lattice-based encryption, as the maximum crucial quantum-resistant cryptology is starting to catch on. Exceptionally, as Micciancio et al.'s affectation, even for quantum adversary, lattice problems are still hard [21]. Fortunately, even in terms of performance, the practical feasibility of lattice operations is proved in implementations.
The first IBE from a lattice problem is proposed by Gentry et al., which is IND-ID-CPA secure based upon learning with errors (LWE) assumption in the random oracle model [22]. Since then, more lattice-based IBE solutions improved it in security or performance [23,24,25,26,27,28]. It' a pity that the present LWE-based IBE constructions don't seem to be efficient sufficient. Mainly in Setup and Extract phase, it costs too much for trapdoor generation algorithm and preimage sampling algorithm. For this reason, Micciancio et al., presented more efficient trapdoor generation algorithm and preimage sampling algorithm [29]. Furthermore, Ye et al., developed them in performance by means of the implicit extension technique [27] and they are the most efficient algorithms so far. Unfortunately, their solutions can be nonetheless not practical sufficient since they still would like O(n3) times of multiplication and addition.
Our contributions: There are three main contributions in this paper:
(1) Firstly, we present a variant of LWE assumption, as Twins-Decision-LWE (TDLWE) assumption, and show that it is equivalent to Decision-LWE (DLWE) assumption.
(2) Secondly, based on TDLWE assumption, we construct a novel more practical lattice-based IBE. Our main idea is to utilize Combined Public Key (CPK) technique to keep off the expensive trapdoor generation and preimage sampling algorithm. So it solely desires O(n3/logn) additions of vectors in Setup and Extract phase, which are even parallelizable. In addition, in our scheme, Public Key Generator (PKG) solely needs to store little-scale key "seeds" instead of large-scale keys.Our scheme can be shown its IND-ID-CPA security based on TDLWE assumption in the random oracle model. Of course, for balance, the size of public system parameters is larger.
(3) Furthermore, based on this basic scheme, we develop it to an enhanced lattice-based IBE scheme with its IND-ID-CCA security.
2.
Preliminaries
2.1. Identity-based encryption (IBE)
Identity-based encryption (IBE) is consisted of following algorithms:
Setup: Private key Generator (PKG) initializes the public system parameters denoted via PP, alone with a master secret key. PP is public whereas solely PKG is aware of the master secret key.
Extract: Taking the identity <IDi> of a user, PKG extracts the private key for <IDi> with the master secret key.
Encrypt: Taking the public system parameters PP and an identity <IDi> as input, the sender encrypts messages for <IDi>.
Decrypt: Taking the public system parameters PP and the private key as input, the receiver decrypts the ciphertext.
The IND-ID-CPA security model for IBE can be defined as an interactive game played by an adversary and a challenger. [30]
Setup: Given a security parameter n as input, the challenger runs Setup(1n) and sends the result public system parameters PP to the adversary. Meanwhile, it keeps the master secret key.
Phase 1: Momentarily, the adversary could send the private key queries <IDi> for i=1,2,...l. Then the challenger runs Extract to get the corresponding private key for the queries.
Challenge: Firstly, the adversary outputs a target identity ID∗ which was not queried for the private key in Phase 1. Secondly, it outputs two equal-length messages-M0 and M1. Thirdly, the challenger picks a random bit σ∈{0,1}, computes C=Encrypt(PP,ID,Mσ), and sends C as the challenge to the adversary.
Phase 2: The adversary continues to make more private key queries as in Phase 1, on condition that the target identity ID∗'s private key can't be queried.
Guess: At last, the adversary returns a guess σ′ of σ, and wins if σ′=σ.
We signify the advantage of that the adversary wins in attacking the IBE scheme as: Pradv=|Pr[σ′=σ]−1/2|.
Definition 2.1.(IND-ID-CPA secure). An IBE scheme is (k,ε)-semantically secure against IND-ID-CPA if all probabilistic polynomial time (PPT) adversaries making at most k private key queries have at most ε advantage in breaking the scheme [16].
The IND-ID-CCA game played by an adversary and a challenger is similar to IND-ID-CPA game, except that in both Phase 1 and Phase 2, the adversary can not only query private key extraction queries, but also make ciphertext queries <IDi,Ci>. When receiving a ciphertext query, the challenger answers with the corresponding plaintext.
Definition 2.2.(IND-ID-CCA Secure). An IBE scheme is (k,ε)-semantically secure against IND-ID-CCA if all probabilistic polynomial time (PPT) adversaries making at most k private key queries have at most ε advantage in breaking the scheme [16].
2.2. Combined public key
In 2004, Nan et al., presented a novel key management technology called Combined Public Key (CPK) to improve efficiency and save storage space. After that, CPK is employed in a variety of different applications [31,32].
The basic idea for CPK is as follows [33]: Suppose that there're two matrixes-a public key matrix (y1,y2,...,yn′) together with the corresponding private key matrix (x1,...,xn′), where yi=f(xi), and a collision-resistance hash function h(⋅):{0,1}∗→{0,1}n′. That's to mention, if the identity of a user is id, his/her public key is yid=n′∑i=1yihi and private key is xid=n′∑i=1hixi, where yid=f(xid) and h(id)=h1,...,hn′.
2.3. Lattices
The formal definition for n-dimensional lattice of rank m is:
Λ=L(B)={y∈Rns.t.∃s∈Zm,y=Bs=m∑i=1sibi}, where b1,...,bm are m(≤n) linearly independent vectors, called basic vectors.
Distinctly, L is included in Zm. The special lattice Zm is principally used in this paper [22].
2.4. Statistically distance
It is defined that two random variables X and Y in a finite set Ω are statistically close if the statistical distance
Assuming that for a subset L of Zm, a positive parameter r∈R and a vector c, a Gaussian-shaped function on Rm is defined as:
ρr,c(x)=exp(−π∥x−c∥2r2), where ∥⋅∥ is an representation of Euclidean l2 norm. It is with mean 0 and variance r2;
The sum of ρr,c on L can be defined as ρr,c(L)=∑x∈Lρr,c(x).
Then, the discrete Gaussian distribution on L can be described as:
∀˜x∈L, DL,r,c(˜x)=ρr,c(˜x)ρr,c(L).
In this paper, we are going to utilize a special case of discrete Gaussian distribution DZm,r, that is, L=Zm and c=0.
In [22], there is a sampling algorithm-SampleD shown as follows: Given a certain n-dimensional basis B∈Zn×m, with a mean c∈Rn and an adequate large Gaussian parameter r, get samples from DL(B),r,c.
In our constructions, we utilize SampleD to sample random values from DZm,r[22].
2.6. DLWE assumption
In this paper, our schemes are constructed from a variant of decision learning with errors (DLWE) assumption, equivalent to the standard LWE assumption [34]. Here, we tend to introduce DLWE problem.
Definition 2.3.(Distribution ˉΨα). Take into account a prime q and a real parameter α=α(n)∈(0,1). T=R/Z represents the group of reals [0,1) with mod 1 addition. ⌊x⌉=⌊x+1/2⌋(x∈R) is denoted as a nearest integer to x. Ψα represents a distribution over T of a normal variable with mean 0 and standard deviation α/√2π then reduced modulo 1. ˉΨα represents the discrete distribution over Zq of the random variable ⌊qX⌉ mod q, where variable X∈T is selected randomly from distribution Ψα[23].
For convenience, ˉΨα is denoted by χα or χ.
We tend to redescribe the definition of DLWE problem as follows according to [34,35,36].
Definition 2.4.(Decision−LWEq,α(DLWEq,α) problem).(All operations are performed in Zq.) Take into account a positive integer n, a large prime modulus q≤poly(n), an arbitrary integer m≤poly(n), together with a distribution ˉΨα(χ) over Zq, all public. The challenger independently and uniformly selects a matrix A∈Zn×mq, a secret vector s∈Znq, and a bit τ∈{0,1}. If τ=1, it returns (A,ATs+x) ∈Zn×mq×Zmq, where x∈χm; Else, it returns (A,d)∈Zn×mq×Zmq, where d∈Zm is chosen randomly. Given a tuple, the adversary returns a guess τ′ of τ.
We define the adversary's advantage in solving DLWEq,α problem as [34]
Pradv(DLWEq,α)=|Pr[τ′=τ]−12|
If the advantage in solving DLWEq,α problem for any PPT adversary is negligible, we say that DLWEq,α assumption holds.
For the certain noise distributions χ (ˉΨα) and a prime q, where α⋅q>2√n, Even for quantum PPT adversary, DLWEq,α problem is still hard [34]. That's to say, DLWEq,α assumption holds.
Theorem 2.1.For a prime number q, a positive integer n, and m≥2nlgq, the distribution for u=Aemodq is statistically close to uniform distribution over Zn, where e←DZm,r, for any r≥ω(√logm) and all but a 2q−n fraction of all A∈Zn×mq. Notice that ω(⋅) is a function: if g(n)=ω(f(n)), increment speed of g(n) is faster than any cf(n)(c>1)[21].
3.
TDLWE assumption
It is shown that for certain parameters α and q, DLWEq,α assumption holds. Based on it, we propose a variant of DLWEq,α problem and exhibit that it's equivalent to DLWEq,α problem.
Definition 3.1.(Twins−Decision−LWEq,m,n,r,α (TDLWEq,m,n,r,α) problem). (All operations are performed in Zq.)Take into consideration a positive integer n, a large prime modulus q≤poly(n), a arbitrary integer m≤poly(n), and a distribution ˉΨα(χ) over Zq, all public. Firstly, the challenger selects a matrix A∈Zn×mq, a vector e′ from discrete Gaussian distribution DZm,r, together with a secret vector s′∈Znq at random. Next, the challenger alternatives a bit τ∈{0,1} independently and uniformly. If τ=1, it returns (A,Ae′,ATs′+x′,e′TATs′+x)∈Zn×mq×Znq×Zmq×Zq, where x′∈χm and x∈χ; Else, it returns (A,Ae′,ATs′+x′,d)∈Zn×mq×Znq×Zmq×Zq, where x′∈χm and d is selected from Zq at random. At last, the adversary returns a guess τ′ of τ.
We define the adversary's advantage in solving TDLWEq,m,n,r,α as
Pradv(TDLWEq,m,n,r,α)=|Pr[τ′=τ]−12|
.
If Pradv(TDLWEq,m,n,r,α) is negligible for any PPT adversary, we say that TDLWEq,m,n,r,α assumption holds.
We tend to analyze the relationship between DLWEq,α assumption and TDLWEq,m,n,r,α assumption. Firstly, the parameters m,n,q,r,α are adjusted to satisfy: (1) DLWEq,α assumption holds. (2) For e′←DZm,r, Ae′ is statistically close to uniform over Znq.
Theorem 3.1.For some m,n,q,r,α, satisfying m≥2nlgq and r≥ω(√logm), TDLWEq,m,n,r,α assumption holds if DLWEq,α assumption holds.
Proof. For some parameters m≥2nlgq and r≥ω(√logm), as known in Theorem 2.1, Ae′ is statistically close to uniform B. Thus, TDLWE assumption tuple (A,Ae′,ATs′+x′,e′TATs′+x) can be replaced by (A,B,ATs′+x′,BTs′+x). In addition, if DLWEq,α assumption holds, the tuple (A,B,ATs′+x′,BTs′+x) is equivalent to (A,B,C,BTs′+x), where C is randomly and uniformly selected from Zmq. Since both A and C are independent from (B,BTs′+x), which is equivalent to DLWE assumption. Therefore, for certain parameters, TDLWEq,m,n,r,α assumption holds if DLWEq,α assumption holds.
4.
A novel efficient lattice-based IBE construction with CPK
We put forward TDLWE assumption-a variant of DLWE assumption, and then analyzed its reasonableness. In the subsequent part, we'll present a new efficient lattice-based IBE construction using CPK from TDLWE assumption.
4.1. Construction
Setup (1λ) £ Taking n as a security parameter, PKG sets q,m,r,α as described in Section 4.2. Then it arbitrarily chooses a common matrix A∈Zn×mq randomly. Notice that all operations are performed over Zq. PKG selects n′ secret vectors ei(i=1,2,...,n′) from the discrete Gaussian DZm,r randomly.
Then PKG sets the master secret key as
E=(e1,e2,...,en′),
and the corresponding public key as
U=(u1,u2,...,un′), where ui=Aei.
Moreover, PKG opts for H:{0,1}∗→{0,1}n′ as a collision-resistance hash function.
Finally PKG makes PP=(n′,q,A,U,H) as the public system parameters.
Extract (PP,E,id) £ Let hi be the ith bit of H(id), i=1,2,...,n′.
PKG returns the private key as eid=n′∑i=1hiei for an identity id.
Encrypt (PP,id,b) £ Given the public system parameters PP, the receiver's identification id, and a bit b∈{0,1}, the sender works:
1). If it's the first time encrypting the bit b for id, set uid=n′∑i=1hiui=n′∑i=1Ahiei=Aeid∈Znq.
2). To encrypt b∈{0,1}, select s←Znq at uniform and compute p=ATs+x∈Zmq, where x←χm. Finally, returns the ciphertext C=(c1,c2)=(p,uTids+ˉx+b⌊q/2⌋)∈Zmq×Zq, where ˉx←χ.
Decrypt (PP,eid,C) £ Given the public system parameters PP, the receiver's private key eid and a ciphertext C=(c1,c2), the receiver will do:
1). Calculate b′=c2−eTidc1∈Zq.
2). If b′ is closer to 0 than to ⌊q/2⌋ modulo q, output 0; Else, output 1.
4.2. Parameters setting
Refer to Gentry et al.'s description for concerning parameters, we tend to set r≥ω(√logm), q≥5r√n′(m+1),α≤1/(r√n′(m+1))⋅ω(√logn), q⋅α>2√n, and m≥2nlgq[22]. In line with Theorem 2.1 and Theorem 3.1, on this condition: (1) The public keys uid's distribution is statistically close to uniform over Znq. (2) TDLWEq,m,n,r,α assumption holds. (3) The ciphertext is decrypted properly with the receiver's private key. (It will be shown in Section 4.3)
4.3. Completeness
The correctness is similar to that in [22]. It is known that the linear combination of independent normal variables is still a normal variable, eid=n′∑i=1hiei is similarly chosen from DZm,r′, where r′=√n′∑i=1hir2≤√n′r≤q5(m+1).
Decrypt algorithm computes c2−eTidc1=ˉx−eTidx+b⌊q/2⌋=ˉx−eTidx+b⌊q/2⌋, then outputs b if ˉx−eTidx is at distance at most q/5 from 0 [22]. ˉx−eTidx can be represented as x′T˜eid=x′T(1−eid), where x′←χm+1.
On the basis of the characteristic of Gaussian distribution, we get ∥˜eid∥=√1+∥eid∥2≤√1+r′2m≤r′√m+1(with overwhelming probability) [22]. Since x′∼χ, x′i=⌊q⋅yi⌉modq, ∥x′−qy∥≤√(12)2(m+1)=√m+1/2. With Cauchy-Schwarz inequality, we know that |(x′−qy)T˜eid| is no more than r′(m+1)/2≤q5(m+1)(m+12)≤q/10 and |x′T˜eid|≤|(x′−qy)T˜eid|+q|yT˜eid|.
yT˜eid is a normal variable, with mean 0 and standard deviation ∥˜eid∥α≤r′√m+1α≤√n′√m+1α<1/ω(√logn). By the tail inequality on normal variables, we knows that the probability for |yT˜eid|>1/10 is negligible.
Thus, |x′T˜eid|≤|(x′−qy)T˜eid|+q|yT˜eid|≤q/10+q/10=q/5, in other words, ˉx−eTidx is at distance is no more than q/5 from 0 (mod q).
4.4. Multi-bit encryption
In common with [22,23], It's able to reuse the same ephemeral encryption randomness s to encrypt more than one bits message. Assume that the same ephemeral s∈Znq is used for encrypting a K-bit message, throughout, the overall ciphertext size is (2m+1×K=2m+K) elements of Zq.
4.5. Efficiency analysis
This scheme is rather more efficient by means of keeping off complex trapdoor generation algorithm and preimage sampling algorithm. Specifically, in step with Section 4.2, we will set q≈n3 and n′=O(n3/logn). In Setup phase, it just runs SampleD algorithm once to supply n′ samples from DZm,r. Meanwhile, in [22,23,27], both the public system parameters and the master secret key must be created by complex trapdoor generation algorithm. Furthermore, in Extract phase of our new solution, for every id, it solely requries parallelizable n′/2 additions of vectors on the average, whereas in [23,22], complex preimage sampling algorithm that is with projection and orthogonalization in time O(m2)∗length(msk,H(id)) is requried, and in [27], for each id, O(n3) times of addition and multiplication are needed.
Moreover, thanks to the low computing cost of keys, PKG only needs to storage little-scale key "seeds" instead of large-scale keys.
4.6. Security
As shown in Section 3, for certain parameters, TDLWEq,m,n,r,α problem is hard. During the following part, it will prove the security for our scheme based on TDLWEq,m,n,r,α problem.
Theorem 4.1.If ε(1−1/e−2k−n′)/2−TDLWEq,m,n,r,α assumption holds, our scheme is (k,ε)-semantically secure against IND-ID-CPA in the random oracle model.
Proof. Assume that there is a probabilistic polynomial time (PPT) adversary A in the IND-ID-CPA game. It makes not more than k queries and gets a minimum of advantage ε. If we're able to build a PPT simulator B, given (A,B=Ae′,C=ATs′+x′,Z) by the challenger in TDLWEq,m,n,r,α game, playing the IND-ID-CPA game with A and TDLWEq,m,n,r,α game with the challenger, can get a minimum of advantage ε(1−1/e−2k−n′)/2 to guess τ in TDLWEq,m,n,r,α game, the proof is completed.
Suppose that:
In TDLWEq,m,n,r,α game,
if τ=1, Z=e′TATs′+x, where x∈χα;
if τ=0, Z=d, where d∈Zq is uniformly selected at random.
Next, the IND-ID-CPA game will be introduced in detail. Based on it, the advantage of B guessing τ will be exhibited.
Setup Firstly, B selects n′ vectors v1,v2,...,vn′ from DZm,r severally. And then it selects kn′-dimensional binary vectors Vi=(h1i,h2i,...,hn′i)T,i=1,2,...,k at random, where each Vi is selected independently and uniformly.
Then B selects one of tuples (w1,w2,...,wn′),wi∈Z, which satisfies as follows:
Then the simulator B sets the public key as U=(u1,u2,...,un′), where ui=wiB+Avi. Here we have a tendency to guarantee √(∑wi)2+1r≤q5(m+1) in order that the distribution of ei and eid is as same as our IBE scheme above.
Clearly, the corresponding master secret key is E=(e1,e2,...,en′) implicitly, where ei=wie′+vi.
Finally, B sends the public system parameters (n′,q,A,U,H) to the adversary A.
Phase 1:
Random oracle queries The adversary A is permitted to query Random Oracle H to obtain the hash values. In the IND-ID-CPA game played by the adversary A and the simulator B, B could respond at most qH times of random oracle queries for A.(Here we let qH be the polynomial upper bound of H-query number.) B chooses VH∈{1,2,...,qH} so that |VH|=k. While not loss of generality, suppose that the identity set for private key queries is a subset of the identity set for H-queries. To handle the queries, a list of <IDi,H(IDi),ξi> is maintained by B, where IDi is a user's identity and ξi∈{0,1} is set once the query is responded by B. We tend to use an initially empty H-list to represent a tuple list. When <IDi> is queried by A, B will answer it in the following situations:
(1) If <IDi> is within the H-list before now, H(IDi) is returned by B immediately.
(2) If <IDi> is the i′th newest H-query and i′∈VH is the i″th smallest element in VH, B sets H(IDi)=h1i″...hn′i″ and ξi=1; finally, H(IDi) is returned by B and the tuple <IDi,H(IDi),ξi> is recorded in H-list.
(3) If <IDi> is the i′th newest H-query and i′∉VH, it selects a binary string h1jh2j...hn′j∈{0,1}n′ randomly, not listed in H-list yet. And it assigned H(IDi)=h1jh2j...hn′j and ξi=0. lastly, H(IDi) is returned by B and the tuple <IDi,H(IDi),ξi> is recorded in H-list.
Private key extraction queriesA is permitted to additionally query different private keys for <ID1>,<ID2>,...,<IDl>, where l≤k. B will answer it according to the following three cases for each query <IDi>(i=1,2,...,l):
(1) If IDi is already in H-list and ξi=1, calculate eIDi = n′∑l=1hlivl and return eIDi, where hli is the lth bit of the record value H(IDi).
The eIDi is valid as a result of eIDi=n′∑1hliel=n′∑l=1hli(wle′+vl)=e′n′∑l=1hliwl+n′∑l=1hlivl=n′∑l=1hlivl.
(2) If IDi is already in H-list and ξi≠1, or IDi is not in H-list and all of Vjs (which are generated during Setup phase) have already been utilized for answering queries, the IND-ID-CPA game will be restarted by B. As it should be, in the rebooted game, B must re-select the set VH∈{1,2,...,qH}. Nevertheless, it should be aware that the game can be restarted up to CkqH−1 times. If the number of restarts is over CkqH−1, B will abort and output a random bit as τ′ uniformly.
(3) If IDi is not in H-list, firstly B queries Random Oracle for <IDi>. And then a new related record in H-list is generated. If ξi=1, B calculates eIDi=n′∑l=1hlivl; Otherwise, it executes similar to (2).
Challenge Firstly, the adversary A selects a target identity ID∗, never queried in Phase 1. It sends (ID∗,b0=0,b1=1) to the simulator B. Secondly, B queries Random Oracle for ID∗ to obtain the binary string h∗1h∗2...h∗n′∈{0,1}n′. Check whether if the binary vector V∗=(h∗1,h∗2,...,h∗n′)T is a linear combination of Vi(i=1,2,...,k). If it is, B aborts and returns an bit as τ′ uniformly and randomly. Else, B calculates w=n′∑i=1h∗iwi,v=n′∑i=1h∗ivi. and uID∗=wB+Av=A(we′+v). After that, B uniformly selects a bit σ∈{0,1} randomly. Then B sets C∗=(c∗1,c∗2)=(C,wZ+vTC+bσ⌊q2⌋), and sends it as a challenge to A.
Phase 2A keeps on making Random oracle queries and private key queries <IDl+1>,<IDl+2>,...,<ID˜k>, where ˜k≤k.
Notice that <ID∗> can not be directly be queried by A. Also, B responds the queries similar to that in Phase 1.
GuessA returns the guess σ′ of σ. If σ′=σ, the simulator B outputs τ′=1; Else it outputs τ′=0.
We tend to give the analysis for security of our scheme above.
Firstly, we discuss when the event abort does not occur, how much advantage the simulator B has. Then the probability abort occurs will be analyzed.
Claim 4.1.Under the condition abort doesn't occur, B's advantage is not less than 12ε.
Proof. (1) If τ=1, i.e. Z=e′TATs′+x, then C∗=(C,wZ+vTC+bσ⌊q2⌋)=(ATs′+x′,[A(we′+v)]Ts′+bσ⌊q2⌋−wx−vTx′)
Observe c∗2−(we′+v)c∗1=[A(we′+v)]Ts′+bσ⌊q2⌋−wx−vTx′−(we′+v)T(ATs′+x′)=wx−we′x′+bσ⌊q2⌋. Since wx−we′x′ is not more than w(r(m+1)/2)≤√(∑wi)2+1(r(m+1)/2)≤q/10 away from q/10, which is similar to Section 4.3.
Thus, there's no difference between C∗ and the real ciphertext of IBE scheme.
Suppose that A's advantage of breaking our IBE scheme is ε, i.e.
|Pr[σ=σ′|τ=1⋀¯abort]|=12+ε
(2) If τ=0, i.e.Z=d, C∗ is a random element from Zq.
However, the event abort perhaps occurs within the IND-ID-CPA game. Thus the probabilities of abort should be investigated. Clearly, B may abort with two reasons: (1) In Phase 1 or Phase 2, B restarts the game more than CkqH−1 times; (2) In the Challenge phase, the binary vector V∗=(V∗1,...,V∗n′)T is a linear combination of Vi(i=1,2,...,k).
Claim 4.2.The probability that the simulator B aborts due to reason (1) is not more than 1e.
Proof. For our selected VH, a private key query resulting in the IND-ID-CPA Game restarting is with the probability not more than 1−1CkqH. For convenience, let t=1CkqH. Since the simulator B can restart not more than 1/t times, all of t choices of VH giving rise to restarting is with the probability not more than (1−t)1/t≈1e. Thus, that B aborts due to reason(1) has the probability not more than 1e.
Claim 4.3.The probability that the simulator B aborts for reason (2) is not more than 2k−n′.
Proof. We construct a matrix Mn′k=(V1,V2,...,Vk) with the rank k′≤k, where k<n′. Obviously, there are k′ linearly independent rows of Mn′k. For convenience, here we assume the first k′ rows of Mn′k are linearly independent. Mk′k′ denotes as a matrix consisting of k′ linearly independent vectors, and each vector is composed of k′ linearly independent elements of Vi. Denote V′i as the k′-dimensional vector composed of the first k′ elements of Vi. Therefore, there are not more than 2k′ choices of V∗′ which may be a linear combination of combination of V′i(i=1,2,...,k), where 2k′≤2k. And because there are a total of 2n′n′-dimensional binary vectors. For this reason, B aborts due to reason(2) with the probability at most 2k2n′.
Consequently, in combination with the above two claims, that the simulator B aborts has the probability no more than 1e+2k−n′. That's to say, the PPT simulator's advantage in solving TDLWEq,m,n,r,α problem is at least ε2(1−1e−2k−n′). By now, Theorem 4.1 has been proved completely.
5.
An enhanced CCA-secure lattice-based IBE construction with CPK
On the basis of the above scheme, we utilize strong one-time signature to develop an enhanced IND-ID-CCA secure construction.
5.1. Strong one-time signature
Strong one-time signature is defined by the game played by an adversary A and a challenger as follows:
Step 1: The challenger executes G(1k) and outputs (vk,sk), then sends 1k and vk to A
Step 2:A may do one of following steps:
(1) Output a pair(C∗,θ∗) and terminate.
(2) Send a signature query C to challenger. The challenger responses the θ=Signsk(C) to A.
With this knowledge, A outputs(C∗,θ∗).
It is said that A succeeds if Vrifyvk(C∗,θ∗)=1 when (C∗,θ∗)≠(C,θ).
Definition 5.1.(Strong one-time signature):A signature scheme Sig is a strong one-time signature scheme if the probability that any PPT adversary A succeeds in above game is negligible [37].
Noted that in this construction, we suppose each id∈{0,1}l′.(Then we can ensure (id||vk)=(id′||vk′) if and only if id=id′ and vk=vk′.)
Setup (1λ) Same as in Section 4.1.
Extract (PP,E,id,vk) Assume that hi is the ith bit of H(id||vk), i=1,2,...,n′;
return eid||vk=n′∑i=1hiei.
Encrypt (PP,id,b) 1). Run G(1k) of Sig(a strong one-time signature scheme) and generate the signing key sk and the corresponding verification key vk.
2). Construct uid||vk=n′∑i=1hiui=n′∑i=1Ahiei=Aeid||vk∈Znq, where hi is the ith bit of H(id||vk).
3). To encrypt b∈{0,1}, select s←Znq uniformly and compute p=ATs+x∈Zmq, where x←χm. We let c1=p, c2=uTid||vks+ˉx+b⌊q/2⌋, where ˉx←χ. Let C=(c1,c2)∈Zmq×Zq.
4). Sign the C using Signsk, output the ciphertext (vk,C,θ=Signsk(C)).
Decrypt (PP,id,vk,C,θ) Given public parameters PP, the identity id, and (vk,C,θ) as input, do:
1).If Verifyvk(C,θ)≠1, abort.
2). Run Extract(PP,E,id,vk) and get eid||vk, compute b′=c2−eTid||vkc1∈Zq.
Output 0 if b′ is closer to 0 than to ⌊q/2⌋ modulo q; Otherwise output 1.
If the ciphertext is valid, the Decrypt algorithm is the same as our IND-ID-CPA secure construction. So this construction is also completeness.
5.3. Correctness and efficiency
The correctness and efficiency analysis are similar to Sections 4.3 and 4.5.
5.4. Multi-bit encryption
Multi-bit encryption scheme construction is as same as that of the basic scheme. We can reuse the randomness s∈Znq throughout, then if a K-bit message is encrypted, the ciphertext size is 2m+K elements of Zq addition to len(vk)+len(θ).
5.5. Security analysis
Theorem 5.1.If ε(1−2/e−2k−n′−ϵ)/2−TDLWEq,m,n,r,α assumption holds and (G(1k),Sign,Verify) is a strong one-time signature scheme, our scheme is (k,ε)-secure against IND-ID-CCA in the random oracle model.
Proof. The proof of Theorem 5.1 is similar to Theorem 4.1. Assuming that there is a PPT adversary A in the IND-ID-CCA game. It makes not more than k queries and gets a minimum of advantage ε. Based on this, if we're able to build a PPT simulator B, given (A,B=Ae′,C=ATs′+x′,Z) by the challenger in TDLWEq,m,n,r,α game, playing the IND-ID-CCA game with A and TDLWEq,m,n,r,α game with the challenger, can get a minimum of advantage ε(1−2/e−2k−n′−ϵ)/2 to guess τ, then the theorem is completed.
Same as Theorem 4.1, the IND-ID-CCA game will be introduced in detail. Based on it, we exhibit the advantage of B guessing τ.
Setup Same as in theorem 4.1.
Phase 1:
Random oracle queries Same as in theorem 4.1 except that we replace <IDi> with <IDi||vki>.
Private key extraction queries Same as in theorem 4.1 except that A makes l(l≤k) different queries <IDi,vki> instead of <IDi>.
Decryption queries For each decryption query <IDi,vki,Ci,θi> issued by adversary A, B answers as follows:
If Verifyvki(Ci,θi)≠1, it responds with ⊥. If Verifyvki(Ci,θi)=1,
(1) If (IDi||vki) is already in H-list and ξi=1, then B computes eIDi||vki, decrypts Ci using eIDi||vki, and replies the answer to A.
(2) If (IDi||vki) is already in H-list and ξi=0, or (IDi||vki) isn't in H-list and all of Vj(1≤j≤k)s created in the Setup have been utilized, B restarts the IND-ID-CCA game. Noted that B must re-select the set VH. Same as private key extraction queries phase, B can restart the game up to CkqH−1 times. If the number of restarting exceeds CkqH−1, B will abort and output a uniformly random bit as τ′.
(3) If (IDi||vki) isn't in H-list, firstly B queries Random Oracle for <IDi||vki>. And a new related record in H-list is generated. If ξi=1, B does the same as (1), else it executes similar to (2).
Challenge Firstly, the adversary A selects a target identity ID∗∈{0,1}l′, never queried for private key in Phase 1. Secondly, it sends (ID∗,b0=0,b1=1) to B. B runs G(1k) of the strong one-time signature scheme to produce the signing key sk∗ and the corresponding verification key vk∗. Then it queries Random Oracle for <ID∗||vk∗> to obtain the binary string h∗1h∗2...h∗n′∈{0,1}n′. If the binary vector V∗=(h∗1,h∗2,...,h∗n′)T is a linear combination of Vi(i=1,2,...,k), B aborts and returns a bit as τ′ uniformly at random; Else, B calculates w=n′∑i=1h∗iwi,v=n′∑i=1h∗ivi and uID∗||vk∗=wB+Av=A(we′+v). After that, B uniformly selects a random bit σ∈{0,1}, and obtains C∗=(c∗1,c∗2)=(C,wZ+vTC+bσ⌊q2⌋).
Then, it signs (C∗) using sk∗ and sends (vk∗,C∗,θ∗=Signsk∗(C∗)) as the challenge to A.
Phase 2:
Random oracle queries Same as in Phase 1.
Private key extraction queriesA can continue to make queries <IDi,vki> where i=l+1,...,m′(m′≤k).
Decryption queries For each decryption query <IDi,vki,Ci,θi>(≠<ID∗,vk∗,C∗,θ∗>) issued by adversary A, B answers as follows:
If Verifyvki(Ci,θi)≠1, it responds with ⊥. If Verifyvki(Ci,θi)=1 and (IDi||vki)=(ID∗||vk∗), B aborts and returns a random bit τ′. If Verifyvki(Ci,θi)=1 and (IDi||vki)≠(ID∗||vk∗),
(1) If (IDi||vki) is already in H-list and ξi=1, B calculates eIDi||vki, decrypts Ci using eIDi||vki, and replies the answer to A.
(2) If (IDi||vki) is already in H-list and ξi=0, or (IDi||vki) is not in H-list and all of Vj(1≤j≤k)s (which are generated in the Setup) have already been utilized for answering queries, the IND-ID-CCA game will be restarted by the simulator B. Noted that B must re-select VH. Same as private key extraction queries phase, the game can be restarted up to CkqH−1 times. If the number of restarting is over CkqH−1, B aborts and returns a random bit as τ′ uniformly.
(3) If (IDi||vki) is not in H-list, firstly B makes a Random Oracle query for <IDi||vki>. And then a new related record is generated in H-list. If ξi=1, B does the same as (1), else it does the same as (2).
Guess Same as in theorem 4.1.
In the next part, the security of our enhanced scheme is analyzed as Theorem 4.1.
Firstly, same as Claim 4.1, we know that under the condition the event abort does not occur, B's advantage in solving TDLWEq,m,n,r,α problem is not less than 12ε.
Next, we investigate the probabilities that abort occurs. Observed that, the simulator B may abort in three situations:
(1) In phase 1 or Phase 2, private key extraction query may cause aborting if the times of restarting exceeds CkqH−1;
(2) In phase 1 or phase 2, decryption query may cause aborting if the times of restarting is over CkqH−1;
(3) In phase 1 or phase 2, decryption query may cause aborting if the adversary makes a query <IDi,vki,Ci,θi> such that (IDi||vki)=(ID∗||vk∗) and Verifyvki(Ci,θi)=1;
(4) In challenge phase, the binary vector V∗=(h∗1,...,h∗n′)T is a linear combination of Vi(i=1,2,...,k).
Same as Claim 4.2 and Claim 4.3, the probability that the simulator B aborts due to reason (1) is not more than 1e and aborts due to reason (4) is not more than 2k−n′.
Claim 5.1.The simulator B aborts for reason (2) with the probability not more than 1e.
The proof is similar to that of Claim 4.2.
Claim 5.2.The simulator B aborts for reason (3) with probability not more than ϵ.
Proof. Firstly, we show that in Phase 2, the probability that A makes a query (IDi,vki,Ci,θi) such that (IDi||vki)=(ID∗||vk∗) and Verifyvki(Ci,θi)=1 is negligible (ϵ). Suppose the adversary's target identity is ID∗||vk∗, and the target ciphertext is (vk∗,C∗,θ∗). Because for ID∈{0,1}l′, (IDi||vki)=(ID∗||vk∗) if and if only IDi=ID∗ and vki=vk∗. However, according to the definition of strong one-time signature, when (Ci,θi)≠(C∗,θ∗), the adversary can forge the valid ciphertext such that Verifyvk∗(vki)(Ci,θi)=1 with negligible probability ϵ. That's to say, the simulator B aborts for reason (3) with probability not more than ϵ.
Combining Claims 4.1–4.3, Claim 4 and 5, the advantage of B is at least ε2(1−2k−n′−2e−ϵ). We have proved Theorem 5.1 successfully.
6.
Comparisons
In sections 4.5 and 5.3, we evaluated the asymptotic complexities of Setup and Extract phase for our schemes. Here, we list the complexities, security properties and security assumptions for our schemes and related schemes in the literature in Table 1. Notice that all of the operations are over Zq. We denote our IND-ID-CPA secure solution as "Scheme1" and our IND-ID-CCA secure solution as "Scheme2".
Table 1.
Property summary for lattice-based IBE constructions from LWE in the literature and our schemes. (n is the security parameter.).
As shown in Table 1, n is the security parameter, n′=O(n3/logn). In Setup phase, It just supplies n′ samples from DZm,r. and in Extract phase, it solely requries n′/2=O(n3/logn) additions of vectors (which can be parallelizable) on the average. While in Gentry et al.'s or Agrawal et al.'s, they requires O(n4) additions and multiplications, and in Ye et al.'s, it needs O(n3) additions and multipications.
As we have analyzed, our schemes are much more practical than the existing lattice-based IBE constructions based on LWE(or its variant).
7.
Conclusions
In this paper, for data security in fog computing, a novel efficient lattice-based IBE construction with CPK is proposed. It is shown IND-ID-CPA secure in the random oracle model under a variant of DLWE assumption-TDLWE assumption. Based on this, we developed an enhanced construction with strong one-time signature, and showed its IND-ID-CCA security in the random oracle model. Moreover, how to develop CPK to fit the ideal lattice constrution is still an open problem.
Acknowledgment
This work was supported by Natural science research projects of universities (19KJB520033), Beijing Key Laboratory (40184042), Scientific Research Foundation for Talented Scholars of Jinling Institute of Technology (JIT-B-201726), the Scientific Research Foundation of Nanjing Institute of Technology (YKJ201980), and the National Natural Science Foundation of China (No.U1736105).
Conflict of interests
The authors declare there is no conflict of interests.
References
[1]
M. Alloghani, M. M. Alani, D. Al-Jumeily, T. Baker, J. Mustafina, A. Hussain, et al., A systematic review on the status and progress of homomorphic encryption technologies, J. Inf. Secur. Appl., 48 (2019), 102362.
[2]
B. A. Al-Maytami, P. Fan, A. J. Hussain, T. Baker, P. Liatsis, An efficient queries processing model based on multi broadcast searchable keywords encryption (mbske), Ad Hoc Networks, 98 (2020), 102028.
[3]
J. Lei, D. Li, Z. Pan, Z. Sun, S. Kwong, C. Hou, Fast intra prediction based on content property analysis for low complexity hevc-based screen content coding, IEEE Trans. Broadcast., 63 (2017), 48-58. doi: 10.1109/TBC.2016.2623241
[4]
Z. Pan, X. Yi, Y. Zhang, B. Jeon and S. Kwong, Efficient in-loop filtering based on enhanced deep convolutional neural networks for hevc, IEEE Transactions on Image Processing, 29 (2020), 5352-5366. doi: 10.1109/TIP.2020.2982534
[5]
Z. Pan, X. Yi, Y. Zhang, H. Yuan, F. L. Wang, S. Kwong, Frame-level bit allocation optimization based on video content characteristics for hevc, ACM Trans. Multimedia Comput. Commun. Appl., 16 (2020), 1-20.
[6]
P. Sun, B. Chen, S. Han, H. Shi, Z. Yang, X. Li, An evolutionary task offloading schema for edge computing, in International Conference on Big Data and Security, Springer, 2019.
[7]
Y. Tu, Q. Su, Y. Geng, Enabling secure and efficient data sharing and integrity auditing for cloudassisted industrial control system, in International Conference on Big Data and Security, Springer, 2019.
[8]
S. AlHamed, M. AlRodhaan, Y. Tian, Privacy preservation of future trajectory using dummy rotation algorithm in fog computing, in International Conference on Big Data and Security, Springer, 2019.
[9]
Z. Lv, K. Huang, Y. Wang, R. Tao, G. Wu, J. Zhang, et al., Distributed differential privacy protection system for personalized recommendation, in International Conference on Big Data and Security, Springer, 2019.
[10]
T. Ma, Q. Liu, J. Cao, Y. Tian, A. Al-Dhelaan, M. Al-Rodhaan, Lgiem: Global and local node influence based community detection, Future Gener. Comput. Syst., 105 (2020), 533-546. doi: 10.1016/j.future.2019.12.022
[11]
Y. Tian, B. Song, M. Al Rodhaan, C. R. Huang, M. A. Al-Dhelaan, A. Al-Dhelaan, et al., A stochastic location privacy protection scheme for edge computing, Math. Biosci. Eng., 17 (2020), 2636-2649.
[12]
W. Wang, W. Zhang, Z. Jin, K. Sun, R. Zou, C. Huang, et al., A novel location privacy protection scheme with generative adversarial network, in International Conference on Big Data and Security, Springer, 2019.
[13]
K. Gu, N. Wu, B. Yin, W. Jia, Secure data query framework for cloud and fog computing, IEEE Trans. Network Serv. Manage., 17 (2019), 332-345.
[14]
S. Kunal, A. Saha, R. Amin, An overview of cloud-fog computing: Architectures, applications with security challenges, Secur. Privacy, 2 (2019), e72.
[15]
A. Shamir, Identity-based cryptosystems and signature schemes, in Workshop on the theory and application of cryptographic techniques, Springer, 1984.
[16]
D. Boneh, M. Franklin, Identity-based encryption from the weil pairing, in Annual international cryptology conference, Springer, 2001.
[17]
T. Baker, M. Asim, á. MacDermott, F. Iqbal, F. Kamoun, B. Shah, et al., A secure fog-based platform for scada-based iot critical infrastructure, Software Pract. Exp., 50 (2020), 503-518.
[18]
Y. Lian, X. Wei, Lightweight identity authentication scheme based on ibc identity cryptograph, in International Conference on Big Data and Security, Springer, 2019.
[19]
Y. Shi, S. Qiu, J. Liu, An efficient lattice-based ibe scheme using combined public key, in International Conference on Big Data and Security, Springer, 2019.
[20]
X. Wei, Y. Lian, Research on identity-based cryptograph and its application in power iot, in International Conference on Big Data and Security, Springer, 2019.
[21]
D. Micciancio, O. Regev, Worst-case to average-case reductions based on gaussian measures, SIAM J. Comput., 37 (2007), 267-302. doi: 10.1137/S0097539705447360
[22]
C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in Proceedings of the fortieth annual ACM symposium on Theory of computing, ACM, 2008.
[23]
S. Agrawal, D. Boneh, X. Boyen, Efficient lattice (h) ibe in the standard model, in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2010.
[24]
P. Bert, P. A. Fouque, A. Roux-Langlois, M. Sabt, Practical implementation of ring-sis/lwe based signature and ibe, in International Conference on Post-Quantum Cryptography, Springer, 2018.
[25]
A. Takayasu, Y. Watanabe, Lattice-based revocable identity-based encryption with bounded decryption key exposure resistance, in Australasian Conference on Information Security and Privacy, Springer, 2017.
[26]
S. Yamada, Adaptively secure identity-based encryption from lattices with asymptotically shorter public parameters, in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2016.
[27]
Q. Ye, M. Hu, W. Gao, Y. Tang, A novel hierarchical identity-based encryption scheme from lattices, in International Conference on Cloud Computing and Security, Springer, 2018.
[28]
L. Zhang, Q. Wu, Adaptively secure hierarchical identity-based encryption over lattice, in International Conference on Network and System Security, Springer, 2017.
[29]
D. Micciancio, C. Peikert, Trapdoors for lattices: Simpler, tighter, faster, smaller, in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2012.
[30]
E. Fujisaki, T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, J. Cryptology, 26 (2013), 80-101. doi: 10.1007/s00145-011-9114-1
[31]
J. Hong, B. Liu, Q. Sun, F. Li, A combined public-key scheme in the case of attribute-based for wireless body area networks, Wireless Networks, 25 (2019), 845-859. doi: 10.1007/s11276-017-1597-8
[32]
H. Meng, Z. Chen, J. Hu, Z. Guan, Establish the intrinsic binding in naming space for future internet using combined public key, in Proceedings of the 11th International Conference on Future Internet Technologies, ACM, 2016.
[33]
W. Tang, X. Nan, Z. Chen, Combined public key cryptosystem, in Proceedings of International Conference on Software, Telecommunications and Computer Networks (SoftCOM04), 2004.
[34]
O. Regev, On lattices, learning with errors, random linear codes, and cryptography, J. ACM, 56 (2009), 34.
[35]
D. Micciancio, O. Regev, Lattice-based cryptography, Post-quantum cryptography. Springer, Berlin, Heidelberg, 2009. 147-191.
[36]
S. D. Gordon, J. Katz, V. Vaikuntanathan, A group signature scheme from lattice assumptions, in International Conference on the Theory and Application of Cryptology and Information Security, Springer, 2010.
[37]
D. Boneh, R. Canetti, S. Halevi, J. Katz, Chosen-ciphertext security from identity-based encryption, SIAM J. Comput., 36 (2006), 1301-1328.