Paper 2018/636

Lattice-Based Dual Receiver Encryption and More

Daode Zhang, Kai Zhang, Bao Li, Xianhui Lu, Haiyang Xue, and Jie Li

Abstract

Dual receiver encryption (DRE), proposed by Diament et al. at ACM CCS 2004, is a special extension notion of public-key encryption, which enables two independent receivers to decrypt a ciphertext into a same plaintext. This primitive is quite useful in designing combined public key cryptosystems and denial of service attack-resilient protocols. Up till now, a series of DRE schemes are constructed from bilinear pairing groups and lattices. In this work, we introduce a construction of lattice-based DRE. Our scheme is indistinguishable against chosen-ciphertext attacks (IND-CCA) from the standard Learning with Errors (LWE) assumption with a public key of bit-size about $2nm\log q$, where $m$ and $q$ are small polynomials in $n$. Additionally, for the DRE notion in the identity-based setting, identity-based DRE (IB-DRE), we also give a lattice-based IB-DRE scheme that achieves chosen-plaintext and adaptively chosen identity security based on the LWE assumption with public parameter size about $(2\ell +1)nm\log q$, where $\ell$ is the bit-size of the identity in the scheme.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. ACISP 2018
Keywords
LatticesDual Receiver EncryptionIdentity-Based Dual Receiver EncryptionLearning with ErrorsProvable Security
Contact author(s)
zhangdaode0119 @ gmail com
History
2018-07-04: revised
2018-07-03: received
See all versions
Short URL
https://ia.cr/2018/636
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/636,
      author = {Daode Zhang and Kai Zhang and Bao Li and Xianhui Lu and Haiyang Xue and Jie Li},
      title = {Lattice-Based Dual Receiver Encryption and More},
      howpublished = {Cryptology ePrint Archive, Paper 2018/636},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/636}},
      url = {https://eprint.iacr.org/2018/636}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.