期刊文献+

基于格上带舍入学习问题的抗选择密文攻击的公钥密码体制

CCA Secure Public Key Encryption Scheme Based on the Learning-with-Rounding Problem
下载PDF
导出
摘要 基于格的密码体制具有可抵抗目前已知量子算法攻击、并行性好、由格上困难问题确保的可证安全性等优点,具有广泛的应用前景,受到了越来越多的关注。带舍入学习问题(learning with rounding问题,LWR问题)作为格上新兴问题,相关工作较少,研究价值较高。文章提出了两种基于该问题的公钥加密体制,给出了在随机谕示模型下的安全性证明。与现有基于该问题的体制相比,新体制可以达到适应性选择密文攻击下不可区分性(IND-CCA2)的安全性。 Lattice-based cryptography has promising prospects and has acquired much attention re- cently due to its potential advantages, such as resistance to cryptanalysis by quantum algorithms, as- ymptotic efficiency, and provable security with the hardness of lattice problems in the worst case. The emerging lattice-based problem, learning with rounding (LWR) problem, needs further investi- gation. Based on this problem two different public key encryption schemes are proposed and are proved secure against adaptively chosen cipher text attacks (IND-CCA2) under the hardness of LWR problem in the random oracle model. Existing schemes based on LWR problem can only reach chosen plaintext attack (CPA) security, which shows the main contribution.
作者 段然 顾纯祥
出处 《信息工程大学学报》 2014年第6期641-646,669,共7页 Journal of Information Engineering University
基金 国家自然科学基金资助项目(61072047) 河南省科技创新杰出青年基金资助项目(134100510002)
关键词 公钥加密体制 选择密文攻击安全 带舍入学习问题 可证安全 public key encryption lattice-based cryptography CCA secure learning with roundingproblem provable secure
  • 相关文献

参考文献17

  • 1Ajtai M. Generating Hard Instances of Lattice Problems[ C ]//Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing (STOC'96). 1996 : 99-108.
  • 2Regev O. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography[ C ]//Proceedings of the 37th Annual ACM Symposium on Theory of Computing (STOC'05). 2005 : 84-93.
  • 3Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for Hard Lattices and New Cryptographic Constructions[ C ]//Proceedings of the 40th Annual ACM Symposium on Theory of Computing (STOC'08). 2008: 197-206.
  • 4Agrawal S, Boneh D, Boyen X. Efficient Lattice (H)IBE in the Standard Model[ C ]//29th Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2010: 553-572.
  • 5Peikert C, Waters B. Lossy Trapdoor Functions and Their Applications[J]. SIAM Journal on Computing, 2011, 40 (6): 1803-1844.
  • 6Banerjee A, Peikert C, Rosen A. Pseudorandom Functions and Lattices[ C]//31st Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2012: 719-737.
  • 7Micciancio D, Peikert C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller[ C ]//31st Annual International Confer- ence on the Theory and Applications of Cryptographic Techniques. 2012: 700-718.
  • 8Alwen J, Krenn S, Pietrzak K, et al. Learning with Rounding, Revisited : New Reduction, Properties and Applications [ C ]// 33rd Annual Cryptology Conference. 2013: 57-74.
  • 9Peikert C. Limits on the Hardness of Lattice Problems in p Norms[ J]. Computational Complexity, 2008, 17 (2) : 300-351.
  • 10Agrawal S, Boneh D, Boyen X. Lattice Basis Delegation in Fixed Dimension and Shorter-ciphertext Hierarchical IBE[ C]// 30th Annual Cryptology Conference. 2010: 98-115.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部