×

Lattice-based identity-based resplittable threshold public key encryption scheme. (English) Zbl 1376.94045

Summary: Threshold public key encryption is a cryptographic primitive where a secret key of an organization is distributed among special members called decryption servers (insiders) and a certain threshold number of insiders must cooperate to decrypt any ciphertext. Threshold public key encryption with an additional randomized algorithm Tsplit is called resplittable threshold public key encryption (RTPKE). Cryptographic primitive RTPKE was introduced by G. Hanaoka et al. [CT-RSA2012, Lect. Notes Comput. Sci. 7178, 349–364 (2012; Zbl 1292.94072)] in a generic construction of chosen ciphertext attack secure proxy re-encryption scheme. In MIST 2013 conference K. Singh et al. [Lattice based efficient threshold public key encryption scheme, J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl. (JoWUA) 4, No. 4, 93–107 (2013)] presented lattice-based RTPKE scheme based on O. Regev’s LWE [J. ACM 56, No. 6, Article No. 34, 40 p. (2009; Zbl 1325.68101)] and [STOC 2005 (2005; Zbl 1192.94106)] assumption. In this paper, we propose lattice-based RTPKE scheme in the identity-based setting.

MSC:

94A60 Cryptography
94A62 Authentication, digital signatures and secret sharing
68W20 Randomized algorithms
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] DOI: 10.1007/978-3-642-13190-5_28 · Zbl 1227.94022 · doi:10.1007/978-3-642-13190-5_28
[2] DOI: 10.1145/237814.237838 · doi:10.1145/237814.237838
[3] Alwen J., International Symposium on Theoretical Aspects of Computer Science (STACS 2009), Freiburg, Germany pp 75– (2009)
[4] DOI: 10.1007/978-3-642-03356-8_35 · Zbl 1252.94044 · doi:10.1007/978-3-642-03356-8_35
[5] Arita S., ACNS, Paris-Rocquencourt, France, LNCS pp 186– (2009)
[6] DOI: 10.1007/978-3-540-24632-9_19 · doi:10.1007/978-3-540-24632-9_19
[7] Bansarkhani R.E., Cryptology ePrint Archive (2013)
[8] DOI: 10.1007/978-3-642-11799-2_13 · Zbl 1274.94040 · doi:10.1007/978-3-642-11799-2_13
[9] DOI: 10.1007/978-3-642-38980-1_14 · Zbl 1330.94036 · doi:10.1007/978-3-642-38980-1_14
[10] DOI: 10.1007/3-540-44647-8_13 · doi:10.1007/3-540-44647-8_13
[11] DOI: 10.1007/11605805_15 · doi:10.1007/11605805_15
[12] DOI: 10.1007/3-540-45325-3_32 · Zbl 0999.94532 · doi:10.1007/3-540-45325-3_32
[13] DOI: 10.1007/s001459900043 · Zbl 0918.94013 · doi:10.1007/s001459900043
[14] Frederiksen T.K., Cryptology ePrint Archive (2011)
[15] DOI: 10.1017/CBO9781139012843 · Zbl 1238.94027 · doi:10.1017/CBO9781139012843
[16] DOI: 10.1007/978-3-642-38348-9_1 · Zbl 1300.94055 · doi:10.1007/978-3-642-38348-9_1
[17] Gentry C., A fully homomorphic encryption scheme (2009) · Zbl 1304.94059
[18] DOI: 10.1145/1374376.1374407 · Zbl 1231.68124 · doi:10.1145/1374376.1374407
[19] Georgescu A., IJCA Special issue on Network Security and Cryptography pp 27– (2011)
[20] Goldreich O., Public-key cryptosystems from lattice problems (2010) · Zbl 0889.94011
[21] DOI: 10.1007/978-3-642-27954-6_22 · Zbl 1292.94072 · doi:10.1007/978-3-642-27954-6_22
[22] Hoffman K., Linear Algebra (1971)
[23] DOI: 10.1007/978-3-642-19074-2_21 · Zbl 1284.94088 · doi:10.1007/978-3-642-19074-2_21
[24] Liu C.L., Introduction to Combinatorial Mathematics (1968) · Zbl 0188.03801
[25] Malkhi D., Secret Sharing – Lecture Notes (2002)
[26] DOI: 10.1007/978-1-4615-0897-7 · doi:10.1007/978-1-4615-0897-7
[27] DOI: 10.1007/978-3-642-29011-4_41 · Zbl 1297.94090 · doi:10.1007/978-3-642-29011-4_41
[28] DOI: 10.1137/080733954 · Zbl 1236.94063 · doi:10.1137/080733954
[29] DOI: 10.1145/1060590.1060603 · Zbl 1192.94106 · doi:10.1145/1060590.1060603
[30] DOI: 10.1145/359168.359176 · Zbl 0414.94021 · doi:10.1145/359168.359176
[31] Shamir A., CRYPTO, Santa Barbara, California, USA, LNCS pp 47– (1984)
[32] DOI: 10.1137/S0097539795293172 · Zbl 1005.11065 · doi:10.1137/S0097539795293172
[33] Singh K., J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl 4 (4) pp 93– (2013)
[34] DOI: 10.1007/978-3-642-25405-5_11 · Zbl 1279.94126 · doi:10.1007/978-3-642-25405-5_11
[35] You I., J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl 2 (3) pp 26– (2011)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.