Efficient Public Key Encryption Based on Ideal Lattices

  • Authors:
  • Damien Stehlé;Ron Steinfeld;Keisuke Tanaka;Keita Xagawa

  • Affiliations:
  • CNRS/Department of Mathematics and Statistics, University of Sydney, Australia NSW 2006 and Centre for Advanced Computing - Algorithms and Cryptography, Department of Computing, Macquarie Universi ...;Centre for Advanced Computing - Algorithms and Cryptography, Department of Computing, Macquarie University, Australia NSW 2109;Department of Mathematical and Computing Sciences, Tokyo Institute of Technology, Japan;Department of Mathematical and Computing Sciences, Tokyo Institute of Technology, Japan

  • Venue:
  • ASIACRYPT '09 Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

We describe public key encryption schemes with security provably based on the worst case hardness of the approximate Shortest Vector Problem in some structured lattices, called ideal lattices. Under the assumption that the latter is exponentially hard to solve even with a quantum computer, we achieve CPA-security against subexponential attacks, with (quasi-)optimal asymptotic performance: if n is the security parameter, both keys are of bit-length ${\widetilde{O}}(n)$ and the amortized costs of both encryption and decryption are ${\widetilde{O}}(1)$ per message bit. Our construction adapts the trapdoor one-way function of Gentry et al. (STOC'08), based on the Learning With Errors problem, to structured lattices. Our main technical tools are an adaptation of Ajtai's trapdoor key generation algorithm (ICALP'99) and a re-interpretation of Regev's quantum reduction between the Bounded Distance Decoding problem and sampling short lattice vectors.