Adaptively secure efficient lattice (H)IBE in standard model with short public parameters

  • Authors:
  • Kunwar Singh;C. Pandurangan;A. K. Banerjee

  • Affiliations:
  • Computer Science and Engineering Department, National Institute of Technology, Tiruchirappalli, India;Computer Science and Engineering Department, IIT Madras, Chennai, India;Computer Science and Engineering Department, National Institute of Technology, Tiruchirappalli, India

  • Venue:
  • SPACE'12 Proceedings of the Second international conference on Security, Privacy, and Applied Cryptography Engineering
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Independent work by Chatterjee and Sarkar [9] and Naccache [16] provided a variant of Waters' IBE to reduce public parameters. The idea is to divide an l-bit identity into l′ blocks of l/l′ so that size of the vector $\overrightarrow{V}$ can be reduced from l elements of G to l′ elements of G. We name this technique as blocking technique. This leads to some associated degradation in security reduction. In this paper our contribution is two fold: First we apply Waters' [21] idea to convert Agrawal et al. [1] selective-ID secure lattice HIBE to adaptive-ID secure HIBE then using blocking technique we reduce the public parameters. Second we present efficient lattice identity based encryption in standard model with smaller public key size which is variant of [1]. Using blocking technique our scheme reduces public key size by a factor of β at the cost of increasing (β−lg (β))2 number of bits in q where q is size of field Zq. There is an interesting trade-off between reducing the public parameter size and increase in the computational cost. For 160-bit identities we show that compared to scheme [1] the public parameter size can be reduced by almost 90% while increasing the computation cost by only 8.71% for appropriate choice of β.