Next Article in Journal
Root Dilaceration Using Deep Learning: A Diagnostic Approach
Previous Article in Journal
High-Performance Castor Oil-Based Polyurethane Composites Reinforced by Birch Wood Fibers
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

KDM Security IBE Based on LWE beyond Affine Functions

School of Computer and Electronic Information, Guangxi University, Nanning 530004, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(14), 8259; https://doi.org/10.3390/app13148259
Submission received: 18 May 2023 / Revised: 26 June 2023 / Accepted: 30 June 2023 / Published: 17 July 2023

Abstract

:
Key-dependent message (KDM) security identity-based encryption (IBE) schemes aim to solve the security risks caused by the dependency between plaintext and secret keys in traditional IBE schemes. However, current KDM-IBE schemes are only secure with respect to affine functions, which limits their security level when a message is derived from the evaluation of a polynomial function using the secret key. To address this issue, in this study, we propose a novel approach to construct a KDM-IBE scheme with respect to polynomial or even arbitrary functions that achieves maximum security based on the learning with errors (LWE) assumption. Our approach overcomes two major technical barriers to constructing KDM-IBE schemes with respect to polynomial functions. Compared to existing KDM-IBE schemes, our proposed scheme ensures the secrecy of the key-related plaintext, even when it is obtained using arbitrary functions, not just affine functions. Thus, our approach provides a more robust solution to the security risks inherent in traditional IBE schemes.

1. Introduction

The emergence of IBE solves the problem of frequent public key authentication methods in the traditional public key encryption scheme (PKE) and greatly improves its efficiency. In traditional IBE security reduction schemes, a plaintext and private key are required to be independent of each other [1]. However, in IBE, a secret key or secret key-related message is commonly used to encrypt the plaintext, which violates and undermines the security of the scheme, possibly leading to theoretical difficulties when proving its security [2].
This vulnerability can be mitigated by the key-dependent message (KDM) security method, which ensures that even if the plaintext is generated by calculating the secret key or a related message, the scheme still preserves the required secrecy. The concept of KDM security was originally proposed by Goldwasser and Micali for symmetric encryption in the year 1984 [1]. Later, Black, Rogaway, and Shrimpton used this concept in public-key encryption services in 2002 [3]. Since then, KDM security has been widely applied in various fields, such as computational security, fully homomorphic encryption, homomorphic secret sharing, obtaining chosen ciphertext attack (CCA)-safe public-key encryption schemes, and non-interactive zero-knowledge proofs [4,5,6,7,8,9]. It has proved to be an important security notion in a modern cryptography setting.
In KDM-IBE schemes, the challenge function ensemble plays a critical role in determining the level of security achieved. A challenge function ensemble F specifies the set of functions that an adversary may use to generate related messages for a given secret key. Generally, if the adversary cannot distinguish the ciphertext of f ( s k 1 , , s k l ) under the i -th public key from the ciphertext of the constant message (such as all 0), where function f F , i 1 , , l , we consider this scheme as KDM-chosen plaintext attack (CPA) security with respect to F . Additionally, this means that when the adversary uses a function f F , the scheme cannot guarantee the security of the ciphertext of f ( s k 1 , , s k l ) .
Therefore, the security of the scheme improves with the richness of the challenge function ensemble F , which can be typically classified into several categories, including selection, affine, polynomial, and arbitrary functions, with the corresponding security levels increasing in a hierarchical manner.

1.1. Motivation

The first KDM-IBE scheme was proposed by Alperin and Peikert et al. [2] in 2012, which was proven to be KDM-CPA-secure under the standard model based on the learning with errors (LWE) assumption. However, the efficiency of the scheme was suboptimal [10], and its challenge function ensemble was limited to the affine functions of the secret key, resulting in a weak security outcome.
Subsequent works [10,11,12,13,14,15] in the literature aimed to improve the KDM-IBE scheme by enhancing its different security attributes, such as selective opening, master key, and adaptive security methods. However, the challenge function ensembles in their schemes were restricted to affine functions. Only [16] was able to achieve a limited number of polynomial functions, and the construction presented in [16] was complex. For further details, see Related Works.
This represents a major vulnerability factor, as it implies that the existing KDM-IBE schemes cannot maintain the secrecy of the message m = f s k 1 , , s k l , in the case where f is a polynomial function. The security of current KDM-IBE schemes is, therefore, compromised.
Given this limitation, it is crucial to develop a novel KDM-IBE scheme that can achieve a higher level of security with respect to functions or even arbitrary functions.
In the context of a KDM-IBE scheme, the security proof and trapdoor function play pivotal roles. However, the existing schemes are limited to affine functions, and it is challenging to propose a universal security proof and trapdoor function that can apply to polynomials of different degrees. At present, no solutions to this problem have been proposed in the literature.
Therefore, to achieve KDM-IBE security with respect to polynomial functions or even arbitrary functions, it is necessary to address two major obstacles: (1) the need for intricate security proofs and (2) the development of a new suitable trapdoor function.
How do we address these two obstacles? We do not directly construct the KDM-IBE scheme with respect to polynomial functions, but by using the KDM-IBE scheme with respect to affine functions as a basis.
We applied the randomized encoding of functions technology to amplify its challenge function ensemble from affine to polynomial functions, or even the arbitrary function, to obtain a new and safer KDM-IBE scheme. The security of our KDM-IBE scheme can be reduced to the basis, thus avoiding intricate security proofs and the construction of new trapdoor functions.
To enable KDM-IBE with respect to polynomial or even arbitrary functions, the randomized encoding of functions technology was utilized in our scheme.
  • We use f ( x ) to perform the randomized encoding of g ( x ) , where f ( x ) is an affine function and g ( x ) is a polynomial function. This encoding step can generate mappings of S i m and R between f x   and g ( x ) via S i m and R , such that S i m g x = f ( x ) and R f x = g x .
  • Suppose we can securely encrypt message m = f ( x ) (since f ( x ) is an affine function, this can be easily implemented).
  • When we want to encrypt message m = g ( x ) , we can use S i m ( g ( x ) ) to obtain f ( x ) , then encrypt m = f ( x ) .
  • When we want to decrypt message m = g ( x ) , we will decrypt m = f ( x ) ,then use R f x = g ( x ) to obtain the original message m = g ( x ) .
This process enables us to use the KDM-IBE scheme with respect to affine functions as a basis and extend it to polynomial functions (or arbitrary functions) through the use of randomized encoding of functions technology.

1.2. Our Contributions

  • We propose a novel approach to construct a KDM-IBE scheme with respect to polynomial or even arbitrary functions, which addresses the limitation of existing KDM-IBE schemes, which are unable to maintain the secrecy of the message m = f s k 1 , , s k l in the case where f is a polynomial function.
  • Our proposed method circumvents the need for intricate security proofs and the development of new trapdoor functions, thereby affording the advantages of streamlined security proofs and a simpler construction.
Consequently, our KDM-IBE scheme mitigates the potential security threats encountered by the current KDM-IBE schemes and offers streamlined security proofs and simpler construction methods compared to other KDM-IBE schemes. Table 1 presents a comparison of our scheme with other major KDM-IBE schemes that exist at present in the literature.
Organizations. In Section 2, we introduce the related works concerning KDM-IBE schemes. In Section 3, we introduce some notations, important lemmas, definitions, and previous results. In Section 4, we describe our basic KDM-IBE scheme with respect to affine functions, and prove it is a KDM scheme against plaintext attack (KDM-CPA) security. In Section 5, we introduce our entire KDM-IBE scheme with respect to polynomial functions; it is constructed by using the basic KDM-IBE scheme presented in Section 4. Additionally, we discuss the feasibility of our scheme with respect to arbitrary functions.

2. Related Works

We categorized the related works on KDM-IBE schemes into two groups based on the challenge function ensemble: affine and few polynomial functions.
KDM-IBE scheme with respect to affine functions. In 2012, Alperin and Peikert et al. [2] introduced KDM (key-dependent message) security into the IBE scheme for the first time, proposed the first lattice-based KDM-IBE scheme, and constructed a public key encryption system that satisfied KDM security based on the variant LWE assumption and the all-but-d trapdoor function. Finally, the scheme was proven to be KDM-selective ID CPA (KDM-sID-CPA)-secure under the standard model. However, the noise level with the use of this scheme increased following multiple rounds of encryption, and the efficiency of the scheme was insufficient. Its challenge function ensemble included the affine functions of the secret key, and the security level of the scheme was weak.
In 2017, He and Liu et al. [10] selected a shorter public key based on [2] and used an all-but-d trapdoor function to prove the KDM-sID-CPA security of the scheme under the standard model. They introduced selective opening, or selected to open (SO) security, to obtain a more efficient KDM-IBE scheme with more security attributes; however, the scheme retained a complex structure and the ciphertext was not compact enough. The challenge function ensemble included the affine functions of the secret key, and the security level of the scheme was weak. The abovementioned two schemes, as well as [10,11,12,13,14,15], presented this issue. These schemes obtained more secure schemes by improving different security attributes of the KDM-IBE scheme (such as master key and adaptive security functions); however, they did not solve the problem of the challenge function ensemble consisting of only affine functions, which is a “weak” secure property for an encryption scheme.
KDM-IBE scheme with respect to a few polynomial functions. In 2019, Chen et al. [16] constructed a KDM-IBE scheme with respect to polynomial functions based on IO and puncturable unique signatures. However, the scheme was complex in construction and only supported a few polynomial functions; the challenge function was still not advanced enough; and the underlying hard assumptions on which the scheme depended did not function well against quantum attacks.

3. Preliminaries

3.1. Notations

Definition 1. 
For  f n , g n R , n Z + ,
(1)
The definition of  f ( n ) = ω ( g ( n ) )  in formal notation is  f ( n ) = ω ( g ( n ) ) , and only if  lim n f ( n ) g n = .
(2)
The definition of  f ( n ) = O ( g ( n ) )  in formal notation is the following: when a constant  c  and positive integer  N  exist, such that for all  n > N ,  f n < c g ( n ) , it can be said that  f ( n ) = O ( g ( n ) ) .
Definition 2. 
If a function  f  vanishes more quickly than the inverse of any polynomial in  n , we say it is negligible, denoted by
f = n e g l ( n )
Definition 3. 
For integers  n 1 , modulus  q 2 , an m-dimensional lattice obtained from this family is defined by an “arity check” matrix  A Z q n × m  so that:
Λ A = { x Z q m : A x = 0 Z q n } Z q m
Definition 4. 
For any  y  in the subgroup of  Z q n  generated by the columns of  A , we also define the coset as:
Λ y A = x Z q m : A x = y   m o d   q = Λ A + x ¯
where  x ¯ Z q m  is an arbitrary solution to  A x ¯ = y .

3.2. Randomized Encoding of Functions

The randomized encoding of functions allows us to achieve a “simpler” randomized function f ^ ( x ; r ) to represent a “more complex” function f ( x ) , i.e., f ( x ) encoded by the distribution of f ^ ( x ; r ) without revealing any information about x :
Correctness: algorithm D exists so that, for any input x and any random coin r , we have D f ^ x ; r = f ( x ) .
Security :   f ^ ( x ; r ) reveals nothing about x , except f ( x ) . Formally, there is a simulator that, when only given f x , can perform sampling from a distribution indistinguishable from
f ^ x ; r r   r a n d o m
For a random encoding to be useful, f ^ ( x ; r ) must be simpler than directly computing f ( x ) for a definition of “simpler” that depends on the application in mind.

3.3. Key-Dependent Message Security

In the definitions of key-dependent message security used for a chosen plaintext attack (KDM-CPA) for IBE, an adversary and challenger play an attack game where they can propose encryption queries for functions from F of the users’ secret keys, where F is termed the challenge function family of the users’ secret keys. The KDM security of the scheme depends on the advancement of the challenge function family; the richer the challenge function family, the higher the level of KDM security.
Our definition of KDM-CPA security for IBE follows [2]; the adversary declares l target identities prior to observing the public key and remains unchanged until the end of the game. The challenger responds to the adversary’s encryption queries for functions of the secret key for identities obtained from l target identities(see Figure 1).
If the advantage of the adversary is negligible for any probabilistic polynomial-time (PPT) adversary, where the games for β = 0 / 1 are computationally indistinguishable, we can argue that the scheme is selective-identity KDM-CPA secure with respect to F .

3.4. Discrete Gaussians

For s > 0 and dimension m 1 , the Gaussian function ρ s : R m ( 0,1 ) is defined as:   x R n ,   ρ s x = e x p ( π x 2 / s 2 ) . For any c R n , real number   s > 0, and n -dimensional lattice Λ , there is a coset Λ + c of lattice Λ ; the discrete Gaussian distribution D Λ + c , s (centered at zero) assigns a probability value proportional to ρ s x   to each vector in the coset, and probability zero elsewhere. The following lemma states some properties of the discrete Gaussian distribution, we just need some relevant facts but not the precise definition, so for details see [17].
Lemma 1 ([2], Lemma 2.1).
Let  m C n l g   q  for some constant  C > 1 .
1.
For any  ω log n  function, we have  η ϵ ( Z n )   ω log n  for some negligible  ϵ n = n e g l ( n ) .
2.
With all but  n e g l ( n )  probability over the uniformly random choice of  A Z q n × m , the following holds: for  e D Z m , r , where  r = ω ( log n ) , the distribution of  y = A e   m o d   q  is at a  n e g l ( n )  statistical distance of the uniform value, and the conditional distribution of  e  given yis  D Λ y A , r .
3.
For any  m -dimensional lattice  Λ , any  c Z m , any  r η ϵ ( Λ ) , where  ϵ n = n e g l ( n ) , we have  D Λ + c ,   r r m  with all but the  n e g l ( n )  probability. In addition, for  Λ = Z ,we have  D Z , r r ω ( log n ) ,except for all but the  n e g l ( n )  probability.
4.
For any  r > 0  value, and for  R D Z , r n × k , we have  s 1 R r O n + k , except for all but the  n e g l ( n )  probability.

3.5. Learning with Errors

The learning with errors (LWE) problem involves finding a secret key, given a set of public keys that are generated by adding small random noises to the secret key. The noise is selected from a certain probability distribution, which is assumed to be difficult to distinguish from random noise. LWE has been extensively studied in the literature due to its potential use in constructing post-quantum cryptographic schemes, which are resistant to attacks performed by quantum computers.
The parameters of the LWE problem are defined as follows [18]: let m = m n , q = q n be integers, and χ be an error distribution on Z q . Choose A Z q m × n , s Z q n   uniformly at random, and let e χ m . Additionally, two versions of the LWE problem exist: the decisional and search versions.
Decisional version: given ( A , b ) , decide whether b is distributed by A s + e or chosen uniformly at random over Z q m .
Search version: given ( A , A s + e ) , recover s .
Lemma 2 ([19],  Lemma 4.8).
For any  n ,   m n + ω log n , q   a n d   D z ,   α q , a polynomial time reduction exists from the problem inverting  L W E ( m , n , q , D z ,   α q )  with probability  ϵ  to the problem knapsack  L W E ( m , m n , q , D z ,   α q )  with probability  ϵ = ϵ + n e g l ( λ ) .

3.6. All-but-d Trapdoor Construction

Similar to [20], we obtained a universal public “gadget” matrix G Z q n × ω , and we determined integer matrix R to be a “strong” trapdoor with tag H for A Z q n × m if A R I = H ( G ) for some efficiently computable and invertible linear transformation H over Z q n , which was applied column-wise to G .
Lemma 3 ([20], Theorem 5.1).
Let  R  be a strong trapdoor for  A Z q n × m . There is an efficient randomized algorithm that, given  R , any  u Z q n , and any  r s 1 R ω ( log n ) η ϵ ( Λ A ) (for some  ϵ n = n e g l ( n ) ), samples from a distribution with  n e g l ( n )  distance of  D Λ u A , r .
Lemma 4 ([2]). 
Given  P = { u 1 , , u d } ,  I = { u 1 , , u l } , where  l d , a monic degree- d  polynomial  f x = x d l · u i I x u i = c 0 + c 1 x + + c d 1 x d 1 + x d ,  a matrix  A * Z q n d × m ¯  consists of d uniform random  A i * Z q n × m ¯ , and a short secret matrix  R Z q m ¯ × ω , there is a polynomial–time algorithm that outputs a matrix  A Z q n d × ( m ¯ + ω ) , which is statistically close to uniform, where  A i = u i t · A ,  u i t = u i 0 , u i 1 , , u i d 1 .

4. Our Basic KDM-IBE Scheme

Based on the extended LWE assumption, we proposed a basic KDM-IBE scheme in which the challenge function ensemble included the affine functions of the user’s secret key and presented the parameter range, correctness analysis, and security proof values. Then, in the subsequent section, we used the challenge function ensemble amplification technique to amplify the relevant challenge function ensemble to the polynomial function of the user’s secret key.
The following presents our construction scheme:
S e t u p ( 1 λ , d )
Choose R D Z , ω ( log n ) m d × ω , for i = 0 , , d 1 , choose A i Z q n × m d , y i Z q n uniformly and at random; let A ~ i = A i R Z q n × ω :
A A 0 A d 1 , A ~ A ~ 0 A ~ d 1 = A R , y = y 0 y d 1
Return master public key M P K = ( A , A ~ , y ) ; master secret key M S K = R .
E x t ( M P K = A , A ~ , y , M S K = R , u )
Let u t ( u 0 , u 1 , , u d 1 ) ϵ R d , A ¯ u = u t A, y u = u t · y , and
        A u = [ u t · A u d · G + u t · A ~ ] = [ A ¯ u u d · G A ¯ u R ]
By pre-image sample algorithm (Lemma 3), sample t u D Λ y u A u , r
Let s k u = t u ; return secret key s k u for identity u .
E n c ( M P K = A , A ~ , y , u , μ )
Let u t ( u 0 , u 1 , , u d 1 ) R d , A u = [ u t · A u d · G + u t · A ~ ] Z q n × ( m d + ω ) , y u = u t y
Choose s Z q n , e ( 1 ) D Z , r m d ,   e ( 2 ) D Z , r ω , e D Z , r .
Let c 1 t = s t A u + [ ( e ( 1 ) ) t ( e ( 2 ) ) t ] , c 2 = s t y u + e + p · μ .
Return ciphertext C = ( c 1 , c 2 ) .
D e c ( M P K = A , A ~ , y , s k u , C = ( c 1 , c 2 ) )
Let μ = c 2 c 1 t s k u .
Let μ be the number in Z p , which is closer to μ ± p / 2 m o d   q .
Return μ .
Parameters. Let n = p o l y ( λ ) , m n log q + 2 λ 2 , q = p 2 , p = γ . p o l y ( n ) as a sufficiently large p o l y ( n ) item to ensure correctness, γ = r ω ( 1 ) , and r O ( m d ) · ω ( log n ) 2 .
Correctness. Let e t = ( e ( 1 ) ) t ( e ( 2 ) ) t . For identity u ,message μ ,ciphertext C = ( c 1 , c 2 ) , and secret key s k u , we obtain:
c 2 c 1 t s k u = s t y u + e + p · μ s t A u s k u e t s k u = p · μ + e e t s k u . By Lemma 1, e + e t s k u e + e t s k u γ · ω log n + ω + r 2 m d < p 2 . Therefore, we obtain the correct message with overwhelming probability.
Theorem 1. 
For the abovementioned parameters, our basic KDM-IBE scheme was selective identity KDM-CPA-secure with respect to the affine functions over  Z p , under the KDM-CPA security of the scheme described in Section 3.3 and the LWE assumption.
Proof of Theorem 1. 
Our proof started with game G 0 , it was the actual attack game we described in Section 3.3. In game G 1 , unlike G 0 , the master public key in G 1  was not uniformly selected at random, but was generated using the all-but-trapdoor construction and was statistically indistinguishable from G 0 . In game G 2 , we played an actual KDM-CPA-secure PKE attack game obtained from [10], and used its outputs to simulate G 1 .
G 0 : This was the actual attack game we described in Section 3.3. Similar to the abovementioned scheme, we selected the master public key uniformly at random. For KDM queriers ( f 0 , f 1 , i ) , β { 0,1 } , where i [ l ] and f 0 , f 1 are affine functions, we let message m = f β ( s k 1 , , s k l ) , and encrypted m under identity u i . Then, we responded to the adversary with ciphertext C = ( c 1 , c 2 ) , where
c 1 t = s t [ u i t A | u i t A ~ ] + [ ( e ( 1 ) ) t ( e ( 2 ) ) t ] ,   c 2 = s t [ u i t y ] + e + p · m
G 1 : In this game, we generated a master public key and punctured it at each of the challenge identities by using the all-but-d trapdoor construction we describe in Section 3.6. □
First, we chose R D Z , ω ( log n ) m d × ω as the master secret key and for i = 0   t o   d 1 ; we chose uniform random matrices A i Z q n × m d , let the secret key of identity u i be z i D Z , r m d + ω , and sets y i = [ A i A i R ] z i . By Lemma 1, y i generated using this method was statistically indistinguishable from y i generated by selections performed uniformly and at random; then, we sampled z i from D Λ y i [ A i A i R , r ) .
Let I = { u 1 , , u l } denote the list of target identities, where l d , and, as in [2], we defined the monic degree-d polynomial f x = x d l · u i I x u i = c 0 + c 1 x + + c d 1 x d 1 + x d . Then, we invoked the all-but-d trapdoor construction on A i , y i , R , f x   and identities u i for i = 0   t o   d 1 , and received A i , y i . Let A ~ i = A i R + c i G . Let A denote the stack of matrices A i , y denote the stack of matrices y i , and A ~ denote the stack of matrices A ~ i ; then, ( A , A ~ , y ) as the master public key was sent to the adversary, where u i t = u i 0 , u i 1 , , u i d 1 , A i = u i t · A , y i = u i t · y . Therefore, A , y were statistically uniformly random because A i , y i were uniformly random (by Lemma 4).
Then, the user public key for identity u was A u i = u i t · A u i d G + u i t · A ~ = A i u i d G + u i t · A R + c 0 , , c d 1 t G = [ A i A i R + f ( u i ) G ] , if u i I , f u i = 0 , A u i = [ A i A i R ] .
In this game, for the KDM query ( f 0 , f 1 , i ) , β { 0,1 } , where i [ i ] and f 0 , f 1 are affine functions, we let message m = f β ( s k 1 , , s k l ) and encrypted m under identity u i . We responded to the adversary with ciphertext C = ( c 1 , c 2 ) , where
c 1 t = s t [ A i A i R ] + [ ( e ( 1 ) ) t ( e ( 2 ) ) t ] ,   c 2 = s t y i + e + p · m
Ciphertext c in G 1 was statistically indistinguishable from G 0 . Note that when u i I , f u i = 0 , A u i = [ A i A i R ] , such that A u i · R I = 0 , then R is not the trapdoor for A u i ; we “puncture” the public key at target identities.
G 2 : in game G 2 , we used the output values of the challenger in an actual KDM-CPA-secure PKE attack game from [10] to simulate game G 1 . Our IBE secret keys and ciphertexts had lager dimensions than the PKE scheme presented in [10] because of an additive term of ω (the width of “gadget” matrix G ). Therefore, when we constructed the IBE ciphertexts and secret keys from the PKE scheme, we needed to add the missing dimensions so that the ciphertexts and secret keys we constructed were statistically indistinguishable from those presented in G 1 . This created a super-polynomial modulus q . The filling technology we used in the study was similar to [2]; we omitted the details from this study. Therefore, G 1 was statistically indistinguishable from G 2 ; the KDM security of our basic IBE scheme was reduced to the KDM security of the PKE scheme obtained from [2].
Limited by the challenge function ensemble of the PKE scheme presented in [2], which only consisted of affine functions, and the filling technique we used, the challenge function ensemble of our basic IBE scheme only consisted of affine functions.

5. Our Full KDM-IBE Scheme

In the previous section, we obtained a basic KDM-IBE scheme with respect to affine functions. Then, we presented how we obtained the KDM-IBE scheme with respect to polynomial functions through this basic scheme.
We denoted the challenge function ensemble of the basic scheme as F a f f ; then, we used randomized encoding of functions technology to add a random coin r for f F a f f , denoting it as f ^ ( x ; r ) . Each f ^ ( x ; r ) encoded a polynomial function g ( x ) ; then, according to the randomized encoding of functions, as described in Section 3.2, for each pair: f ^ ( x ; r ) and g ( x ) :
Algorithm D exists so that, for any input x and any random coin r , we have D f ^ x ; r = g ( x ) .
A simulator that presents only g ( x ) can perform samplings from a selected distribution indistinguishable from { f ^ x ; r | r   r a n d o m } , i.e., S i m g x = f ^ x ; r .
We denoted the function ensemble composed of g ( x ) encoded by each distinct f ^ x ; r as G p o l y .
We then used the base scheme to construct our full KDM-IBE scheme, as follows:
S e t u p f u l l ( 1 λ , d )
Choose R D Z , ω ( log n ) m d × ω , for i = 0 , , d 1 , choose   A i Z q n × m d , y i Z q n uniformly and at random; let A ~ i = A i R Z q n × ω :
A A 0 A d 1 , A ~ A ~ 0 A ~ d 1 = A R , y = y 0 y d 1
Return master public key M P K = ( A , A ~ , y ) ; master secret key M S K = R .
E x t f u l l ( M P K = A , A ~ , y , M S K = R , u )
Let u t ( u 0 , u 1 , , u d 1 ) ϵ R d , A ¯ u = u t A, y u = u t · y , and
        A u = [ u t · A u d · G + u t · A ~ ] = [ A ¯ u u d · G A ¯ u R ]
By pre-image sample algorithm (Lemma 3), sample t u D Λ y u A u , r
Let s k u = t u ; return secret key s k u for identity u .
E n c f u l l M P K = A , A ~ , y , u , μ = g ( s k ) ,   g x G p o l y
Let μ = S i m g s k = f ^ s k ; r , invoke E n c ( M P K = A , A ~ , y , u , μ ) (encryption algorithm in basic scheme)
Let C = E n c M P K = A , A ~ , y , u , μ
Return ciphertext C .
D e c f u l l ( M P K = A , A ~ , y , s k u   , C )
Invoke D e c ( M P K = A , A ~ , y , s k u , C ) (decryption algorithm in basic scheme), so that μ = D e c ( M P K = A , A ~ , y , s k u , C ) = f ^ s k ; r
Invoke algorithm D ( μ ) = μ = g ( s k )
Return μ .
In the full KDM-IBE scheme, only the encryption and decryption algorithms differ from the basic scheme.
In the basic scheme, we can preserve secrecy when the message μ = f ( s k ) , where f F a f f . When the message μ = g s k ,   f u n c t i o n   g G p o l y , the basic scheme will fail to work. Therefore, we use a randomized encoding simulator to convert g ( s k ) to f ^ s k ; r , i.e., μ = S i m g s k = f ^ s k ; r , when r is determined, function   f ^ F a f f . The basic scheme will work on μ .
In encryption algorithm, we encrypt μ . Upon decryption and obtaining μ , we invoke algorithm D ( μ ) = μ = g ( s k ) .
Theorem 2. 
Our full KDM-IBE scheme is selective identity KDM-CPA-secure with respect to  G p o l y  over  Z p , under the KDM-CPA security of our basic IBE scheme and the security of randomized encoding of functions; the parameters in the full KDM-IBE scheme are the same as those of the basic IBE scheme.
Proof of Theorem 2. 
Our formal proof starts with the game G 0 , which we prove in Section 4 to be KDM-CPA-secure. The game G 1 is the actual attack game from our full KDM-IBE scheme; we use its outputs to simulate G 0 , and prove G 1   was statistically indistinguishable from G 0 .
G 0 : This is the actual attack game we described in Section 4. We generated a master public key and punctured it at each of the challenge identities by using the all-but-d trapdoor construction we describe in Section 3.5.
For master public key M P K = A , A ~ , y , KDM queriers ( f 0 , f 1 , i ) , β { 0,1 } , where i [ l ] and f 0 , f 1 F a f f , we let message μ = f β ( s k 1 , , s k l ) , and encrypted μ under identity u i . Then, we responded to the adversary with ciphertext C = ( c 1 , c 2 ) , where
c 1 t = s t [ u i t A | u i t A ~ ] + [ ( e ( 1 ) ) t ( e ( 2 ) ) t ] ,   c 2 = s t [ u i t y ] + e + μ · m
G 1 : In G 1 , the parameters are the same as G 0 . □
For master public key M P K = A , A ~ , y , KDM queriers ( g 0 , g 1 , i ) , β { 0,1 } , where i [ l ] and g 0 , g 1 G p o l y , we let message μ = g β ( s k 1 , , s k l ) , and encrypted μ under identity u i .
Frist, we invoke S i m μ = g β ( s k 1 , , s k l ) = μ = f ^ β ( s k 1 , , s k l ; r ) . When r is determined, f ^ β F a f f .
Then, we responded to the adversary with ciphertext C = ( c 1 , c 2 ) , where
c 1 t = s t [ u i t A | u i t A ~ ] + [ ( e ( 1 ) ) t ( e ( 2 ) ) t ] ,   c 2 = s t [ u i t y ] + e + μ · m
Despite the differing encrypted messages in G 0 and G 1 , the ciphertext remains statistically indistinguishable. This is because both games employ the cryptographic scheme derived from G 0 , and G 0 is proven to be KDM-CPA security; therefore, it guarantees the indistinguishability of the ciphertext.
Finally, our focus shifts to ensuring the security of the message transformation process between μ and μ in G 1 . The security of the transformation process depends on the security of the randomized encoding of functions technology. This technology is used in many cryptographic fields, and its security has also been proven in many papers. The detailed proof process can be found in [21,22,23].
The challenge function ensemble has successfully expanded from the affine function ensemble of the basic scheme to the polynomial function ensemble.
Theoretically, randomized encoding of functions technology can be used to encode arbitrary functions in terms of affine functions. This means that our full KDM-IBE scheme can be used to encrypt and decrypt messages that are arbitrary functions. However, the efficiency of this approach may depend on the complexity of the original function and the accuracy of the encoding process. In practice, there may be limits to the complexity of the functions that can be encoded and efficiently encrypted using this scheme.

The Efficiency Analysis

Our proposed KDM-IBE scheme, based on the LWE assumption, is comparable to other existing KDM-IBE [2,10] schemes in terms of the public key size, ciphertext size, secret key size, and encryption and decryption times. Due to the different underlying hard assumptions, we could not compare the abovementioned parameters to [18]. Here, we present Table 2 comparing our scheme to other schemes in terms of the relevant parameters.
The distinguishing feature of our full scheme is an additional step that converts affine functions to polynomial functions during the encryption and decryption processes. We utilized the randomized encoding of functions technology to perform the conversion (as described above).
The complexity of randomized encoding is typically considered to be polynomial, denoted as O p o l y n , with the degree of the polynomial generally restricted to a constant or quadratic level [21]. This implies that the complexity of randomized encoding is typically O ( n ) , or O ( n 2 ) . Therefore, the actual running time of our encryption and decryption algorithm is O n 2 + O p o l y n = O ( n 2 ) and O n l o g q + O p o l y n = O ( n 2 ) .
It is worth noting that as the degree of polynomial functions increases, such as for degrees higher than 6, the complexity of randomized encoding exceeds O ( n 2 ) . This significantly affects the efficiency of our scheme. Therefore, as we aim to achieve arbitrary functions to be the challenge function ensemble, the efficiency of the scheme will be reduced.

6. Conclusions

In this study, we applied randomized encoding of functions technology to construct a KDM-IBE scheme with respect to polynomial functions; it is a novel approach in the field that circumvents the need for intricate security proofs and the development of new trapdoor functions. Compared to other schemes that only support affine functions or a limited set of polynomial functions, our scheme shows a significant improvement in the KDM security of IBE. Additionally, our challenge function ensemble can be arbitrary functions.

Author Contributions

Conceptualization, Y.L. and R.H.; methodology, Y.L.; formal analysis, Y.L.; investigation, Y.L.; writing—original draft preparation, Y.L.; writing—review and editing, Y.L. and R.H.; supervision, R.H. All authors have read and agreed to the published version of the manuscript.

Funding

This study was supported, in part, by the National Natural Science Foundation of China under Grant No. 62062009 and the Guangxi Innovation-Driven Development Project under Grant Nos. AA17204058-17 and AA18118047-7.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Glossary

Notations in the scheme.
SymbolDefinition
Z q Set   of   integers   in   ( q / 2 , q / 2 ]
R Set of real numbers
Bold   upper-case   letters   ( e . g . ,   A )Matrices
Bold   lower-case   letters   ( e . g . ,   s )Vectors
x x = i = 1 n x i 2
s 1 R s 1 R = m a x R x ,   x = 1

References

  1. Goldwasser, S.; Micali, S. Probabilistic encryption. J. Comput. Syst. Sci. 1984, 28, 270–299. [Google Scholar] [CrossRef] [Green Version]
  2. Alperin-Sheriff, J.; Peikert, C. Circular and KDM security for identity-based encryption. In Proceedings of the Public Key Cryptography–PKC 2012: 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, 21–23 May 2012; Proceedings 15. Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
  3. Black, J.; Rogaway, P.; Shrimpton, T. Encryption-scheme security in the presence of key-dependent messages. In Proceedings of the Selected Areas in Cryptography: 9th Annual International Workshop, SAC 2002, St. John’s, NL, Canada, 15–16 August 2002; Springer: Berlin/Heidelberg, Germany, 2002. [Google Scholar]
  4. Camenisch, J.; Chandran, N.; Shoup, V. A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In Proceedings of the Advances in Cryptology-EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, 26–30 April 2009; Proceedings 28. Springer: Berlin/Heidelberg, Germany, 2009. [Google Scholar]
  5. Brakerski, Z.; Vaikuntanathan, V. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Proceedings of the Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011; Proceedings 31. Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
  6. Kitagawa, F.; Matsuda, T. CPA-to-CCA transformation for KDM security. In Proceedings of the Theory of Cryptography: 17th International Conference, TCC 2019, Nuremberg, Germany, 1–5 December 2019; Proceedings, Part II 17. Springer: Berlin/Heidelberg, Germany, 2019. [Google Scholar]
  7. Kitagawa, F.; Matsuda, T.; Tanaka, K. CCA security and trapdoor functions via key-dependent-message security. J. Cryptol. 2022, 35, 9. [Google Scholar] [CrossRef]
  8. Lombardi, A.; Quach, W.; Rothblum, R.D.; Wichs, D.; Wu, D.J. New constructions of reusable designated-verifier NIZKs. In Proceedings of the Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019. Proceedings, Part III. [Google Scholar]
  9. Kitagawa, F.; Matsuda, T.; Tanaka, K. Simple and efficient KDM-CCA secure public key encryption. In Proceedings of the Advances in Cryptology–ASIACRYPT 2019: 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Proceedings Part III 25. Springer: Berlin/Heidelberg, Germany, 2019. [Google Scholar]
  10. He, J.; Li, B.; Lu, X.; Jia, D.; Jing, W. KDM and selective opening secure IBE based on the LWE problem. In Proceedings of the 4th ACM International Workshop on ASIA Public-Key Cryptography, Abu Dhabi, United Arab Emirates, 2 April 2017. [Google Scholar]
  11. Brakerski, Z.; Lombardi, A.; Segev, G.; Vaikuntanathan, V. Anonymous IBE, leakage resilience and circular security from new assumptions. In Proceedings of the Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2018. [Google Scholar]
  12. Kitagawa, F.; Tanaka, K. Key dependent message security and receiver selective opening security for identity-based encryption. In Proceedings of the Public-Key Cryptography–PKC 2018: 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; Proceedings, Part I 21. Springer: Berlin/Heidelberg, Germany, 2018. [Google Scholar]
  13. Döttling, N.; Garg, S.; Hajiabadi, M.; Masny, D. New constructions of identity-based and key-dependent message secure encryption schemes. In Proceedings of the Public-Key Cryptography–PKC 2018: 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; Proceedings, Part I 21. Springer: Berlin/Heidelberg, Germany, 2018. [Google Scholar]
  14. Garg, S.; Gay, R.; Hajiabadi, M. Master-key KDM-secure IBE from pairings. In Proceedings of the Public-Key Cryptography–PKC 2020: 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Edinburgh, UK, 4–7 May 2020; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2020. [Google Scholar]
  15. Feng, S.; Gong, J.; Chen, J. Master-Key KDM-Secure ABE via Predicate Encoding. In Proceedings of the Public-Key Cryptography–PKC 2021: 24th IACR International Conference on Practice and Theory of Public Key Cryptography, Virtual Event, 10–13 May 2021; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2021. [Google Scholar]
  16. Chen, Y.; Zhang, J.; Deng, Y.; Chang, J. KDM security for identity-based encryption: Constructions and separations. Inf. Sci. 2019, 486, 450–473. [Google Scholar] [CrossRef]
  17. Micciancio, D.; Regev, O. Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 2007, 37, 267–302. [Google Scholar] [CrossRef] [Green Version]
  18. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 2009, 56, 34. [Google Scholar] [CrossRef]
  19. Micciancio, D.; Mol, P. Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions. In Proceedings of the Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011; Proceedings 31. Springer: Berlin/Heidelberg, Germany; pp. 465–484. [Google Scholar]
  20. Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In Eurocrypt; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
  21. Applebaum, B. Garbled circuits as randomized encodings of functions: A primer. In Tutorials on the Foundations of Cryptography: Dedicated to Oded Goldreich; Springer: Berlin/Heidelberg, Germany, 2017; pp. 1–44. [Google Scholar]
  22. Applebaum, B. Key-Dependent Message Security: Generic Amplification and Completeness. J. Cryptol. 2014, 27, 429–451. [Google Scholar] [CrossRef] [Green Version]
  23. Bellare, M.; Hoang, V.T.; Rogaway, P. Foundations of garbled circuits. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, Raleigh, NC, USA, 16–18 October 2012. [Google Scholar]
Figure 1. The actual key-dependent message identity-based encryption attack game.
Figure 1. The actual key-dependent message identity-based encryption attack game.
Applsci 13 08259 g001
Table 1. Comparison with other major KDM-IBE schemes.
Table 1. Comparison with other major KDM-IBE schemes.
SchemeAP12 [2]He17 [10]Chen19 [16]Ours
Challenge functionAffine functionsAffine functionsFew polynomial functionsPolynomial functions (even arbitrary functions)
Underlying assumptionLWELWEPUS+IO (with a complicated construction)LWE
Anti-quantum attack×
(‘√’ indicates that the function is supported, and ‘×’ indicates that the function is not supported).
Table 2. Table comparing our scheme to other schemes in terms of parameters.
Table 2. Table comparing our scheme to other schemes in terms of parameters.
SchemeAP12 [2]He17 [10]Ours
Public key size n × ( m d + ω ) n × ( m d + ω ) n × ( m d + ω )
Secret key size m d + ω m d + ω m d + ω
Ciphertext size m d + ω m d + ω m d + ω
Encryption time O ( n 2 ) O ( n 2 ) O ( n 2 )
Decryption time O ( n l o g q ) O ( n l o g q ) O ( n 2 )
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Lian, Y.; Huang, R. KDM Security IBE Based on LWE beyond Affine Functions. Appl. Sci. 2023, 13, 8259. https://doi.org/10.3390/app13148259

AMA Style

Lian Y, Huang R. KDM Security IBE Based on LWE beyond Affine Functions. Applied Sciences. 2023; 13(14):8259. https://doi.org/10.3390/app13148259

Chicago/Turabian Style

Lian, Yuchen, and Ruwei Huang. 2023. "KDM Security IBE Based on LWE beyond Affine Functions" Applied Sciences 13, no. 14: 8259. https://doi.org/10.3390/app13148259

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop