Next Article in Journal
Word Sense Disambiguation for Morphologically Rich Low-Resourced Languages: A Systematic Literature Review and Meta-Analysis
Previous Article in Journal
Review of Modern Forest Fire Detection Techniques: Innovations in Image Processing and Deep Learning
Previous Article in Special Issue
A New Time Series Dataset for Cyber-Threat Correlation, Regression and Neural-Network-Based Forecasting
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Identity-Based Online/Offline Encryption Scheme from LWE

1
College of Computer and Cyber Security, Fujian Normal University, Fuzhou 350117, China
2
Fujian Provincial Key Laboratory of Network Security and Cryptology, Fuzhou 350117, China
3
School of Information Science and Engineering, Zhejiang Sci-Tech University, Hangzhou 310018, China
*
Author to whom correspondence should be addressed.
Information 2024, 15(9), 539; https://doi.org/10.3390/info15090539
Submission received: 10 August 2024 / Revised: 28 August 2024 / Accepted: 1 September 2024 / Published: 4 September 2024

Abstract

:
With quantum computers, the quantum resistance of cryptographic systems has gradually attracted attention. To overcome the shortcoming of existing identity-based encryption (IBE) schemes in resisting quantum attacks, we introduce an IBE scheme based on learning with errors (LWE). In addition, devices with limited computing power are becoming increasingly common in practice, making it increasingly important to improve the efficiency of online computation of encryption algorithms. The classic solution is to directly improve the efficiency of the Gaussian sampling algorithm, thereby increasing the overall efficiency of the scheme. However, our scheme combines the efficient Gaussian sampling algorithm, G -trapdoor, with online/offline method to further improve the online encryption efficiency of the encryption algorithm. Our scheme completes partial computation before knowing the message and receiver’s identity, and once the message and receiver’s identity are obtained, the online part encryption can be efficiently completed. We construct an identity-based online/offline encryption (IBOOE) scheme from LWE with G -trapdoor, improve the efficiency of online encryption while achieving quantum resistant security. We prove the scheme’s security under the standard model for chosen-plaintext attack (CPA). By comparing with relevant schemes in terms of experiments and analysis, our scheme has improved efficiency by 65% to 80% compared to the classical LWE IBE scheme (increasing with LWE security parameters), and by 60% to 70% compared to the recent IBE scheme from LWE. This greatly improves the efficiency of online computing for low-power encryption devices while ensuring security.

1. Introduction

In IBE schemes, user submits an arbitrary string corresponding to the identity to key generation center (KGC). This user’s private key which is authenticated is generated by the KGC and corresponds to the identity. Encrypting messages only requires knowing the identity of the recipient. This process does not require verifying the correctness of credentials in traditional public key architectures, especially for energy limited devices. With quantum computers’ computing technology, traditional encryption algorithms face the danger of being attacked by quantum computers. However, traditional IBE schemes do not have quantum resistant security.
Lattice-based cryptography system has the characteristics of simple structure and complex mathematics, and is the most prospective type of anti-quantum cryptography technology. The lattice-based IBE schemes deserve further research due to the excellent performance in practical application scenarios and scalability advantages. Gentry, Peikert, and Vaikuntanathan [1] designed an approach for lattice-based signature algorithms and proved the method’s security under the random oracle model; we abbreviate their scheme to GPV scheme. Cash et al. [2] proposed the LWE IBE scheme and proved this anti-quantum IBE scheme’s security under the standard model. Furthermore, Agrawal et al. [3] brought up an anti-quantum IBE scheme based on lattice under the standard model. In line with Agrawal et al.’s [3] work, their scheme has a simpler construct and shorter ciphertext compared to Cash et al.’s [2] scheme. Agrawal et al. treated identity as a chunk, and the lattice in their scheme consists of “left” and “right” lattices. The trapdoor for the left lattice is the true trapdoor for generating secrete keys, while the trapdoor for the right lattice is only used in security proof. Our scheme learns their idea of trapdoor generation and further improves based on it.
However, the current IBE algorithm based on lattice structure still has shortcomings in computational efficiency. The biggest reason is that lattice-based encryption schemes are closely related to Gaussian sampling, and thus, many efficiency improvement schemes focus on improving the efficiency of Gaussian sampling. Since the current implementations of Gaussian sampling are still achieved through extensive simulations to infinitely approximate Gaussian distributions, which still affects the overall computational efficiency. In an effort to carry the efficiency of existing lattice-based IBE schemes to a new and higher level, we apply online/offline method to delegate most of the Gaussian sampling and the parts that do not require identity and message knowledge to powerful devices for offline computation.

1.1. Our Motivation and Contributions

Although existing IBE schemes can protect the confidentiality of data without checking certificates, they cannot resist attacks from quantum computers. To address this issue, an anti-quantum IBE scheme can be achieved by constructing on LWE, the classic hard problem on lattice. However, the current LWE based IBE schemes are less efficient. Thus, we propose an IBOOE scheme based on LWE; the offline phase completes Gaussian sampling before obtaining the message to be encrypted and identity. In this way, our scheme ensures the efficiency of the scheme while achieving anti-quantum security. Our contributions are shown below.
(1)
We first investigate the coexistence of anti-quantum security and efficiency in the IBE system, and design an IBOOE scheme from the LWE problem.
(2)
We then construct our concrete IBOOE scheme from LWE and prove the CPA secure under the standard model.
(3)
Finally, we aim to test the feasibility and effectiveness of our scheme through the contrast of the original scheme [3], our scheme, and the recent anti-quantum IBE scheme [4].

1.2. Paper Organization

The rest of this article is organized as follows. We introduce the relevant work of our paper in Section 2. In Section 3, we introduce some concepts and related definitions, and describe the security model and system architecture. In Section 4, we propose the construction of our efficient IBOOE based on LWE and analyze its correctness and security. In Section 5, we compare our scheme with classical and recent LWE based IBE schemes. In Section 6, we conclude this article.

2. Related Work

The GPV scheme [1] provided the underlying scheme for the lattice-based IBE cryptographic algorithms. Regev [5] presented a typical lattice difficulty problem, the LWE problem. In the research of anti-quantum cryptography schemes, especially for IBE schemes, considering quantum circuits’ aspect, the proof of GPV scheme is conducted solely under the random oracle model, but without considering the security proof under the random oracle model from quantum technology. Zhandry [6] developed a new technology for random oracle model from the quantum technology, and then demonstrated that the GPV scheme is secure under the random oracle model from the quantum technology. Katsumata et al. [7] then provided more rigid proof for GPV scheme under the random oracle model from quantum technology. While Gao et al. [8] first constructed anti-quantum IBE scheme from LWE and a quantum circuit, they proved their quantum IBE scheme’s security under the random oracle model. Moreover, considering the enlargement of anti-quantum cryptography schemes in terms of functionality, Dutta et al. [9] first brought up the specific unidirectional construction of the proxy-re-encryption-based identity from LWE; they then proved under the standard model that the scheme is secure. In addition, for the sake of strengthening the security of proxy-re-encryption-based identity, on this basis, Wu et al. [10] added a function called re-encryption verifiability, which is a proxy re-encryption IBE scheme from basic lattice. Liu et al. [11] then extended the concept of server-aided revocable IBE to hierarchical IBE. In order to withstand side channel attack, Li et al. [12,13,14,15] presented some identity-based encryption schemes with leakage resilience. Furthermore, in terms of extending LWE itself, Abla et al. [16] brought up an IBE scheme based on ring LWE, with shorter main public key and stricter security analysis. Conversely, Fan et al. [17] brought up an adaptively secure scheme under the standard model, which is a fresh anti-quantum IBE scheme for middle product LWE. In addition, Lai et al. [18] promoted two-stage sampling approach of the GPV scheme, and proposed the new lattice two-stage sampling technology, which added noise not only to the ciphertext, but also to the key.
However, most of the current IBE schemes are inefficient, and they take up a lot of storage space. In terms of storage, the main issue is each user’s ID has a parameter matrix, which yields a sharp increase in the scale of the system’s public parameters. Zhang et al. [4] proposed a flexible trade-off mechanism using blocking technology to balance the scale of common parameters and the computational cost involved. They divide the identity into multiple parts and associate each part with a matrix, while slightly increasing the modulus of the lattice to maintain the same level of security. In the Gaussian sampling aspect, Weiden et al. [19] displayed that the running time consumed by Gaussian sampling accounts for half of the Lyubashevsky’s lattice signature scheme [20]. For the sake of improving the efficiency of Gaussian sampling, Micciancio and Peikert [21] brought up a new approach for generating a trapdoor in the lattice, which is more efficient with smaller hidden constants; this trapdoor is called G -trapdoor. This method of generating trapdoors is more efficient because it does not involve any expensive Hermite normal form or matrix inversion computations. Next, Micciancio and Walter [22] developed a new Gaussian sampling algorithm and the algorithm is applicable to arbitrary and variable Gaussian distributions. By implementing more efficient Gaussian sampling, lattice-based cryptographic algorithms can be more widely applied. Furthermore, Sun et al. [23] also proposed a secure and efficient exponential Bernoulli sampling algorithm to achieve universal, efficient, and synchronized Gaussian sampling of integers.
Significantly, in the sake of improving the expense of Gaussian sampling in lattice encryption algorithms, the online/offline method is also an effective way. In 2008, Guo et al. [24] first brought up the IBOOE scheme. The principal idea is to complete computing that consume a lot of resources in the offline part through powerful devices. These calculations do not require knowledge of messages and identities. Under this mindset, we propose an online/offline IBE scheme from LWE with G -trapdoor, complete Gaussian sampling during the offline phase. The offline part can be completed by powerful devices without the need to know identity and messages.

3. Preliminaries

We take values from the finite set Ω , and let A and B be random variables. Furthermore, the statistical distance between A and B, two ensembles of distributions indexed by s, is A ; B 1 2 s Ω A s B s . For an uniform and random variable U Ω from Ω , if we have A ; U Ω δ , then we have the random variable A is δ -uniform over Ω . More specifically, we let A κ and B κ be the two sets of random variables. Furthermore, set d κ A κ ; B κ , if d κ is an ignorable function of κ , and in this way, we have that A and B are statistically approaching.
For vectors S = s 1 , , s k R n × k . L 2 norm is the shortest distance to go from one point to another, which is the sum of squared differences between points. S indicates the S’s longest vector’s L 2 length. S ˜ s ˜ 1 , , s ˜ k indicates the Gram–Schmidt orthogonalization of the ordered vectors s 1 , , s k as in above sequence.
We let a 1 , a 2 , , a n R n × n be n linearly independent vectors and Y = a 1 , a 2 , , a n . Furthermore, the following additive discrete subgroup is called an n-dimensional lattice which is generated by Y :
Λ = L Y = i = 1 n x i a i : x i Z
For the three positive integers r , n , and q, where q is a prime number, we define X Z q r × n and Z q r , and consider two kinds of n-dimensional lattices defined by X . The transposed rows of X generates the first lattice and the first lattice is defined as:
Λ q X μ Z n : s Z q r w h e r e X s = μ mod q .
Those integer vectors are “orthogonal” under the modulus q to the rows of X . Furthermore, they constitute the second lattice. The second lattice is defined as:
Λ q X μ Z n : X μ = 0 mod q .
Moreover, we let Λ q = μ Z n : X μ = mod q for the arbitrary Z r be the coset.
For c R n and s > 0 , the Gaussian function is defined as ρ s , c x = exp π x c / s 2 . Then, we let ρ s , c Γ = x Γ ρ s , c x for any fixed countably subset Γ R n . Next, the discrete Gaussian distribution for arbitrary x Γ is defined as D Γ , s , c x = ρ s , c x / ρ s , c Γ .
Definition 1.
Let Ψ ¯ ϵ over Z q for an ϵ 0 , 1 indicates the distribution of the random variable q A m o d q and a prime number q, q A means q A + 1 / 2 , where A is a normal random variable, the mean of A is zero, and the standard deviation of A is ϵ / 2 π .
Definition 2.
For a prime number q , a positive integer r , and the distribution Ψ ¯ ϵ in Z q , the ( Z q , r , Ψ ¯ ϵ )-LWE problem is for the oracle access of samples, to differentiate between the distribution i , v i = i , i s + x i Z q r × Z q and the uniform distribution over Z q r × Z q , where x i Ψ ¯ ϵ , i Z q r and s Z q r .
Theorem 1
([5]). There is an efficient algorithm for approaching the SIVP and the GapSVP problems in the worst case, to within O ˜ r / ϵ factors in the L 2 norm, if for resolving the Z q , r , Ψ ¯ ϵ -LWE problem with q > 2 r / ϵ there exists an effective, probable quantum algorithm.

3.1. Framework and Security of IBOOE

Our IBOOE scheme is made up of the following five probabilistic polynomial-time (PPT) algorithms as below.
Setup : In the setup phase, it takes security parameter λ as the input, sets plaintext space and ciphertext space, then manufactures the global public parameters PP for following algorithms and the master secret key MK for the KGC.
Extract : In the process of extracting secret key, it takes public parameters PP , the master secret key MK and the id for generating the secret key SK id , and SK id corresponds to the identity id .
Enc off : During the offline encrypting phase, it takes public parameters PP as input for generating the offline ciphertext ξ ¯ .
Enc on : During the online encrypting phase, it takes public parameters PP , the message m e s , the offline ciphertext ξ ¯ , and the id as inputs for generating online ciphertext ξ .
Dec : In the decrypting phase, it takes public parameters PP , the ciphertext ξ and the secret key SK id of the receiver, whose identity is id as inputs for decrypting the message m e s .
For the security proof of our construction, we reduce our lattice based IBE scheme to a classical difficult problem on lattices, the LWE problem.
The ( Z q , r , Ψ ¯ ϵ )-LWE problem permits repetitive queries to the given challenge oracle O . Furthermore, we say that if the following:
L W E a d v [ A ] P r A O ϑ = 1 P r A O $ = 1
is non-ignorable for the random s from Z q r , then the algorithm A resolves the ( Z q , r , Ψ ¯ ϵ )-LWE problem. O ϑ returns the real LWE sample and O $ is for the random case. The P r A O ϑ = 1 means the probability of A guessing correctly when A accesses O ϑ . The same applies to P r A O $ = 1 .
Security Game . In order to ensure strong privacy in our IBOOE scheme, we describe a game that caches a character called “indistinguishable from random”. This implies that the challenge ciphertext from the ciphertext space appears to be a random element, making it difficult to decipher. For the security parameter λ , we define the scheme’s message space as M λ and the scheme’s ciphertext space as ξ λ . How the game works is described below.
Init : In the initial phase, the adversary A first outputs its target identity id * .
Setup : In the setup phase, the challenger then runs the algorithm Setup and gives the adversary A public parameters PP . Furthermore, the challenger keeps the master key MK to itself.
Phase 1 : In the first phase, the adversary A sends private key queries q 1 , , q n and the query q i is for id i . We request that id i cannot equal to id * . For private key d i corresponds to the identity id i , and the challenger runs algorithm Extract to respond. Then, the challenger sends d i to A . The above queries are all adaptive.
Challenge : After adversary A s judgement of that the first phase is completed, a plaintext M M λ will be output. Furthermore, this is the plaintext that A intends to be challenged. Then, for the following simulation, the challenger chooses the random bit a 0 , 1 corresponding to different situation, and the challenger also chooses a random ciphertext ξ ξ λ .
(1)
For a = 0 , challenger uses algorithm Encrypt for setting challenge ciphertext as ξ * Encrypt   PP , id * , M .
(2)
For a = 1 , the challenger directly uses the challenge ciphertext chosen before and sets ξ * ξ .
The challenger then sends ξ * as the ciphertext for challenge to adversary A .
Phase 2 : Then, in the second phase, the adversary A adaptively sends the supplemental queries from n + 1 to r, and the query q i corresponds to the id i s private key extraction query, where id i cannot be equivalent to id * . Just like in phase 1, the challenger sends q i to adversary A .
Guess : Lastly, adversary A sends the guess a 0 , 1 as its output for result that the challenger chose before. A wins the game when a = a . For the positive of adversary for attacking an IBE scheme, we define it as:
A d v A λ = P r a = a 1 / 2 .
The possibility of the adversary winning depends on the random bits which are used by the challenger and the adversary A .
Definition 3.
If for every INDr-sID-CPA PPT adversary we have A d v A λ , which is an ignorable function, then we are able to say that an IBE scheme is selective-identity, indistinguishable from random.
Lastly, we define the corresponding adaptive identity of our aforesaid concept, that is, in the attack game process, the init phase is removed so that the adversary can reveal the id * that it wants to attack, namely its target identity, until the challenge phase. In the first phase, we permit the adversary to send random private key queries and then the adversary selects the random target identity id * . Furthermore, the only limitation is that in the phase 1, the adversary will not send the private key query for id * . Our security concept obtained in this way is defined in Definition 3, which is defined as INDr-ID-CPA.

3.2. Sampling Algorithms

For r , q Z , q is an odd number, k = log 2 q , namely the result of rounding up log 2 q . We denote the g Z q 1 × k as 1 2 4 2 k 1 . Let G = I r g Z q r × r k be a public matrix and ⊗ means tensor product. The G -trapdoor for the lattice Λ X was proposed in the scheme [21].
Definition 4
([21]). Given a matrix X Z q r × n , G Z q r × ω with n ω r , q is an odd number. If there pertains some invertible matrix S Z q r × r , and we have X T X I = SG , then T X Z q n ω × ω is named a G -trapdoor for X . We say that the greatest singular value of T X is denoted as s 1 T X , and the quality of this trapdoor T X is judged by s 1 T X .
Theorem 2
([21]). Let q 2 , r 1 and S Z q r × r is invertible matrix. For k = log 2 q and n > r log q , there is a randomized algorithm GenTrap 1 r , 1 n , q , S , and the algorithm’s output is a parity-check matrix X Z q r × n with G -trapdoor T X . The distribution of X approximately follows uniform distribution.
Moreover, for any Z q r and sufficiently large ϱ > r log q , randomized algorithm SampleD T X , X , S , , ϱ , which outputs sampling results from distribution D Λ q X , ϱ within n e g l r statistical distance.
Lemma 1
([3]). Suppose that n > r + 1 l o g 2 q + ω l o g r , where q > 2 and q is a prime number. Let n × k matrix R be an uniform matrix from 1 , 1 n × k mod q. Let X and Y be two uniform matrices from Z q r × n and Z q r × k separately. Then, for all of the vectors w from Z q n , the distribution X , XR , R w and the distribution X , Y , R w is statistically approaching.
We look back at some sampling algorithms from [3,21]. Let X , Y be matrices in Z q r × n , the matrix M 1 Z q r × n 1 , and R 1 , 1 n × n . Set F 1 X | M 1 , F 2 X | XR + Y .
SampleL X , M 1 , T X , , ϱ μ : For matrix X Z q r × n and its G -trapdoor T X , matrix M 1 Z q r × n 1 , vector Z q r and parameter ϱ T X ˜ · ω log n + n 1 , the algorithm outputs a vector μ distributed statistically approaching to D Λ q F 1 , ϱ .
SampleR X , Y , R , T Y , , ϱ μ : For matrix Y Z q r × n and its G -trapdoor T Y , matrix X Z q r × n , uniformly random matrix R from 1 , 1 n × n , vector Z q r , and parameter ϱ T Y ˜ · n · ω log n , the algorithm outputs a vector μ distributed statistically close to D Λ q F 2 , ϱ .

3.3. Encoding Identities as Matrices

The encoding function N : Z q r Z q r × r is used to map identities in Z q r to matrices in Z q r × r . N is an explicit full-rank differences (FRD) construction, which means for all different i d 1 and i d 2 from Z q r , the matrix N i d 1 N i d 2 Z q r × r is full-rank. Furthermore, the method is to build an additive subgroup G from Z q r × r of size q r . All of the non-zero matrices from G are full-rank. In this way, for all different X , Y G , the difference between them is also in G , as a consequence, X Y is full-rank.
Although we are primarily interested in the finite field Z q , we represent the structure of a random field P . In cases where polynomial f P x of degree less than r, we define the r-vector of coefficients of f as ces(f) P r and express it as a row vector. However, in cases where f is of degree less than r 1 , we add zeroes to the right of the coefficients vector, so it becomes r-vector. The case in point is, for r = 8 we have ces( x 5 + 7 x 2 + 1 ) = (1, 0, 7, 0, 0, 1, 0, 0) P 8 . We let p of degree r be some irreducible polynomial from P x . Think back that the polynomial f from P x mod p has degree less than r, consequently, the ces(f mod p) is a vector from P r .
Yet, for an input h = h 0 , , h r 1 P r , the polynomial f h x = i = 0 r 1 h i x i P x . We define N h as:
N h ces f h ces x · f h mod p ces x 2 · f h mod p ces x r 1 · f h mod p P r × r .
Because for all of the prime numbers q and the integer r > 1 , there are irreducible polynomials of degree r from Z q x , and the structure can cater for any pair of q and r.
Theorem 3
([25]). Let P be a field and the p is a polynomial from P x . The function N is an encoding with FRD, if the p is irreducible from P x .
Let r = 4 , and p x = x 4 + x 1 . The function N h , where h = h 0 , h 1 , h 2 , h 3 , works as below.
N h = N h 0 , h 1 , h 2 , h 3
h 0 h 1 h 2 h 3 h 3 h 0 h 3 h 1 h 2 h 2 h 3 h 2 h 0 h 3 h 1 h 1 h 2 h 1 h 3 h 2 h 0 h 3 .
Theorem 3 proves that for all prime numbers q, the function N is FRD, where x 4 + x 1 is irreducible from Z q x .

4. New Lattice-Identity-Based Online/Offline Encryption

The construction of our lattice based IBOOE scheme is on the basis of the following idea. In the offline phase, we generate offline ciphertext with high computational complexity and no need to know identity and messages. During the online phase, we generate online ciphertext by using identity, messages, and offline ciphertext.

4.1. Construction

As shown in Figure 1, in our IBOOE scheme, KGC generates public parameters and master secert key. With the master secret key, KGC generates the private key for the Data User. For performing the offline encryption operation, the Offline Server completes Gaussian sampling and sends offline ciphertext to the Data Owner. Using the offline ciphertext, the Data Owner completes online encryption with the Data User’s id and the message m e s . The Data User decrypts ciphertext for the final message m e s . The concrete algorithms are as below.
Setup : KGC takes r to be the security parameter, sets n = 2 r 1 + δ , q = n 2.5 · ω log r , ϱ = n · ω log r , ϵ = n 2 · ω log r 1 . Then, it rounds up n to next larger integer and rounds up q to next larger prime number. Among above formulas, δ is for r δ = O log r . By using algorithm GenTrap , it selects a uniform and random r × n -matrix X 0 Z q r × n with the G -trapdoor T X 0 as defined in Definition 4. It then selects two uniform and random r × n matrices X 1 , Y in Z q r × n . It selects a uniform and random r-vector in Z q r . Lastly, KGC outputs public parameters PP and the master key MK :
PP = X 0 , X 1 , Y , ; MK = T X 0 .
Extract : KGC takes public parameters PP , the master key MK , and an identity id Z q r as inputs, then KGC samples μ Z 2 n as:
μ SampleL X 0 , X 1 + N ( id ) Y , T X 0 , , ϱ .
In the above formula, N is the FRD map as described in Section 3.3 and μ is distributed as D Λ q ( F id ) , ϱ . Let F id ( X 0 | X 1 + N ( id ) Y ) , which means F id · μ = . For the chosen id , KGC outputs the following secret key:
SK id μ .
Enc off : The Offline Server takes public parameters PP as input and completes Gaussian sampling, which does not need the identity and the message that needs to be encrypted in following online algorithm. It also chooses the uniform and random vector s R Z q r and the uniform and random matrix R from 1 , 1 n × n . It also chooses x Ψ ¯ ϵ Z q and y Ψ ¯ ϵ n Z q n for noise vectors, which both follow the distribution of Definition 1, and set z R T y Z q n . Offline Server computes ξ 0 ¯ = T s + x Z q and ξ 1 ¯ = y z and stores the offline ciphertext for the online phase:
ξ ¯ ( ξ 0 ¯ , ξ 1 ¯ , s )
Enc on : The Data Owner takes PP , identity id , and a message m e s 0 , 1 as inputs. Then, it sets F id as X 0 | X 1 + N ( id ) Y . It also sets ξ 0 = ξ 0 ¯ + m e s q 2 Z q and ξ 1 = F id s + y z Z q 2 n . The Data Owner outputs the online ciphertext:
ξ ( ξ 0 , ξ 1 ) .
Dec : The Data User takes public parameters PP , the private key SK id , and the online ciphertext ξ as inputs, it then computes ω ξ 0 SK id ξ 1 in Z q . It compares ω and q 2 , the downward rounding of q 2 , treat them as integers from Z . If the two integers are approaching, namely, if ω q 2 < q 4 from Z , output 1, otherwise output 0.
In the above encryption, the matrix R has significant importance in security proof. The matrix is a tool for a specific distribution required by the simulation, which is used to sample noise vectors ( y , z ).

4.2. Parameters and Correctness

We define our scheme’s correctness below.
Correctness . If PP , MK Setup λ , the Extract algorithm runs as SK id Extract PP , MK , id and ciphertexts generated as ξ ¯ Enc off PP , ξ Enc on PP , id , m e s , ξ ¯ , then Dec PP , SK id , ξ outputs “ m e s ” with an overwhelming probability.
Proof. 
When our scheme is operated as specified, during decryption, we have:
ω = ξ 0 SK id ξ 1 = m e s q 2 + x SK id y z .
For recovering m e s correctly, we can compute the error term as x SK id y z , and it needs to be less than q / 5 . Since x Ψ ¯ ϵ and y Ψ ¯ ϵ n , we have x < q ϵ ω log n + 1 / 2 and y < q ϵ ω log n + n / 2 . For SK id is sampled by SampleL , we have SK id ϱ 2 n . Let SK id = μ 1 , μ 2 , with the error term as follows:
x SK id y z = x μ 1 y μ 2 z = x μ 1 R μ 2 y .
For a random matrix R chosen from 1 , 1 n × n , we have R O n . Since μ 1 R μ 2 μ 1 + R μ 2 O ϱ n ([3]), the error term x SK id y z is then limited by:
x + μ 1 R μ 2 y q ϵ ω log n + O ϱ n 3 / 2 .
In order for the system to function properly, we must make sure that the error term described as above in Dec is lower than q / 5 . GenTrap needs n > r log q and ϱ > r log q to operate correctly. SampleR and SampleL need ϱ to be large enough, ϱ > n ω log n . Furthermore, our security proof needs q > 2 r / ϵ .
For the sake of meeting the requirements of accuracy and safety, we set the parameters as follows, using r as security parameter:
n = 2 r 1 + δ , q = n 2.5 · ω log r
ϱ = n · ω log r , ϵ = n 2 · ω log r 1
which round up n to the next greater integer, and round up q to the next greater prime number. Furthermore, δ is for r δ > log q = O log r . □

4.3. Security Proof

We demonstrate that our IBOOE scheme is indistinguishable from randomness under the selective identity attack in Definition 3. Being indistinguishable from randomness implies that, in the ciphertext space, the challenge ciphertext cannot be distinguished from randomly selected elements in the ciphertext space.
Theorem 4.
If the Z q , r , Ψ ¯ ϵ -LWE assumption holds true, the IBOOE scheme is secure for INDr-sID-CPA.
Proof. 
Our security proof follows a series of games, where the first one of these games is identical as INDr-sID-CPA game, which is described in Definition 3. Furthermore, the adversary A has no positive in the final game. Because when the adversary gets the ciphertext in the last game, it is always a randomly selected element from ciphertext space. We demonstrate that the upside of the PPT adversary winning the rudimentary INDr-sID-CPA game is ignorable by demonstrating that the adversary cannot distinguish the series of games presented below. The proof of indistinguishability between the Game 2 and the Game 3 is reduced to the LWE difficulty problem. □
  • Game 0 : The Game 0 is between the adversary A for our scheme and the INDr-sID-CPA challenger, it is just as described in Definition 3, namely the original game.
  • Game 1 :
Init : In the initial phase, the adversary A first outputs its target identity id * .
Setup : In the setup phase, the challenger then runs algorithm Setup and chooses R * to construct X 1 as:
X 0 R * N id * Y
The challenger provides the system public parameters PP to the adversary A and keeps the master key MK secrete from A .
Phase 1 : In the first phase, the adversary A sends the private key queries q 1 , , q n to the challenger and the query q i is for id i . We request that id i cannot equal to id * . For private key d i which corresponds to the identity id i , the challenger runs algorithm Extract to respond. The challenger sends d i to A . The above queries are all adaptive.
Challenge : After the adversary’s judgment of the first phase is completed, a plaintext M M λ will be output. Furthermore, this is the plaintext that A intends to be challenged. Then, for the following simulation, the challenger selects a random bit a 0 , 1 corresponding to a different situation, and it also picks a random ciphertext ξ ξ λ .
(1)
For a = 0 , the challenger uses algorithm Encrypt for setting the challenge ciphertext as ξ * Encrypt ( PP , id * ,M).
(2)
For a = 1 , the challenger directly uses the ciphertext chosen before and sets ξ * ξ .
The challenger then sends ξ * as the ciphertext for challenge to adversary A .
Phase 2 : Then, in the second phase, the adversary A adaptively sends supplemental queries from n + 1 to r, and the query q i corresponds to the id i s private key extraction query, where id i cannot be equivalent to id * . Just like in phase 1, the challenger sends q i to adversary A .
Guess : Lastly, the adversary A sends the guess a 0 , 1 as its output for result that the challenger chose before. A wins the game when a = a . For the positive of adversary for attacking an IBE scheme, we define it as:
A d v A λ = P r a = a 1 / 2 .
  • Game 2 :
Init : In the initial phase, the adversary A first outputs its target identity id * .
Setup : In the setup phase, the challenger then runs algorithm Setup , generates X 0 as a random matrix and generates Y using GenTrap with G -trapdoor T Y , and constructs X 1 X 0 R * N id * Y . The challenger provides the system public parameters PP to the adversary A and keeps the master key MK secrete from A .
Phase 1 : In the first phase, the adversary A sends the private key queries q 1 , , q n to the challenger and the query q i is for id i . We request that id i cannot equal to id * . For the private key d i , which corresponds to the identity id i , the challenger runs Extract to respond. During Extract , the challenger uses SampleR X 0 , N id N id * Y , R * , , ϱ to get μ D Λ q F id , ϱ where:
F id X 0 X 0 R * + N id N id * Y
The challenger then sends d i to A . The above queries are all adaptive.
Challenge : After the adversary’s judgement of the first phase is completed, a plaintext M M λ will be output. Furthermore, this is the plaintext that A wants to be challenged. Then, for the following simulation, the challenger selects a random bit a 0 , 1 corresponding to different situation, and it also picks a random ciphertext ξ ξ λ .
(1)
For a = 0 , the challenger uses algorithm Encrypt for setting challenge ciphertext as ξ * Encrypt ( PP , id * ,M).
(2)
For a = 1 , the challenger directly uses the ciphertext chosen before and sets ξ * ξ .
The challenger then sends ξ * to adversary A .
Phase 2 : Then, in the second phase, the adversary A adaptively sends the supplemental queries from n + 1 to r, and the query q i corresponds to the id i s private key extraction query, where id i cannot be equivalent to id * . Just like in phase 1, challenger sends q i to adversary A .
Guess : Lastly, the adversary A sends the guess a 0 , 1 as its output for result that the challenger chose before. A wins the game when a = a . For the positive of adversary for attacking the IBE scheme, we define it as A d v A λ = P r a = a 1 / 2 .
  • Game 3 :
Init : In the initial phase, the adversary A first outputs its target identity id * .
Setup : The challenger then runs algorithm Setup , generates X 0 as a random matrix and generates the matrix Y using GenTrap with G -trapdoor T Y , and constructs X 1 X 0 R * N id * Y . The challenger provides the system public parameters PP to the adversary A and keeps the master key MK secrete from A .
Phase 1 : In the first phase, the adversary A sends the private key queries q 1 , , q n to the challenger and the query q i is for id i . We request that id i cannot equal to id * . The private key d i corresponds to the identity id i , and the challenger runs Extract to respond. During Extract , the challenger uses SampleR to get μ D Λ q F id , ϱ where F id is as in Formula (2). The challenger sends d i to A . The above queries are all adaptive.
Challenge : After the adversary’s judgement of the first phase is completed, a plaintext M M λ will be output. Furthermore, this is the plaintext that A wants to be challenged. Then, for the following simulation, the challenger selects a random bit a 0 , 1 corresponding to different situation, and it also picks a random ciphertext ξ ξ λ , but always sets the challenge ciphertext as ξ * ξ .
The challenger then sends ξ * to adversary A .
Phase 2 : In the second phase, the adversary A adaptively sends the supplemental queries from n + 1 to r, and the query q i corresponds to the id i s private key extraction query, where id i cannot be equivalent to id * . Just like in phase 1, the challenger responds q i to adversary A .
Guess : Lastly, the adversary A sends the guess a 0 , 1 as its output for the result that challenger chose before. A wins the game when a = a . For the positive of adversary for attacking an IBE scheme, we define it as A d v A λ = P r a = a 1 / 2 .
Theorem 5.
Game 0 and Game 1 are statistically indistinguishable.
Proof. 
The challenger uses random matrices X 0 , X 1 , Y to generate public parameters PP and the trapdoor T X 0 in Game 0. The challenger generates challenge ciphertext ξ * during the challenge phase. We use R * from 1 , 1 n × n to represent a random matrix, which is used to generate ξ * .
The challenger chooses R * and constructs X 1 as in Formula (1) in Game 1. Furthermore, identity id * is the identity which will be attacked by A . This means we change a little in how the challenger generates the matrix X 1 in public parameters.
Lemma 1 shows that Game 0 is statistically indistinguishable from Game 1. We use martix R * for constructing X 1 and challenge ciphertext in Game 1. We are able to know that the distribution ( X 0 , X 0 R * , z ) is statistically approaching to ( X 0 , X 1 , z ) by Lemma 1. The X 1 is a uniform matrix from Z q r × n . In this way, matrix X 0 R * is statistically approaching to the uniform one in A ’s view. Therefore, the X 1 as defined in Formula (1) is also approaching to the uniform one. As a result, X 1 are indistinguishable in the Game 0 and the Game 1. □
Theorem 6.
Game 1 and Game 2 are statistically indistinguishable.
Proof. 
We construct matrix X 0 as a random matrix in Game 2, and for Y , we generate it by running algorithm GenTrap with G -trapdoor T Y . Construct X 1 as in Game 1. For private key queries, the challenger uses matrix R to respond. Furthermore, for id id * , for the sake of answering the private key queries, the challenger uses the short vector μ from Λ q F id and sets F id as in Formula (2). According to the structure, the difference between N id and N id * is non-singular, namely N id N id * . Now, for private key query, challenger runs algorithm SampleR to respond. As in Game 1, algorithm SampleR outputs the vector μ from Z 2 n , which is sampled from distribution statistically approaching to D Λ q F id , ϱ .
In other aspects, Game 2 is as same as Game 1. Because the response to the private key queries is statistically very approaching to the response in the Game 1, A ’s positive over the Game 1 and Game 2 has an almost ignorable difference. □
Theorem 7.
Game 2 and Game 3 are statistically indistinguishable.
Proof. 
Game 3 is just like Game 2, although it differs in that the challenge ciphertext ξ 0 * , ξ 1 * is always picked as an independent and random element from Z q × Z q 2 n . Since the challenge ciphertext in the ciphertext space is always a novel random element and adversary A has no positive in Game 3, then for a PPT adversary, the second and third games are computationally indistinguishable, and we do this by reducing it to the LWE problem.
Assuming A has significant superiority in differentiating between the Game 2 and the Game 3. Then, we apply the adversary A for an LWE algorithm L .
As described in Definition 2, an LWE problem instance is to differentiate between truly random sample and noisy pseudo-random for some secret s in Z q r . In our security game, we set O $ as the truly random sample and the O ϑ as the LWE sample. L makes a distinction between the two with the adversary A , and operates as below:
Instance . Simulator L approaches from O and for each i = 0 , , n , simulator L achieves a fresh pair i , v i Z q r × Z q .
Targeting . The adversary declares to L that the object it wants to attack is id * .
Setup . Simulator L generates the system’s public parameters PP as below:
(a)
From n of the given LWE samples, it makes the random matrix X 0 Z q r × n and for all i = 1 , , n the i-th column of X 0 is the r-vector i .
(b)
Specify the zeroth LWE sample as a publicly available random r-vector 0 Z q r . The zeroth LWE sample has not been used yet.
(c)
Use id * and R * to create the remaining of public parameters as in Game 2.
(d)
Lastly, it sends public parameters PP = X 0 , X 1 , Y , 0 to the adversary.
Queries . For each of the private key extraction query, simulator L answers just as in Game 2.
Challenge . With the target id * , when adversary prompts the message bit m e s * 0 , 1 and the challenge ciphertext, L responds as below:
(a)
Set v 0 , , v n as the entries from the LWE instance and set v * = v 1 v n from Z q n .
(b)
Letting ξ 0 * = v 0 + m e s * q 2 Z q for masking message bit.
(c)
Set ξ 1 * = v * R * v * Z q 2 n .
(d)
Send ξ * = ξ 0 * , ξ 1 * to the adversary.
If the LWE oracle is pseudo-random, namely O = O ϑ , ξ * will be distributed as in Game 2. Firstly, inspect that the F id * = X 0 | X 0 R * . Secondly, by the definition of O ϑ we are able to know that for some random noise vector y Z q n , which is distributed as Ψ ¯ ϵ n , v * = X 0 s + y . Thus, ξ 1 * defined as above in the step (c) satisfies:
ξ 1 * = X 0 s + y R * X 0 s + R * y = F id * s + y R * y
and the ξ 1 part in Game 2 is the quantity on the right, namely the efficacious challenge ciphertext. We also notice that v 0 = 0 s + x , and the x’s distribution is as the Ψ ¯ ϵ . In this way, ξ 0 * in step (b) satisfies ξ 0 * = 0 s + x + m e s * q 2 , just like the ξ 0 part of the challenge ciphertext described in the Game 2.
In the case that O = O $ , we have v 0 is uniform from Z q and v * is uniform from Z q n . According to the standard left-over-hash-lemma, which describes the hash function defined by the matrix X 0 | v * . It makes sure that the two quantities X 0 R * and R * v * are uniformly independent. Thus, ξ 1 * , which is defined as in step (c) is uniformly independent in Z q 2 n . As a result, the challenge ciphertext in Z q × Z q 2 n is always uniform just as in Game 3. □
Guess . After allowing supplemental queries, A speculates that this is a challenger of Game 2 or Game 3. The simulator L finally outputs the guess of A as a solution to the LWE problem for which it is attempting to resolve.
We have mentioned before that in the case of O = O ϑ , the adversary A ’s opinion is just like in the Game 2. Furthermore, in the case of O = O $ , the adversary A ’s opinion is just like in the Game 3. Consequently, the positive of smulator L in resolving LWE is equal to the positive of A in differentiating between the Game 2 and the Game 3. At this point, we have fully introduce the algorithm L and provide corresponding proof.

5. Comparison and Analysis

We compare our scheme with existing schemes [3,4] in terms of storage and computing. In Table 1, the performance of the schemes are analyzed from the aspects of PP size, SK size, online ciphertext size, offline ciphertext size, and security. We compare the computation efficiency of schemes in Table 2, from online computation, offline computation, and dimension. In addition, we also demonstrate through experimental simulations that our scheme is more efficient than existing schemes [3,4].

5.1. Theoretical Comparison

The schemes in Table 1 and Table 2 are secure against CPA under the standard model, where n is the dimension of the lattice, r is the security parameter, and q is the modulus. Furthermore, the limiting relationship between them is n > r log q . Table 1 shows the storage cost and security among Agrawal et al.’s anti-quantum IBE scheme [3], our online/offline anti-quantum IBE scheme, and Zhang et al.’s anti-quantum IBE scheme [4]. Our scheme uses the more efficient trapdoor generation method G -trapdoor to generate trapdoors in scheme. Moreover, the scheme [4] is a lattice based IBE scheme proposed by Zhang et al. in 2020, which is an efficient IBE scheme with short parameters over lattice. With the same security level, our scheme has a smaller SK size than scheme [4], and also has a smaller online ciphertext size. This is friendly to low-power encryption devices.
We also compare the efficiency of different schemes in Table 2 in terms of the computational cost of online ciphertext, the computational cost of offline ciphertext, and the dimension of lattice. It is easy to see through a comparison that our scheme has the highest efficiency in online ciphertext calculation compared to the scheme [3,4]. In addition, our scheme not only supports expansion into adaptive security scheme, but also into multi-bit encryption and HIBE, and has been proven to be secure in the standard model.

5.2. Experimental Simulation

Furthermore, we compare the clock cycles for implementing the online part of Agrawal et al.’s anti-quantum IBE scheme, Zhang et al.’s anti-quantum IBE scheme and our online/offline anti-quantum IBE scheme from LWE. In our scheme, the Gaussian sampling parts which do not request id and m e s are placed on the Offline Server for operation. Our implementation is carried out on an Intel i7-12700 2.7GHz CPU, which is manufactured by Intel, Shanghai, China, with double precision floating point numbers for non integers in C++. We use the “time.h” to measure clock cycles. The one-dimensional sampler [26] is a modified rejection sampler. We set q and r for different LWE security [27]. In our settings, q = 2 12 , r = 2 9 for 108.7-bit LWE security; q = 2 24 , r = 2 11 for 279.7-bit LWE security; q = 2 34 , r = 2 13 for 454.7-bit LWE security; and q = 2 60 , r = 2 14 for 531.7-bit LWE security.
The scheme in [3] is a classic IBE scheme based on LWE, while the scheme in [4] is a recently published efficient LWE IBE scheme. The scheme in [4] balances efficiency and public parameter size through clever ideas in identity processing, and our scheme focuses on improving the efficiency of online computing while ensuring security. As shown in Figure 2, for the efficiency of the online part, our online/offline scheme has improved by 65% to 80% compared to the initial anti-quantum IBE scheme [3] from LWE, and by 60% to 70% compared to the scheme [4]. The improvement in efficiency increases with the increase of LWE security parameters. Because our scheme not only uses the efficient trapdoor generation method of G -trapdoor in generating trapdoors, but also performs offline calculation in advance to enable the online part to only complete necessary operations with lower cost. This is very practical in scenarios where encryption devices have low power consumption, because through online/offline technology, high calculation overhead can be completed in advance, and this part of the calculation does not require message and receiver’s identity. In this way, the efficiency of encryption devices can be maximized during the online phase.

6. Conclusions

With the rapid development of quantum computing technology, how to design efficient IBE schemes that resist quantum attacks is currently a hot research topic. In this paper, our innovative suggestion is to design an IBOOE scheme by utilizing the difficult problem of lattice-based cryptography, which can efficiently perform online encryption even if the device’s computing power is limited. Furthermore, the offline phase can be achieved without the need of the message to be encrypted and the recipient’s identity. In addition, we use G -trapdoor for generating “strong trapdoors” in lattice. Compared to most existing schemes, our scheme is simpler and more efficient, greatly reducing online computing costs. We prove under the standard model that the scheme is CPA secure. Through the performance and security analysis, our scheme improve the performance of the classic LWE IBE scheme [3] by 65% to 80% (increased by LWE security parameters), and by 60% to 70% in comparison with the scheme [4]. This greatly increases the efficiency of online computing for low-power encryption devices while guaranteeing security.
Our online/offline scheme based on IBE from LWE materializes high performance while resisting quantum interference. Although our scheme can be easily expanded into an adaptive security scheme [3], and can also convert to the Hierarchical IBE scheme [2], it lacks practical features in daily life, such as flexible user changes. In the future, we will further design attribute-based encryption schemes [28,29,30,31] from LWE, which has fine-grained access control function.

Author Contributions

Conceptualization, B.Z., J.L. and Y.Z.; Methodology, B.Z. and J.L.; Software, B.Z. and J.L.; Validation, B.Z. and J.L.; Formal analysis, B.Z. and J.L.; Investigation, B.Z. and J.L.; Resources, B.Z., J.L. and Y.Z.; Data curation, B.Z., J.L., J.S. and Y.Z.; Writing—original draft, B.Z. and J.L.; Writing—review & editing, B.Z., J.L., J.S. and Y.Z.; Visualization, B.Z. and J.L.; Supervision, J.L. and Y.Z.; Project administration, J.L., J.S. and Y.Z. All authors have read and agreed to the published version of the manuscript.

Funding

Jiguo Li was supported by the National Natural Science Foundation of China (62072104, U21A20465); Jian Shen was supported by the National Natural Science Foundation of China (U21A20465).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in the study are included in the article, further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for Hard Lattices and New Cryptographic Constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008. [Google Scholar]
  2. Cash, D.; Hofheinz, D.; Kiltz, E.; Peikert, C. Bonsai Trees, or How to Delegate a Lattice Basis. J. Cryptol. 2012, 25, 601–639. [Google Scholar] [CrossRef]
  3. Agrawal, S.; Boneh, D.; Boyen, X. Efficient Lattice (H)IBE in the Standard Model. In Advances in Cryptology–EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6110, pp. 553–572. [Google Scholar]
  4. Zhang, Y.; Liu, Y.; Guo, Y.; Zheng, S.; Wang, L. Adaptively Secure Efficient (H)IBE over Ideal Lattice with Short Parameters. Entropy 2020, 22, 1247. [Google Scholar] [CrossRef] [PubMed]
  5. Regev, O. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. J. ACM (JACM) 2009, 56, 1–40. [Google Scholar] [CrossRef]
  6. Zhandry, M. Secure Identity-based Encryption in the Quantum Random Oracle Model. Int. J. Quantum Inf. 2015, 13, 1550014. [Google Scholar] [CrossRef]
  7. Katsumata, S.; Yamada, S.; Yamakawa, T. Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. J. Cryptol. 2021, 34, 5. [Google Scholar] [CrossRef]
  8. Gao, W.; Yang, L.; Zhang, D.; Liu, X. Quantum Identity-based Encryption from the Learning with Errors Problem. Cryptography 2022, 6, 9. [Google Scholar] [CrossRef]
  9. Dutta, P.; Susilo, W.; Duong, D.H.; Baek, J.; Roy, P.S. Lattice-based Unidirectional IBPRE Secure in Standard Model. arXiv 2020, arXiv:2005.06741. [Google Scholar]
  10. Wu, L.; Yang, X.; Zhang, M.; Wang, X. IB-VPRE: Adaptively Secure Identity-based Proxy Re-encryption Scheme from LWE with Re-encryption Verifiability. J. Ambient. Intell. Humaniz. Comput. 2022, 13, 469–482. [Google Scholar]
  11. Liu, Y.; Sun, Y. Generic Construction of Server-aided Revocable Hierarchical Identity-based Encryption. Int. Conf. Inf. Secur. Cryptol. 2020, 12612, 73–82. [Google Scholar]
  12. Li, J.; Teng, M.; Zhang, Y.; Yu, Q. A Leakage-Resilient CCA-Secure Identity-Based Encryption Scheme. Comput. J. 2016, 59, 1066–1075. [Google Scholar] [CrossRef]
  13. Li, J.; Guo, Y.; Yu, Q.; Lu, Y.; Zhang, Y. Provably Secure Identity-based Encryption Resilient to Post-challenge Continuous Auxiliary Input Leakage. Secur. Commun. Netw. 2016, 9, 1016–1024. [Google Scholar]
  14. Li, J.; Yu, Q.; Zhang, Y. Identity-based Broadcast Encryption with Continuous Leakage Resilience. Inf. Sci. 2018, 429, 177–193. [Google Scholar] [CrossRef]
  15. Yu, Q.; Li, J.; Ji, S. Hierarchical Identity-Based Online/Offline Encryption Scheme with Leakage Resilience. Secur. Commun. Netw. 2022, 2022, 6849761. [Google Scholar]
  16. Abla, P.; Liu, F.H.; Wang, H.; Wang, Z. Ring-based Identity Based Encryption–Asymptotically Shorter MPK and Tighter Security. In Theory of Cryptography: 19th International Conference, TCC, Raleigh, NC, USA, 8–11 November 2021; Springer: Cham, Switzerland, 2021; Volume 13044, pp. 157–187. [Google Scholar]
  17. Fan, J.; Lu, X.; Au, M.H. Adaptively Secure Identity-Based Encryption from Middle-Product Learning with Errors. In Proceedings of the Australasian Conference on Information Security and Privacy, Brisbane, QLD, Australia, 5–7 July 2023; Volume 13915, pp. 320–340. [Google Scholar]
  18. Lai, Q.; Liu, F.H.; Wang, Z. New Lattice Two-Stage Sampling Technique and Its Applications to Functional Encryption – Stronger Security and Smaller Ciphertexts. In Advances in Cryptology—EUROCRYPT 2021, Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 17–21 October 2021; Springer: Cham, Switzerland, 2021; Volume 12696, pp. 498–527. [Google Scholar]
  19. Weiden, P.; Hülsing, A.; Cabarcas, D.; Buchmann, J. Instantiating Treeless Signature Schemes. Cryptol. ePrint Arch. 2013, 2013, 65. [Google Scholar]
  20. Lyubashevsky, V. Lattice Signatures without Trapdoors. In Advances in Cryptology—EUROCRYPT 2012, Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7237, pp. 738–755. [Google Scholar]
  21. Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In Advances in Cryptology—EUROCRYPT 2012, Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7237, pp. 700–718. [Google Scholar]
  22. Micciancio, D.; Walter, M. Gaussian Sampling over the Integers: Efficient, Generic, Constant-Time. In Advances in Cryptology–CRYPTO 2017, Proceedings of the 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2017; Springer: Cham, Switzerland, 2017; Volume 10402, pp. 455–485. [Google Scholar]
  23. Sun, S.; Zhou, Y.; Ji, Y.; Zhang, R.; Tao, Y. Generic, Efficient and Isochronous Gaussian Sampling over the Integers. Cybersecurity 2022, 5, 10. [Google Scholar]
  24. Guo, F.; Mu, Y.; Chen, Z. Identity-based Online/Offline Encryption. Financ. Cryptogr. Data Secur. 2008, 5143, 247–261. [Google Scholar]
  25. Cramer, R.; Damgård, I. On the Amortized Complexity of Zero-Knowledge Protocols. In Advances in Cryptology, Proceedings of the Annual International Cryptology Conference 2009, Santa Barbara, CA, USA, 16–20 August 2009; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5677, p. 177. [Google Scholar]
  26. Karney, C.F.F. Sampling Exactly from the Normal Distribution. Acm Trans. Math. Softw. (TOMS) 2016, 42, 1–14. [Google Scholar] [CrossRef]
  27. Chen, Y.; Genise, N.; Mukherjee, P. Approximate Trapdoors for Lattices and Smaller Hash-and-sign Signatures. In Advances in Cryptology–ASIACRYPT 2019, Proceedings of the 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Springer: Cham, Switzerland, 2019; Volume 11923, pp. 3–32. [Google Scholar]
  28. Chen, S.; Li, J.; Zhang, Y.; Han, J. Efficient Revocable Attribute-based Encryption with Verifiable Data Integrity. IEEE Internet Things J. 2024, 11, 10441–10451. [Google Scholar]
  29. Chen, N.; Li, J.; Zhang, Y.; Guo, Y. Efficient CP-ABE Scheme with Shared Decryption in Cloud Storage. IEEE Trans. Comput. 2022, 71, 175–184. [Google Scholar]
  30. Li, J.; Zhang, Y.; Ning, J.; Huang, X.; Poh, G.S.; Wang, D. Attribute Based Encryption with Privacy Protection and Accountability for CloudIoT. IEEE Trans. Cloud Comput. 2022, 10, 762–773. [Google Scholar] [CrossRef]
  31. Zhang, R.; Li, J.; Lu, Y.; Han, J.; Zhang, Y. Key Escrow-free Attribute Based Encryption with User Revocation. Inf. Sci. 2022, 600, 59–72. [Google Scholar]
Figure 1. Our IBOOE scheme’s architecture.
Figure 1. Our IBOOE scheme’s architecture.
Information 15 00539 g001
Figure 2. The comparison of online part between our online/offline scheme and other schemes [3,4] for different LWE security. In the above figure, the LWE security corresponds to different security parameter r: 108.7-bit LWE security corresponds to r = 2 9 ; 279.7-bit LWE security corresponds to r = 2 11 ; 454.7-bit LWE security corresponds to r = 2 13 ; and 531.7-bit LWE security corresponds to r = 2 14 .
Figure 2. The comparison of online part between our online/offline scheme and other schemes [3,4] for different LWE security. In the above figure, the LWE security corresponds to different security parameter r: 108.7-bit LWE security corresponds to r = 2 9 ; 279.7-bit LWE security corresponds to r = 2 11 ; 454.7-bit LWE security corresponds to r = 2 13 ; and 531.7-bit LWE security corresponds to r = 2 14 .
Information 15 00539 g002
Table 1. Comparison of storage space.
Table 1. Comparison of storage space.
Scheme [3]Scheme [4]Our Scheme
PP Size 2 n r log q 2 n r log q 2 n r log q
SK Size 2 n log q 2 n r log q 2 n log q
Online Ciphertext Size 2 n + 1 log q 2 n + 1 r log q 2 n + 1 log q
Offline Ciphertext Size-- 2 n + r + 1 log q
SecurityCPACPACPA
Table 2. Comparison of computation efficiency.
Table 2. Comparison of computation efficiency.
Online ComputationOffline ComputationDimension
Scheme [3] r 2 + 4 n r - 6 r log q
Scheme [4] r 2 + 3 n r - 2 r log q
Our scheme 2 n r r 2 + 2 n r 2 r log q
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zuo, B.; Li, J.; Zhang, Y.; Shen, J. Identity-Based Online/Offline Encryption Scheme from LWE. Information 2024, 15, 539. https://doi.org/10.3390/info15090539

AMA Style

Zuo B, Li J, Zhang Y, Shen J. Identity-Based Online/Offline Encryption Scheme from LWE. Information. 2024; 15(9):539. https://doi.org/10.3390/info15090539

Chicago/Turabian Style

Zuo, Binger, Jiguo Li, Yichen Zhang, and Jian Shen. 2024. "Identity-Based Online/Offline Encryption Scheme from LWE" Information 15, no. 9: 539. https://doi.org/10.3390/info15090539

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop