2014
DOI: 10.1007/978-3-662-45608-8_2
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Identity-Based Encryption over NTRU Lattices

Abstract: Abstract. Efficient implementations of lattice-based cryptographic schemes have been limited to only the most basic primitives like encryption and digital signatures. The main reason for this limitation is that at the core of many advanced lattice primitives is a trapdoor sampling algorithm (Gentry, Peikert, Vaikuntanathan, STOC 2008) that produced outputs that were too long for practical applications. In this work, we show that using a particular distribution over NTRU lattices can make GPV-based schemes suit… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
157
0

Year Published

2016
2016
2019
2019

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 181 publications
(184 citation statements)
references
References 34 publications
0
157
0
Order By: Relevance
“…The efficient sampling of polynomials from a narrow discrete Gaussian distribution has been examined in [DG14] and a hardware implementation of a sampler has been proposed in [RVV13]. The RLWEenc scheme is also employed in a recently proposed identity-based encryption scheme (IBE) [DLP14] and is similar to a key exchange protocol [Pei14] that can be used in the transport layer security (TLS) protocol [BCNS15].…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations
“…The efficient sampling of polynomials from a narrow discrete Gaussian distribution has been examined in [DG14] and a hardware implementation of a sampler has been proposed in [RVV13]. The RLWEenc scheme is also employed in a recently proposed identity-based encryption scheme (IBE) [DLP14] and is similar to a key exchange protocol [Pei14] that can be used in the transport layer security (TLS) protocol [BCNS15].…”
Section: Related Workmentioning
confidence: 99%
“…That means that for negative inputs we invert before the look-up and again after the look-up. The same approach would also work for the binary error distribution used for the IBE scheme in [DLP14] and it would be possible to cover even two or more stages due to the very limited input range.…”
Section: Usage Of Look-up Tables For Narrow Input Distributionsmentioning
confidence: 99%
See 2 more Smart Citations
“…Besides possessing highly desirable post-quantum security features, lattice-based cryptography relies on simple structures, allowing e cient asymptotic complexities, and is quite flexible in practice. In addition to encryption/signature schemes ( [15,24,18,8,20,21]), identity-based encryption [9], multilinear maps [11,16], lattices are also involved in homomorphic encryption (HE). The discovery of this property by Gentry in 2009 [13], through the use of ideal rings, is a major breakthrough which has opened the door to many opportunities in terms of applications, especially when coupled with cloud computing.…”
Section: Introductionmentioning
confidence: 99%