Lattice-Based Dual Receiver Encryption and More

Similar documents
Efficient Lattice (H)IBE in the Standard Model

Cryptology. Scribe: Fabrice Mouhartem M2IF

Revocable Identity-Based Encryption from Lattices

Efficient Chosen-Ciphtertext Secure Public Key Encryption Scheme From Lattice Assumption

6.892 Computing on Encrypted Data October 28, Lecture 7

1 Number Theory Basics

Applied cryptography

A Strong Identity Based Key-Insulated Cryptosystem

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT)

Functional Encryption for Inner Product Predicates from Learning with Errors

Chosen-Ciphertext Security from Subset Sum

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Lattice-based Multi-signature with Linear Homomorphism

Identity-based encryption

Efficient Identity-based Encryption Without Random Oracles

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles

A Group Signature Scheme from Lattice Assumptions

Efficient Identity-Based Encryption Without Random Oracles

REMARKS ON IBE SCHEME OF WANG AND CAO

Lossy Trapdoor Functions and Their Applications

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Lecture 7: Boneh-Boyen Proof & Waters IBE System

CRYPTANALYSIS OF COMPACT-LWE

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1]

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample

Boneh-Franklin Identity Based Encryption Revisited

Simple SK-ID-KEM 1. 1 Introduction

Secure and Practical Identity-Based Encryption

G Advanced Cryptography April 10th, Lecture 11

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts

How to Delegate a Lattice Basis

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004

Post-quantum security models for authenticated encryption

Recent Advances in Identity-based Encryption Pairing-free Constructions

A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model

On The Security of The ElGamal Encryption Scheme and Damgård s Variant

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Public Key Cryptography

On the security of Jhanwar-Barua Identity-Based Encryption Scheme

Secure Certificateless Public Key Encryption without Redundancy

Secure Signatures and Chosen Ciphertext Security in a Post-Quantum World

Lecture 11: Key Agreement

Gentry IBE Paper Reading

Lecture 1: Introduction to Public key cryptography

Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE

Non-malleability under Selective Opening Attacks: Implication and Separation

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm

Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions

A New Paradigm of Hybrid Encryption Scheme

Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Adaptive-ID Secure Revocable Identity-Based Encryption from Lattices via Subset Difference Method

Pairing-Based Cryptography An Introduction

Short Exponent Diffie-Hellman Problems

Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures

Lattice-Based Non-Interactive Arugment Systems

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing

Cryptography from Pairings

Lossy Trapdoor Functions and Their Applications

4-3 A Survey on Oblivious Transfer Protocols

Universal Samplers with Fast Verification

Report on Learning with Errors over Rings-based HILA5 and its CCA Security

Type-based Proxy Re-encryption and its Construction

Available online at J. Math. Comput. Sci. 6 (2016), No. 3, ISSN:

Recent Advances in Identity-based Encryption Pairing-based Constructions

The Cramer-Shoup Cryptosystem

Bonsai Trees, or How to Delegate a Lattice Basis

Sampling Lattice Trapdoors

Searchable encryption & Anonymous encryption

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography

Katz, Lindell Introduction to Modern Cryptrography

RSA-OAEP and Cramer-Shoup

Fuzzy Identity Based Encryption from Lattices

A Novel Strong Designated Verifier Signature Scheme without Random Oracles

Towards Tightly Secure Lattice Short Signature and Id-Based Encryption

f (x) f (x) easy easy

1 Basic Number Theory

Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions

Bonsai Trees, or How to Delegate a Lattice Basis

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes

Classical hardness of the Learning with Errors problem

Efficient chosen ciphertext secure identity-based encryption against key leakage attacks

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05

Lossy Trapdoor Functions from Smooth Homomorphic Hash Proof Systems

Generic Constructions for Chosen-Ciphertext Secure Attribute Based Encryption

Parallel Decryption Queries in Bounded Chosen Ciphertext Attacks

Certificateless Signcryption without Pairing

Efficient Public-Key Cryptography in the Presence of Key Leakage

ECS 189A Final Cryptography Spring 2011

Bonsai Trees (or, Arboriculture in Lattice-Based Cryptography)

CONSTRUCTIONS SECURE AGAINST RECEIVER SELECTIVE OPENING AND CHOSEN CIPHERTEXT ATTACKS

Transitive Signatures Based on Non-adaptive Standard Signatures

Lattice Cryptography

Non-interactive Designated Verifier Proofs and Undeniable Signatures

Transcription:

Lattice-Based Dual Receiver Encryption and More Daode Zhang 1,2, Kai Zhang 3,(, Bao Li 1,2, Xianhui Lu 1,2, Haiyang Xue 1,2, and Jie Li 1,2 1 School of Cyber Security, University of Chinese Academy of Sciences. 2 Data Assurances and Communications Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China. 3 Department of Information Security, Shanghai University of Electric Power, Shanghai, China. zhangdaode@iie.ac.cn, kzhang@shiep.edu.cn, {libao, luxianhui, xuehaiyang,lijie}@iie.ac.cn Abstract. Dual receiver encryption (DRE, proposed by Diament et al. at ACM CCS 2004, is a special extension notion of public-key encryption, which enables two independent receivers to decrypt a ciphertext into a same plaintext. This primitive is quite useful in designing combined public key cryptosystems and denial of service attack-resilient protocols. Up till now, a series of DRE schemes are constructed from bilinear pairing groups and lattices. In this work, we introduce a construction of lattice-based DRE. Our scheme is indistinguishable against chosen-ciphertext attacks (IND-CCA from the standard Learning with Errors (LWE assumption with a public key of bit-size about 2nm log q, where m and q are small polynomials in n. Additionally, for the DRE notion in the identity-based setting, identity-based DRE (IB-DRE, we also give a lattice-based IB-DRE scheme that achieves chosen-plaintext and adaptively chosen identity security based on the LWE assumption with public parameter size about (2l + 1nm log q, where l is the bit-size of the identity in the scheme. Keywords: Lattices, Dual Receiver Encryption, Identity-Based Dual Receiver Encryption, Learning with Errors, Provable Security. 1 Introduction The notion of dual receiver encryption (DRE, formalized by Diament, Lee, Keromytis and Yung [8 at ACM CCS 2004, is an extension version of public key encryption, in which a ciphertext can be decrypted into the same plaintext by two independent users. More precisely, in a DRE scheme, the encryption algorithm takes as input a message M and two receivers independently generated public keys pk 1 and pk 2 and produces a ciphertext c. Once the receivers receive the ciphertext c, either of them can decrypt c and obtain the message M using their respective secret key. With such a DRE primitive, one can obtain a combined public key cryptosystem or design a denial of service attack-resilient protocol

2 Daode Zhang et al. [8. A decade later, in CT-RSA 2014, Chow, Franklin, and Zhang [6 refined the syntax of DRE and appended some appealing features for DRE. Recently, to simplify the difficulty of certificate management in traditional certificate-based DRE schemes, Zhang et al. [24 extended the DRE concept into the identitybased setting by introducing the identity-based dual receiver encryption (IB- DRE notion. There exist many DRE and IB-DRE constructions from pairings and lattices, which are described as follows. From pairings. In [8, Diament et al. presented the first DRE scheme by transforming the three-party one-round Diffie-Hellman key exchange scheme by Joux [12, and also proved that it is indistinguishable secure against chosen ciphertext attacks (IND-CCA. However, their scheme relied on the existence of random oracle heuristic, where a DRE that proven to be secure in the random oracle model (ROM may turn into insecure one when the RO is instantiated by an actual hash function in practice. Hence, Youn and Smith [23 began with attempting to give a provably secure DRE scheme in the standard model by combining an adaptively CCA secure encryption scheme and a non-interactive zero-knowledge protocol, while suffered low efficiency due to the prohibitively huge proof size. Later on, Chow, Franklin, and Zhang [6 proposed a CCA secure DRE scheme via combining a selectivetag weakly CCA-secure tag-based DRE (based on the tag-based encryption scheme in [14 and a strong one-time signature scheme, as well as other DRE instantiations for non-malleable and other properties 1. Recently, Zhang et al. [24 constructed two provably secure IB-DRE schemes against adaptively chosen plaintext or ciphertext and chosen identity attacks based on an identity-based encryption scheme in [22. From lattices. As studied in [6, 24, the DRE or IB-DRE can be viewed as a special instance of a broadcast encryption (BE, for short or identity-based broadcast encryption (IBBE, for short primitive which supports multiple recipients in an encryption system. So a construction of BE or IBBE implies a construction of DRE or IB-DRE. Georgescu [10 constructed a tag-based anonymous hint system [15 under the ring learning with errors (RLWE assumption. Combining an IND-CCA secure public key encryption (PKE scheme and a strongly unforgeable one-time signature (OTS, we can get an IND-CCA secure BE scheme which is a conclusion in [15. Wang et al. [20 presented a construction of BE which is indistinguishable against adaptively chosen plaintext attacks (IND-CPA, based on the LWE problem. As for IBBE constructions, Wang and Bi [21 proposed an adaptively secure IBBE scheme in the ROM, under the LWE assumption. 1 Note that Chow, Franklin, and Zhang [6 also gave two generic DRE constructions: one is combining Naor-Yung two-key paradigm [16 with Groth-Sahai proof system [11, the other is from lossy trapdoor functions [17.

Lattice-Based Dual Receiver Encryption and More 3 Schemes Fig. 1. Comparison of DRE Schemes from Lattices. # of # of # of Other matrix Z m m q matrix Z m q vector Assumptions Security primitives pk sk c needed Z n m q Geo 13 [10 RLWE IND-CCA PKE, OTS WWW 15 [20 1 1 1 LWE IND-CPA Ours: Section 3 1 1 4 LWE IND-CCA OTS, pk, sk and c show the size of public key, secret key and ciphertext, respectively., Because of the usage of an IND-CCA secure PKE scheme from lattices, we do not konw how to show the detail of pk, sk and c about Geo 13 scheme. Schemes Fig. 2. Comparison of IB-DRE Schemes from Lattices. # of # of # of Standard matrix Z m m q matrix Z m q vector Assumptions Security model PP Msk c? Z n m q WB 10 [21 1 1 3 LWE IND-ID-CPA ROM Ours: Section 4 2n + 1 1 3 LWE IND-ID-CPA Section 4.3 2n/ log n + 1 1 3 LWE IND-ID-CPA Section 4.3 2n/ log 2 n + 1 1 3 LWE IND-ID-CPA, PP, Msk and c show the size of public parameters, master secret key and ciphertext, respectively. 1.1 Our Contributions In this paper, we pay attention to the construction of DRE and IB-DRE from lattices. Our two schemes are constructed in the standard model and satisfy chosen-ciphertext or chosen-plaintext security, which are based on the hardness of the Learning With Errors (LWE problem. Specifically, based on the beautiful work of Agrawal, Boneh and Boyen [1, our works are stated as follows. We construct a secure DRE scheme against chosen-ciphertext attacks from the standard Learning with Errors assumption with a public key of bitsize about 2nm log q, where m and q are small polynomials in n. In order to encrypt a n-bit message, the ciphertext consists of two parts: one is a (n+4m log q-bit ciphertext which is an encryption of the message, the other is a one-time signature of the first part. Please see more details in Figure 1. Additionally, we construct a secure IB-DRE scheme against chosen-plaintext and adaptively chosen-identity attacks from the same assumption. As a result, the public parameter of our IB-DRE achieves (2l + 1nm log q bit-size, where l is the bit-size of the identity. In order to encrypt a n-bit message,

4 Daode Zhang et al. the bit-size of ciphertext will become (n + 3m log q. Note that one can still get two IB-DRE schemes with more compact public parameters via relying on other lattice-based IBE works that achieved short public parameter sizes, which is formally discussed in Section 4.3. We also present the comparison of IB-DRE schemes from lattices in Figure 2. Remarks. This work has been accepted at the conference of ACISP 2018. Organization. The rest of this paper is organized as follows. In Appendix A and Section 2, we recall some lattice background, dual-receiver encryption and identity-based dual-receiver encryption. Our DRE construction and its proof are presented in Section 3, and IB-DRE construction along with its proof are described in Section 4. In Section 5, we give a conclusion. 2 Preliminaries Notations. Let λ be the security parameter, and all other quantities are implicitly dependent on λ. Let negl(λ denote a negligible function and poly(λ denote unspecified function f(λ = O(λ c for a constant c. For n N, we use [n to denote a set {1,, n}. And for integer q 2, Z q denotes the quotient ring of integer modulo q. We use bold capital letters to denote matrices, such as A, B, and bold lowercase letters to denote column vectors, such as x, y. The notations A and [A B denote the transpose of the matrix A and the matrix of concatenating A and B, respectively. Additionally, we use (a i, (A i to denote the i-th element, column of a, A. I n denotes the n n identity matrix and Inv n denotes the set of invertible matrices in Z n n q. 2.1 Encoding Vectors into Matrices In [7, Cramer et al. described an encoding function H t,f that maps a domain F t to matrices in F t t with certain, strongly injective properties, where F is a field. For a polynomial g F[X of degree less than t 1, coeff(g F t is the t-vector of coefficients of g. Let f be a polynomial of degree t in F[X that is irreducible. Then for g F[X, the polynomial g mod f has degree at most t 1, so coeff(g mod f F t. Now, for an input h = (h 0, h 1,, h t 1 F t define the polynomial g h (X = t 1 i=0 h ix i F[X. Define H t,f (h as coeff(g h mod f coeff(x g h mod f H t,f (h :=. Ft t. coeff(x t 1 g h mod f From here on, we take F := Z q for a prime q. As stated in [4, it is easy to verify that H t,q : Z t q Z t t q obeys the following properties: H t,q (ah 1 + bh 2 = a H t,q (h 1 + b H t,q (h 2 for any a, b Z q, h 1, h 2 Z t q.

Lattice-Based Dual Receiver Encryption and More 5 For any vector h 0, H t,q (h is invertible, and H t,q (0 = 0. In [1, according to function H t,q, Agrawal et al. defined the following equation H ABB : Z l q Z n n : For x = (x 1,, x l Z l q, H ABB (x = I n + l x i H t,q (h i I n/t, where h i Z t q for i {1,, l}, and assume that n is a multiple of t. Then, they implicitly presented the following lemma. However, they did not give a complete proof. Lemma 1. For any integers l, t, n, and a prime q, let H ABB be the hash function family defined as above. Then for any fixed set S Z l q, S Q, and any x Z l q\s, we have Pr [H ABB (x = 0 ( x S, H ABB (x Inv n ( 1 q t (1 Q q t, 1 q t. Proof. For a vector e 1 = (1, 0,, 0 Z t q, we have H t,q (e 1 = I t. For x = (x 1,, x l Z l q, let S 0 be the set of functions in H ABB such that H ABB (x = 0. It is straightforward to verify that the following equation holds: H ABB (x =I n + = ( ( l x i H t,q (h i I n/t = I t + H t,q (e 1 + l x i H t,q (h i I n/t ( l x i H t,q (h i I n/t = H t,q e 1 + l x i h i I n/t. By a simple observation, we have H ABB (x = 0 if and only if l x ih i = e 1. As a result, we can get S 0 = q (l 1t. In the same way, we can get S i = q(l 1t, where S i is the set of functions H ABB such that H ABB (x i = 0 for x i S = {x 1,, x S }. Moreover, S 0 S i q(l 2t for i {1,, S }. The set of functions in H ABB such that H ABB (x = 0 and x S, H ABB (x Inv n is exactly S = S 0 \ {S 1 S S }. Now, we have S S = S 0 \ {S 1 S S } S0 S 0 S i q (l 1t Qq (l 2t. Therefore the above probability holds with S /q tl is at least 1 q t (1 Q q t. And the probability is at most 1 q t since S S 0 = q (l 1t.

6 Daode Zhang et al. 2.2 (Identity-Based Dual Receiver Encryption Dual Receiver Encryption [8. A DRE scheme consists of the following four algorithms: CGen DRE (1 λ crs: The randomized common reference string (CRS generation algorithm takes as input a security parameter λ and outputs a CRS crs. Gen DRE (crs (pk, sk: The randomized key generation algorithm takes as input crs and outputs a public/secret key pair (pk, sk. We regard (pk 1, sk 1 and (pk 2, sk 2 as the key pairs of two independent users. Without loss of generality, we assume pk 1 < d pk 2, where < d is a less-than operator based on lexicographic order throughout this paper. Enc DRE (crs, pk 1, pk 2, M c: The randomized encryption algorithm takes as input crs, two public keys pk 1 and pk 2 (such that pk 1 < d pk 2 and a message M, and outputs a ciphertext c. Dec DRE (crs, pk 1, pk 2, sk j, c M: The deterministic decryption algorithm takes two public keys pk 1 and pk 2 (such that pk 1 < d pk 2, one of the secret keys sk j (j {1, 2}, and a ciphertext c as input, and outputs a message M (which may be the special symbol. Correctness. For consistency, we require that, if crs CGen DRE (1 λ, (pk 1, sk 1 Gen DRE (crs and (pk 2, sk 2 Gen DRE (crs, and c Enc DRE (crs, pk 1, pk 2, M, then we have the probability Pr [Dec DRE (crs, pk 1, pk 2, sk 1, c = Dec DRE (crs, pk 1, pk 2, sk 2, c = M = 1 negl(λ. Security. A DRE scheme is said to be indistinguishable against chosen-ciphertext attacks (IND-CCA if for any PPT adversary A, [ Adv ind cca DRE,A (1λ = Pr Exp ind cca DRE,A (1λ = 1 1 2 is negligible in λ. Identity-Based Dual Receiver Encryption [24. An IB-DRE scheme consists of the following four algorithms: Setup ID (1 λ (P P, Msk. The setup algorithm takes in a security parameter 1 λ as input. It outputs public parameters P P and a master secret key Msk. KeyGen ID (P P, Msk, id 1st, id 2nd ID sk id1st, sk id2nd. The key generation algorithm takes public parameters P P, master secret key Msk, and two identities id 1st, id 2nd as input. It outputs sk id1st as the secret key for the first receiver id 1st, and sk id2nd for the second receiver id 2nd. Enc ID (P P, id 1st, id 2nd, M c. The encryption algorithm takes in public parameters P P, two identities id 1st and id 2nd, and a message M as input. It outputs a ciphertext c.

Lattice-Based Dual Receiver Encryption and More 7 Fig. 3. IND-CCA security for DRE and IND-ID-CPA security for IB-DRE Experiment Exp ind cca DRE,A (1λ : crs CGen DRE (1 λ ; (pk j, sk j Gen DRE (crs for j 1, 2; (M 0, M 1, s A Dec DRE(sk j,c (crs, pk 1, pk 2; b {0, 1}, c Enc DRE (crs, pk 1, pk 2, M b ; b A Dec DRE(sk j,c c c (c, s; if b = b then return 1 else return 0. Experiment Exp ind id cpa IB DRE,A (1λ : (P P, Msk Setup ID (1 λ (id 1st, id 2nd, M 0, M 1, s A KeyGen ID (P P,Msk,id 1st,id 2nd (P P ; b {0, 1},c Enc ID (P P, id 1st, id 2nd, M b ; b A KeyGen ID (P P,Msk,id 1st,id 2nd id j id j,j=1st,2nd(c, s; if b = b then return 1 else return 0. Dec ID (P P, c, sk idj M. The decryption algorithm takes in public parameters P P, a ciphertext c, and one secret key sk idj as input, where j {1st, 2nd}. It outputs a message M. Correctness. For all (P P, Msk Setup ID (1 λ, all identities id j ID, all messages M, all sk idj KeyGen ID (P P, Msk, id j, all c Enc ID (P P, id 1st, id 2nd, M, we have Pr[Dec ID (P P, sk id1st, c = Dec ID (P P, sk id2nd, c = M = 1 negl(λ. Security. An IB-DRE scheme is said to be indistinguishable against chosenplaintext and adaptively chosen-identity attacks (IND-ID-CPA if for any PPT adversary A, Adv ind id cpa [ IB DRE,A (1λ = Pr Exp ind id cpa IB DRE,A (1λ = 1 1 2 is negligible in λ. 3 Dual Receiver Encryption Construction Our scheme relies upon a strongly unforgeable one-time signature scheme OT S = (Gen OTS, Sig OTS, Vrf OTS whose verification key is exactly λ bits long. The description of our DRE scheme DRE is as follows. CGen DRE (1 λ. On input a security parameter λ, algorithm CGen DRE sets the parameters n, m, q as specified in Figure 4. Then it selects a uniformly random matrix U Z n n q. Finally it outputs a CRS crs = (n, m, q, U.

8 Daode Zhang et al. Gen DRE (crs. For user j {1, 2}, this algorithm generates a pair matrices (A j, T Aj Z n m q Z m m q by running TrapGen(1 n, 1 m, q and selects a random matrix B j Z n m q. Finally, it outputs pk j = (A j, B j and sk j = T Aj. Enc DRE (crs, pk 1, pk 2, m {0, 1} n. It first obtains a pair (vk, sk by running Gen OTS (1 λ and computes C 1 = [A 1 B 1 + H n,q (vk G Z n 2m q,c 2 = [A 2 B 2 + H n,q (vk G Z n 2m q. Then, it picks s Z n q, ẽ 0 DZ n,αq, and e 1,1, e 2,1, e 1,2, e 2,2 DZm,α q. Finally, it computes and returns the ciphertext c = (vk, c 0, c 1, c 2, δ, where δ = Sig OTS (sk, (c 0, c 1, c 2 and q c 0 = U s + ẽ 0 + m Z n q, c 1 = C 1 s + [ e1,1 Z 2m e q, c 2 = C 2 s + 1,2 [ e2,1 Z 2m e q. 2,2 Dec DRE (crs, pk 1, pk 2, sk 1, c. To decrypt a ciphertext c = (vk, c 0, c 1, c 2, δ with a private key sk 1 = T A1, the algorithm Dec DRE performs each of the following steps: (1 it runs Vrf OTS (vk, (c 0, c 1, c 2, δ, outputs if Vrf OTS rejects; (2 for i {1,, n}, it runs SampleLeft(A 1, B 1 +H n,q (vk G, (U i, T A1, σ to obtain (E 1 i, i.e., it obtains E 1 Z 2m n q such that C 1 E 1 = U; (3 it computes b = c 0 E 1 c 1 and treats each element of b = [(b 1,, (b n as an integer in Z, and sets (m i = 1 if (bi q 2 < q 4, else (m i = 0, where i {1,, n}. (4 finally, it returns the plaintext m = [(m 1,, (m n. 3.1 Correctness and Parameter Selection In order to satisfy the correctness requirement and make the security proof work, we need that for i {1,, n}, the error term is bounded by [ (ẽ 0 i (E e1,1 i αq m + (σ 2m (α q 2m < q/4. e 1,2 TrapGen in Lemma 12 (Item 1 can work (m 6n log q, and it returns T A satisfying T A O( n log q. the Leftover Hash Lemma in Lemma 12 (Item 4 can be applied to the security proof (m > (n + 1 log q + ω(log n. SampleLeft in Lemma 12 (Item 2 can operate (σ T A ω( log m = O( n log q ω( log m. SampleRight in Lemma 12 (Item 3 can operate (σ T G s 1 (R j ω( log m, for j = 1, 2.

Lattice-Based Dual Receiver Encryption and More 9 ReRand (Lemma 13 in the security proof can operate (αq > ω( log m, and α q/(2αq > s 1 ([I m R j, where s 1 ([I m R j (1 + s 1 (R j (1 + 12 2m, for j = 1, 2. To satisfy the above requirements, we set the parameters in Figure 4. Fig. 4. Parameter Selection of DRE Construction Parameters Description Setting λ security parameter n PK-matrix row number n = λ m PK-matrix column number 6n log q σ SampleLeft,SampleRight width 12 10m ω( log n q modulus 96 5m 3/2 nω( log n αq error width 2 2n α q error width 96 mn 3.2 Security Proof Theorem 1. If OT S is a strongly existential unforgeable one-time signature scheme and the DLWE q,n,n+2m,α assumption holds, then the above scheme DRE is a secure DRE against chosen-ciphertext attacks. Proof (of Theorem 1. Assume A is a probabilistic polonomial time (PPT adversary attacks DRE in a chosen-ciphertext attack. If Vrf OTS (vk, (c 0, c 1, c 2, δ = 1, we say the ciphertext c = (vk, (c 0, c 1, c 2, δ is valid. Let c denote the challenge ciphertext (vk, (c 0, c 1, c 2, δ received by A during a particular run of the experiment, and let Forge denote the event that A submits a valid ciphertext (vk, (c 0, c 1, c 2, δ to the decryption oracle (we assume that vk is chosen at the outer of the experiment so this well-defined even before A is given c. According to the security of OT S, Pr [Forge is negligible. We then prove the following lemma: [ Lemma 2. Pr Exp ind cca DRE,A (1λ = 1 Forge + 1 2 Pr [Forge 1 2 is negligible, if assuming that the DLWE q,n,n+2m,α assumption holds. To see that this implies the theorem, note that [ Adv ind cca DRE,A (1λ = Pr Exp ind cca DRE,A (1λ = 1 1 2 [ Pr Exp ind cca DRE,A (1λ = 1 Forge 1 2 Pr [Forge [ + Pr Exp ind cca DRE,A (1λ = 1 Forge + 1 2 Pr [Forge 1 2 1 [ 2 Pr [Forge + Pr Exp ind cca DRE,A (1λ = 1 Forge + 1 2 Pr [Forge 1 2.

10 Daode Zhang et al. Proof (of Lemma 2. We sketch the proof via a sequence of games. The games involve the challenger and an adversary A. In the following, we define X κ as the event that the challenger outputs 1 in Game κ, for κ {1, 2, 3, 4, 5}. Game 1 : This game is the original experiment Exp ind cca DRE,A (1λ except that when the adversary A submits a valid ciphertext (vk, (c 0, c 1, c 2, δ to the decryption oracle, the challenger outputs a random bit. It is easy to see that Pr [X 1 1 2 = Pr [ Exp ind cca DRE,A (1λ = 1 Forge + 1 2 Pr [Forge 1 2. Game 2 : This game is identical to Game 1 except that the challenger changes (1 the generation of public keys pk 1, pk 2 : the challenger selects random matrices A 1, A 2 Zq n m instead of running TrapGen, and random matrices R 1, R 2 { 1, 1} m m ; then, the challenger computes B 1 = A 1 R 1 H n,q (vk G, B 2 = A 2 R 2 H n,q (vk G Z n m q. (2 the decryption oracle: when A submits a valid ciphertext (vk vk, (c 0, c 1, c 2, δ, the challenger can generate E 1 by running the algorithm SampleRight(A 1, G, R 1, H n,q (vk vk, (U i, T G, σ (In the similar way, the challenger obtains E 2 by running SampleRight(A 1, G, R 2, H n,q (vk vk, (U i, T G, σ instead of SampleLeft, for i {1,, n}. Note that the following equation holds: q c 0 = U s + ẽ 0 + m b, [ [ c (A 1 = 1 s + e 1,1 (R 1 (A 1, c (A 2 = 2 s + e 2,1 s + e 1,2 (R 2 (A 2, s + e 2,2 where ẽ 0 DZ n,αq and e 1,1, e 1,2, e 2,1, e 2,2 DZ m,α q. Game 3 : In this game, the challenger changes the way that the challenge ciphertext c is created: the challenger first picks s Z n q, ẽ 0 DZn,αq, ẽ 1,1, ẽ 2,1 D Z m,αq and sets w = U s + ẽ 0, b 1 = (A 1 s + ẽ 1,1, b 2 = (A 2 s + ẽ 2,1. Then, it computes q c 0 = w + c 1 = ReRand m b, ([ Im (R 1 ([, b 1, αq, α q, c Im 2 = ReRand 2αq (R 2, b 2, αq, α q. 2αq Game 4 : In this game, the challenger changes the way that the challenge ciphertext c is created: the challenger first picks random vectors w Z n q, b 1 Z m q, b 2 Z m q, ẽ 1,1, ẽ 2,1 DZm,αq and sets b 1 = b 1 + ẽ 1,1, b 2 = b 2 + ẽ 2,1. Then, it computes q c 0 = w + m b, ([ ([ c Im 1 = ReRand (R 1, b 1, αq, α q, c Im 2 = ReRand 2αq (R 2, b 2, αq, α q. 2αq

Lattice-Based Dual Receiver Encryption and More 11 Game 5 : In this game, the challenger changes the way that the challenge ciphertext c is created: the challenger first picks w Z n q, b 1 Z m q, b 2 Z m q, e 1,1, e 1,2, e 2,1, e 2,2 DZm,α q and computes q c 0 = w + m b, [ [ b c 1 = 1 + e 1,1 b (R 1 b, c 2 = 2 + e 2,1 1 + e 1,2 (R 2 b. 2 + e 2,2 Analysis of Games. We use the following lemmas to give a analysis between each adjacent games. Lemma 3. Game 1 and Game 2 are statistically indistinguishable. Proof Sketch. We can prove that Game 2 is statistically close to Game 1 using Leftover Hash Lemma (Lemma 12, item 4 and the properties of the algorithms SampleRight, TrapGen. Lemma 4. Game 2 and Game 3 are identically distributed, and Game 4 and Game 5 are identically distributed. Proof. This lemma can be proved just according to the property of Rand. Lemma 5. Assume the DLWE q,n,n+2m,α assumption holds, Game 3 and Game 4 are computationally indistinguishable. Proof. Suppose there exists an adversary A who has a non-negligible advantage in distinguishing Game 3 and Game 4, then we can construct an adversary B who can break the LWE assumption as follows. Instance. Based on the given LWE instance (U, A 1, A 2, w, b 1, b 2 Z n n Z n m q q Z n m q Z n q Z m q Z m q and assume w = w + ẽ 0 and b 1 = b 1 + ẽ 1,1, b 2 = b 2 + ẽ 2,1 where ẽ 0 DZ n,αq, ẽ 1,1, ẽ 2,1 DZ m,αq. Then B should distinguish whether w = U s, b 1 = A 1 s, b 2 = A 2 s for some s Z n q or w Z n q, b 1, b 2 Z m q. We note this subtle change from the standard LWE problem is done only for the convenience of the proof. Setup. The B constructs {B 1, B 2 } for i {1,, l} as in Game 3. Decryption Queries. The B answers decryption oracle as in Game 3. Challenge ciphertext. When A sends two message (m 0, m 1, the reduction B computes the challenge ciphertext as follows q c 0 = w + m b Z n q, ([ ([ c Im 1 = ReRand (R 1, b 1, αq, α q, c Im 2 = ReRand 2αq (R 2, b 2, αq, α q. 2αq Guess. After being allowed to make additional queries, A guesses if it interacts with a challenger of Game 3 or Game 4.

12 Daode Zhang et al. It can be easily seen that if (U, A, w, b is a valid LWE sample, the view of A corresponds to Game 3 ; otherwise, the view of A corresponds to that of Game 4. We complete the proof of this lemma. Complete the Proof of Theorem 1. It is obvious that Pr[X 5 = 1 2, this is because the challenge bit b is independent of the A s view. From Lemma 3 to Lemma 5, we know that Pr[X 1 Pr[X 2, Pr[X 2 = Pr[X 3, Pr[X 4 = Pr[X 5. From Lemma 5, we know that Pr[X 3 Pr[X 4 = Pr[X 4 1 2 DLWE q,n,n+2m,α, which implies Pr [X1 1 2 DLWEq,n,n+2m,α negl(λ. 4 Identity-Based Dual Receiver Encryption Construction Assume an identity space ID = { 1, 1} l (In general, IB-DRE needs to support n-bit length identity, i.e., l = n and a message space M = {0, 1} n, our IB-DRE scheme IB-DRE consists of the following four algorithms: Setup ID (1 λ (P P, Msk : On input a security parameter λ, it sets the parameters n, m, q as specified in Figure 5. Then it obtains a pair matrices (A, T A Z n m q Zq m m by running TrapGen(1 n, 1 m, q and selects a uniformly random matrix U Z n n q, A 1 i, A2 i Z n m q, where i {1,, n}. Finally it outputs P P = (n, m, q, A, A 1 i, A2 i, U and Msk = T A. KeyGen ID (P P, Msk, id 1st, id 2nd ID sk id1st, sk id2nd : On input public parameters P P, a master key Msk, and identities id 1st, id 2nd, it first computes A id1 = n (id 1st i A 1 i + G, A id 2 = n (id 2nd i A 2 i + G. Then for i {1,, n}, it runs SampleLeft(A, A id1, (U i, T A, σ to obtain (E id1 i and sets sk id1st = E id1 Z 2m n q. Similarly, it can obtain sk id2nd = E id2 such that [A A id2 E id2 = U. Enc ID (P P, id 1st, id 2nd, m c. It computes A id1, A id2 as above. Then, it picks s Z n q, ẽ 0 DZ n,αq, and e 1,1, e 2,1, e 1,2, e 2,2 DZ m,α q. Finally, it computes and returns the ciphertext c = (c 0, c 1, where q c 0 = U s + e 0 + m Z n q, c 1,1 A c 1 = c 1,2 = (A id1 s + c 1,3 (A id2 e 1,1 e 1,2 e 1,3 Z 3m q, Dec ID (P P, sk idj, c m. To decrypt a ciphertext c [ = (c 0, c 1 with a private key sk id1st = E id1, it computes b = c 0 E c1,1 id 1 and regards each coordinate of b = [(b 1,, (b n as an integer in Z, and sets (m i = 1 if (bi q 2 < q 4 ; otherwise sets (m i = 0 where i {1,, n}. Finally, it returns a plaintext m = [(m 1,, (m n. c 1,2

Lattice-Based Dual Receiver Encryption and More 13 4.1 Correctness and Parameter Selection In order to satisfy the correctness requirement and make the security proof work (which is very similar to Subsection 3.1, we set the parameters in Figure 5. Fig. 5. Parameter Selection of IB-DRE Construction Parameters Description Setting λ security parameter n PK-matrix row number n = λ m PK-matrix column number 6n log q l length of identity n σ SampleLeft,SampleRight width 12 10mn ω( log n q modulus O(m 2 n 5/2 ω( log n αq error width 2 2n α q error width 192n 3/2 m 4.2 Security Proof Theorem 2. If the DLWE q,n,n+m,α assumption holds, then the above scheme IB-DRE is a secure IB-DRE scheme against chosen-plaintext and adaptively chosen-identity attacks. Proof (of Theorem 2. We prove the theorem with showing that if a PP- T adversary A can break our IB-DRE scheme with a non-negligible advantage ɛ (i.e., success probability 1 2 + ɛ, then there exists a reduction that can break the DLWE q,n,n+m,α assumption with an advantage poly(ɛ negl(1 λ. Let Q = Q(λ be the upper bound of the number of KeyGen ID queries and I = {(id 1st, id 2nd, (id j 1st, idj 2nd j [Q} be the challenge ID along with the queried ID s. We formally give the proof via a sequence of games and define X κ as the event that the challenger outputs 1 in Game κ, for κ {0, 1, 2, 3, 4, 5, 6}. Game 0 : This game is the original experiment Exp ind id cpa IB DRE,A (1λ in Figure 3. It is easy to see that ɛ = Pr [X 0 1 [ 2 = Pr Exp ind id cpa IB DRE,A (1λ = 1 1 2. Game 1 : This game is as same as Game 0 except that we add an abort event that is independent of the adversary s view. Let n, l, q be the parameters as in the scheme s setup algorithm and the challenger selects t = log q (2Q/ɛ, hence we have q t 2Q/ɛ q t 1. Then the challenger chooses 2n random integer

14 Daode Zhang et al. vectors h 1 i, h2 i Zt q and defines two functions HABB 1, H2 ABB follows: id ID, : ID Zn n q n n HABB(id 1 = I n + (id i H(h 1 i I n/t, HABB(id 2 = I n + (id i H(h 2 i I n/t. We then describe how the challenger behaves in Game 1 as follows: Setup : The same as Game 0 except that the challenger keeps the hash functions HABB 1 and H2 ABB passed from the experiment. Secret key and ciphertext query: The challenger responds to secret key queries for identities and challenge ciphertext query (with a random bit b {0, 1} as same as that in Game 0. Gauss: When the adversary returns a bit b, the challenger checks if as H 2 ABB(id 1st = 0, H 2 ABB(id j 1st Inv n H 2 ABB(id 2nd = 0, H 2 ABB(id j 2nd Inv n for j {1,, Q} where Inv n denotes invertible matrices in Z n n q. If the condition does not hold, the challenger outputs a random bit b {0, 1}, namely we say the challenger aborts the game. Note that A never sees the random hash functions HABB 1 and H2 ABB, and has no idea if an abort event took place. While it is convenient to describe the abort action at the end of the game, nothing would change if the challenger aborts the game as soon as the abort condition becomes true. Game 2 : This game is as same as Game 1 except that we slightly change the way that the challenger generates the matrices A 1 i, A1 i for i {1,, n}. Taking t as t = log q 2Q/ɛ, we thus have q t 2Q/ɛ q t 1. Assume n is a multiple of t. For i = 1,, n, the challenger chooses 2n random integer vectors h 1 i, h2 i Z t q and random matrices R 1 i, R2 i { 1, 1} m m. Then it sets A 1 i = AR1 i + (H t,q(h 1 i I n/t G, A 2 i = AR2 i + (H t,q(h 2 i I n/t G. Game 3 : This game is identical to Game 2 except that the challenger chooses a random matrix A instead of running TrapGen and responds to private key queries by involving the algorithm SampleRight instead of SampleLeft. To respond to a private key query for id 1st, id 2nd, the challenger needs short vectors (E id1 i (Ui q ([A A id1 and (E id2 i q (Ui ([A A id2, where A id1 = A id2 = ( n n (id 1st i A 1 i + G = A (id 1st i R 1 i + HABB(id 1 1st G; ( n n (id 2nd i A 2 i + G = A (id 2nd i R 2 i + HABB(id 2 2nd G. If H 1 ABB (id 1st / Inv n or H 2 ABB (id 2nd / Inv n, the challenger aborts this game and returns a random bit. Otherwise, the challenger responds the pri-

Lattice-Based Dual Receiver Encryption and More 15 vate key query by running SampleRight(A, G, SampleRight(A, G, n (id 1st i R 1 i, HABB(id 1 1st, (U i, T G, σ, to get E id1, n (id 2nd i R 2 i, HABB(id 2 2nd, (U i, T G, σ, to get E id2, for i {1,, n}. Since H 1 ABB (id 1st = 0, H 2 ABB (id 2nd = 0, it holds: A q c 0 = U s + ẽ 0 + m b, c s + e 1,1 ( n 1 = (id 1st i R 1 i A s + e 1,2, ( n (id 2nd i R 2 i A s + e 1,2 where ẽ 0 DZ n,αq, e 1,1, e 1,2, e 1,3 DZ m,α q. Game 4 : In this game, the challenge ciphertext is generated as follows: it chooses s Z n q, ẽ 0 DZ n,αq, ẽ 1 DZ m,αq and sets w = U s + ẽ 0, b = A s + ẽ 1. Then, it computes q c 0 = w + I m m b, c ( n 1 = ReRand (id 1st i R 1 i, b, αq, α q. ( n (id 2nd i R 2 2αq i Game 5 : In this game, the challenge ciphertext is generated as follows: it first picks random vectors w Z n q, b Z m q, ẽ 1 DZ m,αq and sets b = b + ẽ 1. Then, it computes q c 0 = w + I m m b, c ( n 1 = ReRand (id 1st i R 1 i, b, αq, α q. ( n (id 2nd i R 2 2αq i Game 6 : In this game, the challenge ciphertext is generated as follows: it first picks w Z n q, b Z m q and e 1,1, e 1,2, e 1,3 DZ m,α q and computes q c 0 = w + m b, c 1 = b + e 1,1 ( n (id 1st i R 1 i b + e 1,2 ( n (id 2nd i R 2 i b + e 1,3 Analysis of Games. We use the following lemmas to give a analysis between each adjacent games. The only difference between Game 1 and Game 0 is the abort event. We use Lemma 28 in [1 to argue that the adversary still has a non-negligible advantage in Game 1 even though the abort event happens..

16 Daode Zhang et al. Lemma 6 ([1. Let I be a (Q + 1-ID tuple {id, {id j } j [Q } denoted the challenge ID along with the queried ID s, and η(i be the probability that an abort event does not happen in Game 1. Let η max = max η(i and η min = min η(i. For i = 0, 1, we let X i be the event that the challenger returns 1 as the output of Game i. Then, we have Pr[X 1 1 2 η min Pr[X 0 1 2 1 2 (η max η min. Lemma 7. Let ɛ = Pr [X0 1 2, then Pr[X1 1 2 ɛ 3 64q 2 Q 2. Proof. As the selections of h 1 i, h2 i are independent, then according to Lemma 1 we have Pr [ HABB(id 1 1 = 0, HABB(id 1 i Inv n HABB(id 2 2 = 0, HABB(id 2 i Inv n = Pr [ HABB(id 1 1 = 0, HABB(id 1 [ i Inv n Pr H 2 ABB (id 2 = 0, HABB(id 2 i Inv n ( 1 q 2t (1 Q 1 q t 2, q 2t. Since t = log q 2Q/ɛ, we have q t 2Q/ɛ q t 1 1, q ɛ t 2qQ and Q < 0.5ɛqt. According to Lemma 6, we hence have Pr[X 1 1 2 η min Pr[X 0 1 2 1 2 (η max η min = 1 q 2t (1 0.5ɛ2 ɛ 1 2q 2t (ɛ 0.25ɛ2 (1 9ɛ 16q 2t ɛ 2q 2t ɛ 16q 2t ɛ3 64q 2 Q 2. Lemma 8. Game 1 and Game 2 are statistically indistinguishable. Proof. We show that Game 2 is statistically close to Game 1 using Leftover Hash Lemma (Lemma 12, item 4. Note that the only difference between the two games is how the matrices A 1 i, A2 i were generated. According to Leftover Hash Lemma, ( A, {A 1 i }, {A 2 i } ( A, {AR 1 i }, {AR 2 i }, where A 1 i, A2 i Z n m. Then, we have q ( A, { A 1 i }, { A 2 i } ( A, { AR 1 i + H t,q (h 1 i I n/t G }, { AR 2 i + H t,q (h 2 i I n/t G }. Therefore, Game 1 and Game 2 are statistically indistinguishable. Lemma 9. Game 2 and Game 3 are statistically indistinguishable.

Lattice-Based Dual Receiver Encryption and More 17 Proof. We prove that Game 2 and Game 3 are statistically indistinguishable by using Lemma 12, items 1, 2, 3. Note that in Game 2, the matrix A is generated by using algorithm TrapGen, and secret key queries are answered by using SampleLeft. While in Game 3, the matrix A is generated by uniformly selecting from Z n m q, and secret key queries are answered by using SampleRgiht. According to Lemma 12, item 1, A is statistically close to an uniform distribution over Z n m q as in Game 3. As we set Gaussian parameter σ in subsection 4.1, the output of SampleRgiht is identically distributed to the output of SampleLeft according to Lemma 12, items 2 and 3. Therefore, Game 2 and Game 3 are statistically indistinguishable. Lemma 10. Game 3 and Game 4 are identically distributed, and Game 5 and Game 6 are identically distributed. Proof. This lemma can be proved just according to the property of Rand. Lemma 11. Assume the DLWE q,n,n+m,α assumption holds, Game 4 and Game 5 are computationally indistinguishable. Proof. Suppose there exists an adversary A who has a non-negligible advantage in distinguishing Game 4 and Game 5, then we can construct an adversary B who can break the LWE assumption as follows. Instance. Based on the given LWE instance (U, A, w, b Z n n q Z n m q Z n q Z m q and assume w = w+ẽ 0 and b = b+ẽ 1 where ẽ 0 DZn,αq, ẽ 1 DZm,αq. Then B should distinguish whether w = U s, b = A s for some s Z n q or w Z n q, b Z m q. We note this subtle change from the standard LWE problem is done only for the convenience of the proof. Setup. The B constructs {A 1 i, A2 i } for i {1,, l} as in Game 3. Then it sets P P = (A, A 1 i, A2 i, U. Queries. The B answers identity queries as in Game 3 including aborting the simulation if needed. Challenge ciphertext. When A sends identities (id 1, id 2 and message (m 0, m 1, the reduction B computes the challenge ciphertext as follows q c 0 = w + I m m Z q, c 1 = ReRand ( l (id 1 i R 1 i (, b, αq, α q l (id 2 i R 2 2αq i Guess. After being allowed to make additional queries, A guesses if it interacts with a challenger of Game 4 or Game 5. It can be easily seen that if (U, A, w, b is a valid LWE sample, the view of A corresponds to Game 4 ; otherwise, the view of A corresponds to that of Game 5. We complete the proof of this lemma. Z 3m q.

18 Daode Zhang et al. Complete the Proof of Theorem 2. It is obvious that Pr[X 6 = 1 2, this is because the challenge bit b is independent of the A s view. From Lemma 7 to Lemma 10, we know that Pr[X 1 Pr[X 2, Pr[X 2 Pr[X 3, Pr[X 3 = Pr[X 4, Pr[X 5 = Pr[X 6. (2 From Lemma 11, we know that Pr[X 4 Pr[X 5 = Pr[X 4 1 2 DLWE q,n,n+m,α, which implies DLWE q,n,n+m,α ɛ3 64q 2 Q negl(λ, according to Equations 1 and 2 2. 4.3 Extension: IB-DRE with More Compact Parameters. As mentioned above, our IB-DRE scheme is based on the beautiful work of A- grawal, Boneh and Boyen [1, i.e., an adaptively secure identity-based encryption (IBE scheme. However, one drawback of Agarwal et al. s adaptive secure IBE scheme [1 is the large public parameter sizes: namely, the public parameters contain l+1 matrices composed of n m elements, where l is the size of the bitstring representing identities. As a result, the public parameters in our IB-DRE scheme contain 2 l + 1 matrices composed of n m elements. In [19, Singh, Pandurangan and Banerjee considered identities as one chunk rather than bit-by-bit. In fact, the maximum of the above chunk is a number in Z q, so that they can reduce the number of the matrices in the scheme by a factor at most log q, while encryption and decryption are almost as efficient as that in [1. Applying their technique (they called Blocking Technique to our construction, we can get an IB-DRE scheme with more compact public parameter sizes. More precisely, we can get a more efficient IB-DRE scheme in l which there exist only 2 +1 matrices composed of n m elements, or about O( n log n log q matrices (since l = n and q is a polynomial of n. Based the IBE schemes in [1, 19, Apon, Fan and Liu [4 proposed an identitybased encryption scheme which only needs O( public matrices to support n log 2 n n-bit length identity. The reason why the number of the matrices in their scheme is less about log n times than that of the IBE scheme in [19 is that they used a different gadget matrix Ĝ and flattening function Ĝ 1 in logarithmic (log n base instead of the usual gadget matrix G and flattening function G 1 in 2 base. Note that the encryption and decryption of the IBE scheme in [4 are less efficient than that in [1, 19, this is because the flattening function Ĝ 1 is much slower than G 1. Applying their technique to our construction, we can get a n more efficient IB-DRE scheme in which there exist about O( log 2 n matrices. Overall, we can further obtain more compact IB-DRE schemes from the IBE schemes in [19, 4.

Lattice-Based Dual Receiver Encryption and More 19 5 Conclusion The learning with errors (LWE problem is a promising cryptographic primitive that is believed to be resistant to attacks by quantum computers. Under this assumption, we construct a dual-receiver encryption scheme with a CCA security. Additionally, for the DRE notion in the identity-based setting, namely IB-DRE, we also give a lattice-based IB-DRE scheme that achieves IND-ID-CPA security. 6 Acknowledgments We thank the anonymous ACISP 2018 reviewers for their helpful comments. This work is supported by the National Natural Science Foundation of China (No.61772515, No.61602473, No.61571191, the National Basic Research Program of China (973 project, No.2014CB340603, the National Cryptography Development Fund (No. MMJJ20170116, the Dawn Program of Shanghai Education Commission (No. 16SG21 and the Open Foundation of Co-Innovation Center for Information Supply & Assurance Technology (No. ADXXBZ201701. References 1. S. Agrawal, D. Boneh, and X. Boyen. Efficient lattice (HIBE in the standard model. In EUROCRYPT 2010, pages 553 572, 2010. 2. M. Ajtai. Generating hard instances of the short basis problem. In ICALP 1999, pages 1 9, 1999. 3. J. Alwen and C. Peikert. Generating shorter bases for hard random lattices. In STACS 2009, pages 75 86, 2009. 4. D. Apon, X. Fan, and F. Liu. Compact identity based encryption from lwe. IACR Cryptology eprint Archive, 2016:125, 2016. 5. D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert. Bonsai trees, or how to delegate a lattice basis. In EUROCRYPT 2010, pages 523 552, 2010. 6. S. S. M. Chow, M. K. Franklin, and H. Zhang. Practical dual-receiver encryption - soundness, complete non-malleability, and applications. In CT-RSA 2014, pages 85 105, 2014. 7. R. Cramer and I. Damgård. On the amortized complexity of zero-knowledge protocols. In Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings, pages 177 191, 2009. 8. T. Diament, H. K. Lee, A. D. Keromytis, and M. Yung. The dual receiver cryptosystem and its applications. In CCS 2004, pages 330 343, 2004. 9. Y. Dodis, R. Ostrovsky, L. Reyzin, and A. D. Smith. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput., 38(1:97 139, 2008. 10. A. Georgescu. Anonymous lattice-based broadcast encryption. In Information and Communicatiaon Technology - International Conference, ICT-EurAsia 2013, pages 353 362, 2013. 11. J. Groth and A. Sahai. Efficient non-interactive proof systems for bilinear groups. In EUROCRYPT 2008, pages 415 432, 2008.

20 Daode Zhang et al. 12. A. Joux. A one round protocol for tripartite diffie-hellman. In Algorithmic Number Theory, 4th International Symposium, ANTS-IV, Leiden, The Netherlands, July 2-7, 2000, Proceedings, pages 385 394, 2000. 13. S. Katsumata and S. Yamada. Partitioning via non-linear polynomial functions: More compact ibes from ideal lattices and bilinear maps. In ASIACRYPT 2016, pages 682 712, 2016. 14. E. Kiltz. Chosen-ciphertext security from tag-based encryption. In TCC 2006, pages 581 600, 2006. 15. B. Libert, K. G. Paterson, and E. A. Quaglia. Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model. In Public Key Cryptography - PKC 2012-15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings, pages 206 224, 2012. 16. M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In STOC 1990, pages 427 437, 1990. 17. C. Peikert and B. Waters. Lossy trapdoor functions and their applications. In STOC 2008, pages 187 196, 2008. 18. O. Regev. On lattices, learning with errors, random linear codes, and cryptography. In STOC 2005, pages 84 93, 2005. 19. K. Singh, C. P. Rangan, and A. K. Banerjee. Adaptively secure efficient lattice (HIBE in standard model with short public parameters. In SPACE 2012, pages 153 172, 2012. 20. F. Wang, X. A. Wang, and C. Wang. Lattice-based dynamical and anonymous broadcast encryption scheme for wireless ad hoc networks. Journal of Interconnection Networks, 15(3-4:1 14, 2015. 21. J. Wang and J. Bi. Lattice-based identity-based broadcast encryption scheme. IACR Cryptology eprint Archive, 2010:288, 2010. 22. B. Waters. Efficient identity-based encryption without random oracles. In EURO- CRYPT 2005, pages 114 127, 2005. 23. Y. Youn and A. Smith. An efficient construction of dual-receiver encryption. unpublished, 2008. 24. K. Zhang, W. Chen, X. Li, J. Chen, and H. Qian. New application of partitioning methodology: identity-based dual receiver encryption. Security and Communication Networks, 9(18:5789 5802, 2016. Appendix A: Lattice Background For positive integers q, n, m, and a matrix A Z n m q, the m-dimensional integer lattices are defined as: Λ q (A = {y : y = A s for some s Z n } and Λ q (A = {y : Ay = 0 mod q}. Let S be a set of vectors S = {s 1,, s n } in R m. We use S = { s 1,, s n } to denote the Gram-Schmidt orthogonalization of the vectors s 1,, s n in that order, and S to denote the length of the longest vector in S. For a real-valued matrix R, let s 1 (R = max u =1 Ru (respectively, R = max r i denote the operator norm (respectively, infinity norm of R. For x Λ, define the Gaussian function ρ s,c (x over Λ Z m centered at c R m with parameter s > 0 as ρ s,c (x = exp( π x c /s 2. Let ρ s,c (Λ = x Λ ρ s,c(x, and define the discrete Gaussian distribution over Λ as D Λ,s,c (x =

Lattice-Based Dual Receiver Encryption and More 21 ρ s,c(x ρ s,c(λ, where x Λ. For simplicity, ρ s,0 and D Λ,s,0 are abbreviated as ρ s and D Λ,s, respectively. Learning with Errors Assumption. The learning with errors problem, denoted by LWE q,n,m,α, was first proposed by Regev [18. For integer n, m = m(n, a prime integer q > 2, an error rate α (0, 1, the LWE problem LWE q,n,m,α is to distinguish the following pairs of distributions: {A, A s + e} and {A, u}, where A Z n m q, s Z n q, u Z m q and e D Zm,αq. Regev [18 showed that solving decisional LWE q,n,m,α (denoted by DLWE q,n,m,α for αq > 2 2n is (quantumly as hard as approximating the SIVP and GapSVP problems to within Õ(n/α factors in the worst case. Lemma 12. Let p, q, n, m be positive integers with q p 2 and q prime. There exists PPT algorithms such that ([2, 3: TrapGen(1 n, 1 m, q a randomized algorithm that, when m 6n log q, outputs a pair (A, T A Zq n m Z m m such that A is statistically close to uniform in Z n m q and T A is a basis of Λ q (A, satisfying T A O( n log q with overwhelming probability. ([5: SampleLeft(A, B, u, T A, σ a randomized algorithm that, given a full rank matrix A Z n m q, a matrix B Z n m q, a basis T A of Λ q (A, a vector u Z n q and σ T A ω( log m, then outputs a vector r Z 2m q distributed statistically close to D Λ u q (F,σ where F = [A B. ([1: SampleRight(A, G, R, S, u, T G, σ a randomized algorithm that, given a full rank matrix A Z n m q, a matrix R Z m m q, an invertible matrix S Z n n q, a vector u Z n q and σ T G s 1 (R ω( log m, then it outputs a vector r Z 2m q statistically close to D Λ u q (F,σ where F = [A AR + SG. (Generalized Leftover Hash Lemma [1, 9: For m > (n + 1 log q + ω(log n and prime q > 2, let R { 1, 1} m k and A Z n m q, B Z n k q be uniformly random matrices. Then the distribution (A, AR, R w is negl(n- close to the distribution (A, B, R w for all vector w Z m q. When w is always 0, this lemma is called Leftover Hash Lemma. In [13, Katsuamta and Yamada introduced the Noise Rerandomization lemma which plays an important role in the security proof because of creating a well distributed challenge ciphertext. Lemma 13 (Noise Rerandomization [13. Let q, w, m be positive integers and r a positive real number with r > max{ω( log m, ω( log w}. For arbitrary column vector b Z m q, vector e chosen from D Zm,r, any matrix V Z w m and positive real number σ > s 1 (V, there exists a PPT algorithm ReRand(V, b + e, r, σ that outputs b = Vb + e Z w where e is distributed statistically close to D Z w,2rσ.

22 Daode Zhang et al. Appendix B: Signature Definition 1 (Signature Scheme. A signature scheme is a triple of probabilistic polynomial-time algorithms as follows: Gen(1 λ outputs a verification key vk and a signing key sk. Sign(sk, µ, given sk and a message µ {0, 1}, outputs a signature σ {0, 1}. Ver(vk, µ, σ either accepts or rejects the signature σ for message µ. The correctness requirement is: for any message µ M, and for (vk, sk Gen(1 λ, σ Sign(sk; µ, Ver(vk, µ, σ should accept with overwhelming probability (over all the randomness of the experiment. The notion of security that we require for our IND-CCA DRE construction is strong existential unforgeability under a one-time chosen-message attack. The attack is defined as follows: generate (vk, sk Gen(1 λ and give vk to the adversary A, then A outputs a message µ. Generate σ Sign(sk, µ and give σ to A. The advantage of A in the attack is the probability that it outputs some (µ, σ (µ, σ such that Ver(vk, µ, σ accepts. We say that the signature scheme is secure if for every PPT adversary A, its advantage in the attack is negl(λ.