JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2014, Vol. 49 ›› Issue (07): 34-37.doi: 10.6040/j.issn.1671-9352.0.2013.634

Previous Articles     Next Articles

Threshold scheme for LWE inversion

ZHAO Xiu-feng, WANG Ai-lan, WANG Xiang   

  1. Information Engineering University, Zhengzhou 450004, Henan, China
  • Received:2013-12-19 Online:2014-07-20 Published:2014-09-15

Abstract: To solve security risks caused by single-point failures, it is usually preferred to apply secret sharing/threshold technique to strengthen the reliability of cryptosystems. How to construct efficient threshold scheme for LWE inversion be left as open problem. A threshold scheme for LWE inversion, called T-LWE-Invert was first proposed, and it solves trapdoor share and it computes the LWE inversion by secret sharing scheme for additive group. Theoretical analysis indicates that this scheme achieves zero-knowledge simulatablity, so it is as secure as original LWE inversion algorithm.

Key words: threshold cryptography, secret share, LWE inversion, lattice-based cryptography

CLC Number: 

  • TP393
[1] SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11):612-613.
[2] 张焕国,管海明,王后珍. 抗量子密码体制的研究现状[C]//中国密码学发展报告.北京:电子工业出版社,2010:1-31.
[3] AGRAWAL S, BONEH D, BOYEN X. Efficient lattice (H)IBE in the standard model[C]//Hernri Gilbert Eurocrypt 2010. Berlin:Springer-Verlag, 2010:553-572.
[4] LYUBASHEVSKY V. Lattice signatures without trapdoors [C]//Proceedings of the 31st Annual International Conference on Theory and Applications of Cryptographic Techniques. Berlin:Springer-Verlag, 2012:738-755.
[5] DUCAS L, DURMUS A, LEPOINT T, et al. Lattice signatures and bimodal Gaussians[C]//Crypto 2013. Berlin:Springer-Verlag, 2013:40-56.
[6] GENTRY C,SAHAI A, WATERS B. Homomorphic encryption form learning with errors:conceptually-simpler, asymptotically-faster, attributed-based [C]//Crypt 2013. Berlin:Springer-Verlag, 2013:75-92.
[7] BOYEN X. Attributed-based functional encryption on lattice[C]//TCC 2013. Berlin:Springer-Verlag, 2013:122-142.
[8] 王凤和, 胡予濮, 刘振华. 格基不经意传输协议[J]. 通信学报,2011,32(3):125-130.
WANG Fenghe, HU Yupu, LIU Zhenhua. Lattice-based obvious transfer protocol[J]. Journal of Communications, 2011, 32(3):125-130.
[9] LI Fagen, FAHAD T, BIN Muhaya, et al. Lattice-based signcryption[J]. Concurrency and Computation:Practice and Experience, 2012, 25(14):2112-2122.
[10] KREHBIEL S. Threshold lattice cryptography [EB/OL].[2013-12-10]. http:// www.cc.gatech.edu/computing/arc/fellowships/Fall%202011/research_pr-oposal_sara_krehbiel%20(3).pdf.
[11] AJTAI M. Generating hard instances of the short basis problem[C]//ICALP 1999. Berlin:Springer-Verlag,1999:1-9.
[12] GENTRY G, PERKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]//Proceedings of the 40th Annual ACM Symposium on Theory of Computing (STOC 2008). New York:ACM Press, 2008:197-206.
[13] MICCIANCIO D, PEIKERT C. Trapdoor for lattice:simpler, tighter, faster, smaller [C]// EuroCrypt 2012. Berlin:Springer-Verlag, 2012:700-718.
[14] BENDLIN R, KREHBIET S, PEIKERT C. How to share a lattice trapdoor:threshold protocol for signatures and (H)IBE[C]//ACNS 2013. Berlin:Springer-Verlag, 2013:218-236.
[15] DESMEDT Y. Threshold cryptography[J]. European Transactions on Telecommunications, 1994, 5(4):449-457.
[16] GOLDREICH O, MICALI S, WIGDERSON A. How to play any mental game or a completeness theorem for protocols with honest majority[C]//STOC 1987. New York:ACM Press, 1987:218-229.
[1] LI Yan-ping, QI Yan-jiao, ZHANG Kai, WEI Xu-guang. Multi-authority and revocable attribute-based encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 75-84.
[2] ZHANG Guang-zhi, CAI Shao-bin, MA Chun-hua, ZHANG Dong-qiu. Application of maximum distance separable codes in the error correction of the network coding [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 75-82.
[3] LI Yang, CHENG Xiong, TONG Yan, CHEN Wei, QIN Tao, ZHANG Jian, XU Ming-di. Method for threaten users mining based on traffic statistic characteristics [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 83-88.
[4] ZHAO Guang-yuan, QIN Feng-lin, GUO Xiao-dong. Design and implementation of P2P-based network measurement cloud platform [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(12): 104-110.
[5] HUANG Shu-qin, XU Yong, WANG Ping-shui. User similarity calculation method based on probabilistic matrix factorization and its recommendation application [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(11): 37-43.
[6] WANG Ya-qi, WANG Jing. Rumor spreading on dynamic complex networks with curious psychological mechanism [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(6): 99-104.
[7] CHEN Guang-rui, CHEN Xing-shu, WANG Yi-tong, GE Long. A software update mechanism for virtual machines in IaaS multi-tenant environment [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(3): 60-67.
[8] ZHUANG Zheng-mao, CHEN Xing-shu, SHAO Guo-lin, YE Xiao-ming. A time-relevant network traffic anomaly detection approach [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(3): 68-73.
[9] SONG Yuan-zhang, LI Hong-yu, CHEN Yuan, WANG Jun-jie. P2P botnet detection method based on fractal and adaptive data fusion [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(3): 74-81.
[10] ZHU Sheng, ZHOU Bin, ZHU Xiang. EIP: discovering influential bloggers by user similarity and topic timeliness [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 113-120.
[11] . An approach of detecting LDoS attacks based on the euclidean distance of available bandwidth in cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 92-100.
[12] LI Yu-xi, WANG Kai-xuan, LIN Mu-qing, ZHOU Fu-cai. A P2P network privacy protection system based on anonymous broadcast encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 84-91.
[13] SU Bin-ting, XU Li, FANG He, WANG Feng. Fast authentication mechanism based on Diffie-Hellman for wireless mesh networks [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 101-105.
[14] LIN Li. News event extraction based on kernel dependency graph [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 121-126.
[15] . Construction of expert relationship network based on random walk strategy [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 30-34.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!