Skip to main content
Log in

Trapdoor function based on the Ring-LWE and applications in communications

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

The “strong trapdoor function for lattice” has been constructed by Daniele Micciancio and Chris Peikert in EUROCRYPT 2012, which is simple, efficient, and easy to implement. In this paper, we present a new trapdoor function based on “ring learning with errors” problem (Ring-LWE) on lattice, and simultaneously the corresponding efficient inverse algorithm is given which involves two sub-algorithms: the trapdoor inverse algorithm and the iterative inverse algorithm. Our trapdoor function for lattice based on Ring-LWE is simultaneously more simple and efficient because of the ring structure. In addition to these advantages, our algorithm extends the parameters, and this can make our trapdoor function have a wider choice of applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Ajtai M (1996) Generating hard instances of lattice problems. In: Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. ACM, pp 99–108

  • Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. In: Annual international cryptology conference. Springer, Berlin, Heidelberg, pp 213–229

  • Brakerski Z, Vaikuntanathan V (2011) Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Annual cryptology conference. Springer, Berlin, Heidelberg, pp 505–524

  • Brakerski Z, Vaikuntanathan V (2014) Efficient fully homomorphic encryption from (standard) LWE. SIAM J Comput 43(2):831–871

    Article  MathSciNet  MATH  Google Scholar 

  • Canetti R, Halevi S, Katz J (2004) Chosen-ciphertext security from identity-based encryption. In: International conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, pp 207–222

  • Chatterjee S, Sarkar P (2011) Identity-based encryption. Springer, Berlin

    Book  MATH  Google Scholar 

  • Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654

    Article  MathSciNet  MATH  Google Scholar 

  • Gentry C (2006) Practical identity-based encryption without random oracles. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, pp 445–464

  • Gentry C (2009) A fully homomorphic encryption scheme. Stanford University, Stanford

    MATH  Google Scholar 

  • Gentry CB (2015) US fully homomorphic encryption. Patent No. 9,083,526. U.S. Patent and Trademark Office, Washington, DC

  • Lyubashevsky V, Peikert C, Regev O (2010) On ideal lattices and learning with errors over rings. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, pp 1–23

  • Micciancio D, Peikert C (2012) Trapdoors for lattices: simpler, tighter, faster, smaller. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, pp 700–718

  • Micciancio D, Regev O (2007) Worst-case to average-case reductions based on Gaussian measures. SIAM J Comput 37(1):267–302

    Article  MathSciNet  MATH  Google Scholar 

  • Peikert C, Rosen A (2006) Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: Theory of cryptography conference. Springer, Berlin, Heidelberg, pp 145–166

  • Peikert C, Waters B (2011) Lossy trapdoor functions and their applications. SIAM J Comput 40(6):1803–1844

    Article  MathSciNet  MATH  Google Scholar 

  • Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. J ACM 56(6):34

    Article  MathSciNet  MATH  Google Scholar 

  • Schneider M (2013) Sieving for shortest vectors in ideal lattices. In: International conference on cryptology in Africa. Springer, Berlin, Heidelberg, pp 375–391

  • Smart NP, Vercauteren F (2010) Fully homomorphic encryption with relatively small key and ciphertext sizes. In: International workshop on public key cryptography. Springer, Berlin, Heidelberg, pp 420–443

  • Stehl D, Steinfeld R, Tanaka K, Xagawa K (2009) Efficient public key encryption based on ideal lattices. In: International conference on the theory and application of cryptology and information security. Springer, Berlin, Heidelberg, pp 617–635

  • Van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, pp 24–43

  • Waters B (2005) Efficient identity-based encryption without random oracles. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, pp 114–127

Download references

Acknowledgements

This work was funded by National Key R&D Program of China under Grant no. 2017YFB0802400, National Natural Science Foundation of China under Grant no. 61373171 and 111 Project under Grant no. B08038.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chengli Zhang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, C., Ma, W. & Zhao, F. Trapdoor function based on the Ring-LWE and applications in communications. J Ambient Intell Human Comput 10, 1821–1827 (2019). https://doi.org/10.1007/s12652-018-0718-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-018-0718-2

Keywords

Navigation