skip to main content
10.1145/2714576.2714585acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

NTRUReEncrypt: An Efficient Proxy Re-Encryption Scheme Based on NTRU

Published:14 April 2015Publication History

ABSTRACT

The use of alternative foundations for constructing more secure and efficient cryptographic schemes is a topic worth exploring. In the case of proxy re-encryption, the vast majority of schemes are based on number theoretic problems such as the discrete logarithm. In this paper we present NTRUReEncrypt, a new bidirectional and multihop proxy re-encryption scheme based on NTRU, a widely known lattice-based cryptosystem. We provide two versions of our scheme: the first one is based on the conventional NTRU encryption scheme and, although it lacks a security proof, remains as efficient as its predecessor; the second one is based on a variant of NTRU proposed by Stehlé and Steinfeld, which is proven CPA-secure under the hardness of the Ring-LWE problem. To the best of our knowledge, our proposals are the first proxy re-encryption schemes to be based on the NTRU primitive. In addition, we provide experimental results to show the efficiency of our proposal, as well as a comparison with previous proxy re-encryption schemes, which confirms that our first scheme outperforms the rest by an order of magnitude.

References

  1. Java implementation of NTRUEncrypt and NTRUSign. http://tbuktu.github.io/ntru/.Google ScholarGoogle Scholar
  2. ANSI X9.98: Lattice-based polynomial public key establishment algorithm for the financial services industry. Technical report, ANSI, 2010.Google ScholarGoogle Scholar
  3. C. Aguilar-Melchor and P. Gaborit. A lattice-based computationally-efficient private information retrieval protocol. Cryptol. ePrint Arch., Report, 446, 2007.Google ScholarGoogle Scholar
  4. Y. Aono, X. Boyen, L. T. Phong, and L. Wang. Key-private proxy re-encryption under LWE. In Progress in Cryptology - INDOCRYPT 2013, pages 1--18. Springer, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. G. Ateniese, K. Benson, and S. Hohenberger. Key-private proxy re-encryption. Topics in Cryptology - CT-RSA 2009, pages 279--294, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. G. Ateniese, K. Fu, M. Green, and S. Hohenberger. Improved proxy re-encryption schemes with applications to secure distributed storage. In Proceedings of the 12th Annual Network and Distributed System Security Symposium, pages 29--44, 2005.Google ScholarGoogle Scholar
  7. G. Ateniese, K. Fu, M. Green, and S. Hohenberger. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security (TISSEC), 9(1):1--30, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. D. V. Bailey, D. Coffin, A. Elbirt, J. H. Silverman, and A. D. Woodbury. NTRU in constrained devices. In Cryptographic Hardware and Embedded Systems|CHES 2001, pages 262--272. Springer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. E. Barker, W. Barker, W. Burr, W. Polk, and M. Smid. Recommendation for key management - part 1: General. Technical report, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. E. Barker, L. Chen, A. Roginsky, and M. Smid. Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography. NIST special publication 800-56A (Revision 2), NIST, May 2013.Google ScholarGoogle Scholar
  11. M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. Advances in Cryptology|EUROCRYPT'98, pages 127--144, 1998.Google ScholarGoogle Scholar
  12. R. Canetti and S. Hohenberger. Chosen-ciphertext secure proxy re-encryption. In Proceedings of the 14th ACM conference on Computer and communications security, pages 185--194. ACM, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. C. Chu and W. Tzeng. Identity-based proxy re-encryption without random oracles. Information Security, pages 189--202, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A. De Caro. Java Lattice Based Cryptography Library (jLBC). http://gas.dia.unisa.it/projects/jlbc/.Google ScholarGoogle Scholar
  15. A. De Caro and V. Iovino. jPBC: Java pairing based cryptography. In Proceedings of the 16th IEEE Symposium on Computers and Communications, ISCC 2011, pages 850--855. IEEE, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. S. D. Galbraith, K. G. Paterson, and N. P. Smart. Pairings for cryptographers. Discrete Applied Mathematics, 156(16):3113--3121, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. C. Gentry. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing, STOC '09, pages 169--178, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. M. Green and G. Ateniese. Identity-based proxy re-encryption. In Applied Cryptography and Network Security, pages 288--306. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Hermans, F. Vercauteren, and B. Preneel. Speed records for ntru. In Topics in Cryptology-CT-RSA 2010, pages 73--88. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. J. Hoffstein, J. Pipher, and J. H. Silverman. Ntru: A ring-based public key cryptosystem. In Algorithmic number theory, pages 267--288. Springer, 1998. Google ScholarGoogle ScholarCross RefCross Ref
  21. B. Libert and D. Vergnaud. Unidirectional chosen-ciphertext secure proxy re-encryption. Information Theory, IEEE Transactions on, 57(3):1786--1802, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. A. López-Alt, E. Tromer, and V. Vaikuntanathan. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the 44th symposium on Theory of Computing, pages 1219--1234. ACM, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. X. Lv, B. Yang, and C. Pei. Efficient traitor tracing scheme based on ntru. In Parallel and Distributed Computing, Applications and Technologies, 2005. PDCAT 2005. Sixth International Conference on, pages 120--124. IEEE, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. V. Lyubashevsky, C. Peikert, and O. Regev. On ideal lattices and learning with errors over rings. Journal of the ACM (JACM), 60(6):43, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. D. Stehlé and R. Steinfeld. Making NTRU as secure as worst-case problems over ideal lattices. In Advances in Cryptology--EUROCRYPT 2011, pages 27--47. Springer, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. D. Stehlé and R. Steinfeld. Making NTRUEncrypt and NTRUSign as secure as standard worst-case problems over ideal lattices. IACR Cryptology ePrint Archive, 2013:4, 2013.Google ScholarGoogle Scholar
  27. J. Weng, R. H. Deng, S. Liu, and K. Chen. Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings. Information Sciences, 180(24):5077--5089, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. W. Whyte, N. Howgrave-Graham, J. Hoffstein, J. Pipher, J. Silverman, and P. Hirschhorn. IEEE P1363.1: Draft standard for public-key cryptographic techniques based on hard problems over lattices. Technical report, IEEE, 2008.Google ScholarGoogle Scholar
  29. K. Xagawa and K. Tanaka. Proxy re-encryption based on learning with errors. In Proceedings of the 2010 Symposium on Cryptography and Information Security (SCIS 2010), 2010.Google ScholarGoogle Scholar

Index Terms

  1. NTRUReEncrypt: An Efficient Proxy Re-Encryption Scheme Based on NTRU

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASIA CCS '15: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security
      April 2015
      698 pages
      ISBN:9781450332453
      DOI:10.1145/2714576

      Copyright © 2015 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 14 April 2015

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      ASIA CCS '15 Paper Acceptance Rate48of269submissions,18%Overall Acceptance Rate418of2,322submissions,18%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader