22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

must return this e (but possibly different z) in both games. Finally, the result of decryption is the same in<br />

both games: if ¯v ∈ 2Λ(Āt ) (otherwise, both games return ⊥), then we can express v as<br />

v t = 2(s t A u mod q) + (0, v ′ ) t mod 2q<br />

for some s ∈ Z n q and v ′ ∈ Z nk<br />

2q . Then for any solution R ∈ Z ¯m×nk to A 1 = −ĀR mod q, we have<br />

v t[ R<br />

I<br />

]<br />

= 2(s t h(u)G mod q) + (v ′ ) t mod 2q.<br />

In particular, this holds for the R in H 0 and the ˆR in H 1 that are used for decryption. It follows that both<br />

games output encode −1 (v ′ ), if it exists (and ⊥ otherwise).<br />

Finally, in H 1 we produce the challenge ciphertext (u, b) on a message m ∈ {0, 1} nk as follows. Let<br />

u = u ∗ , and choose s ← Z n q and ē ← D ¯m Z,αq as usual, but do not choose e 1. Note that A u = [Ā | −ĀR].<br />

Let ¯b t = 2(s t Ā mod q) + ē t mod 2q. Let<br />

b t 1 = −¯b t R + ê t + encode(m) mod 2q,<br />

where ê ← D nk<br />

Z,αq √ m·ω( √ log n) , and output (u, b = (¯b, b 1 )). We now show that the distribution of (u, b)<br />

is within negl(n) statistical distance of that in H 0 , given the attacker’s view (i.e., pk and the results of<br />

the decryption queries). Clearly, u and ¯b have essentially the same distribution as in H 0 , because u is<br />

negl(n)-uniform given pk, and by construction of ¯b. By substitution, we have<br />

b t 1 = 2(s t (−ĀR) mod q) + (ēt R + ê t ) + encode(m).<br />

Therefore, it suffices to show that for fixed ē, each 〈ē, r i 〉 + ê i has distribution negl(n)-far from D Z,s , where<br />

s 2 = (‖ē‖ 2 + m(αq) 2 ) · ω( √ log n) 2 , over the random choice of r i (conditioned on the value of Ār i from<br />

the public key) and of ê i . Because each r i is an independent discrete Gaussian over a coset of Λ⊥ (Ā), the<br />

claim follows essentially by [Reg05, Corollary 3.10], but adapted to discrete random variables using [Pei10,<br />

Theorem 3.1] in place of [Reg05, Claim 3.9].<br />

In game H 2 , we only change how the ¯b component of the challenge ciphertext is created, letting it be<br />

uniformly random in Z2q ¯m . We construct pk, answer decryption queries, and construct b 1 in exactly the<br />

same way as in H 1 . First observe that under our (discretized) LWE hardness assumption, games H 1 and<br />

H 2 are computationally indistinguishable by an elementary reduction: given (Ā, ¯b) ∈ Zn× ¯m<br />

q × Z2q ¯m where<br />

Ā is uniformly random and either ¯b t = 2(s t Ā mod q) + e t mod 2q (for s ← Z n q and e ← DZ,αq ¯m ) or ¯b<br />

is uniformly random, we can efficiently emulate either game H 1 or H 2 (respectively) by doing everything<br />

exactly as in the two games, except using the given Ā and ¯b when constructing the public key and challenge<br />

ciphertext.<br />

Now by the leftover hash lemma, (Ā, ¯b t , ĀR, −¯b t R) is negl(n)-uniform when R is chosen as in H 2 .<br />

Therefore, the challenge ciphertext has the same distribution (up to negl(n) statistical distance) for any<br />

encrypted message, and so the adversary’s advantage is negligible. This completes the proof.<br />

References<br />

[ABB10a] S. Agrawal, D. Boneh, and X. Boyen. Efficient lattice (H)IBE in the standard model. In<br />

EUROCRYPT, pages 553–572. 2010.<br />

[ABB10b] S. Agrawal, D. Boneh, and X. Boyen. Lattice basis delegation in fixed dimension and shorterciphertext<br />

hierarchical IBE. In CRYPTO, pages 98–115. 2010.<br />

37<br />

4. Trapdoors for Lattices

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!