5 CONCLUSION
In this work, we reform preservation property of one-
way preimage sampleable functions with relative er-
ror. We give straightforward analysis and compre-
hensive comparisons of probability and show that
RD
∞
has improved performance without security loss.
Furthermore, we optimize the smoothing parameter
of Gaussian sampling algorithm by RD
∞
-based proba-
bility preservation property. Finally, we improve the
user key size of IBEs over general lattices and NTRU
lattices by optimized the smoothing parameter. We
can improve them with shorter parameters and better
efficiency without compromising the security.
ACKNOWLEDGEMENT
The authors would like to thank anonymous reviewers
for their helpful comments and suggestions. The work
of this paper was supported by the National Natural
Science Foundation of China (Grants Y610112103).
REFERENCES
Bai, S., Langlois, A., Lepoint, T., Stehl
´
e, D., and Steinfeld,
R. (2015). Improved security proofs in lattice-based
cryptography: Using the r
´
enyi divergence rather than
the statistical distance. In Advances in Cryptology -
ASIACRYPT 2015 - 21st International Conference on
the Theory and Application of Cryptology and Infor-
mation Security, Auckland, New Zealand, November
29 - December 3, 2015, Proceedings, Part I, pages 3–
24.
Ducas, L., Lyubashevsky, V., and Prest, T. (2014). Efficient
identity-based encryption over NTRU lattices. In Ad-
vances in Cryptology - ASIACRYPT 2014 - 20th Inter-
national Conference on the Theory and Application of
Cryptology and Information Security, Kaoshiung, Tai-
wan, R.O.C., December 7-11, 2014, Proceedings, Part
II, pages 22–41.
Gentry, C., Peikert, C., and Vaikuntanathan, V. (2008).
Trapdoors for hard lattices and new cryptographic
constructions. In Proceedings of the 40th Annual ACM
Symposium on Theory of Computing, Victoria, British
Columbia, Canada, May 17-20, 2008, pages 197–206.
Langlois, A., Stehl
´
e, D., and Steinfeld, R. (2014). Gghlite:
More efficient multilinear maps from ideal lattices. In
Advances in Cryptology - EUROCRYPT 2014 - 33rd
Annual International Conference on the Theory and
Applications of Cryptographic Techniques, Copenha-
gen, Denmark, May 11-15, 2014. Proceedings, pages
239–256.
Micciancio, D. and Regev, O. (2004). Worst-case to
average-case reductions based on gaussian measu-
res. In 45th Symposium on Foundations of Compu-
ter Science (FOCS 2004), 17-19 October 2004, Rome,
Italy, Proceedings, pages 372–381.
Micciancio, D. and Walter, M. (2017). Gaussian sampling
over the integers: Efficient, generic, constant-time.
In Advances in Cryptology - CRYPTO 2017 - 37th
Annual International Cryptology Conference, Santa
Barbara, CA, USA, August 20-24, 2017, Proceedings,
Part II, pages 455–485.
P
¨
oppelmann, T., Ducas, L., and G
¨
uneysu, T. (2014). En-
hanced lattice-based signatures on reconfigurable har-
dware. In Cryptographic Hardware and Embedded
Systems - CHES 2014 - 16th International Workshop,
Busan, South Korea, September 23-26, 2014. Procee-
dings, pages 353–370.
Prest, T. (2017). Sharper bounds in lattice-based crypto-
graphy using the r
´
enyi divergence. IACR Cryptology
ePrint Archive, 2017:480.
R
´
enyi, A. (1961). On measures of entropy and informa-
tion. In Proceedings of the Fourth Berkeley Sympo-
sium on Mathematical Statistics and Probability, Vo-
lume 1: Contributions to the Theory of Statistics, pa-
ges 547–561, Berkeley, Calif. University of California
Press.
Takashima, K. and Takayasu, A. (2015). Tighter security for
efficient lattice cryptography via the r
´
enyi divergence
of optimized orders. In Provable Security - 9th Inter-
national Conference, ProvSec 2015, Kanazawa, Ja-
pan, November 24-26, 2015, Proceedings, pages 412–
431.
van Erven, T. and Harremo
¨
es, P. (2014). R
´
enyi divergence
and kullback-leibler divergence. IEEE Trans. Infor-
mation Theory, 60(7):3797–3820.
APPENDIX A
We now provide Proof of Theorem 1.
Proof. 1) Firstly, we prove the RD bound with the
order α.
We set f (P(x)) =
P(x)
α
Q(x)
α−1
, then give the partial de-
rivative ∂
n
f /∂P(x)
n
at P(x) = Q(x),
f (P(x))|
P(x)=Q(x)
=
P(x)
α
Q(x)
α−1
|
P(x)=Q(x)
= Q(x),
f
(1)
(P(x))|
P(x)=Q(x)
= α
P(x)
α−1
Q(x)
α−1
|
P(x)=Q(x)
= α,
f
(2)
(P(x))|
P(x)=Q(x)
= α(α −1)
P(x)
α−2
Q(x)
α−1
|
P(x)=Q(x)
= α(α −1)
1
Q(x)
Probability Preservation Property with Relative Error and Its Applications
467