Cryptographic multilinear map: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
m v2.03b - Bot T20 CW#61 - WP:WCW project (Reference before punctuation)
Citation bot (talk | contribs)
Add: volume, series, isbn, doi. Upgrade ISBN10 to ISBN13. | You can use this bot yourself. Report bugs here. | Suggested by מושך בשבט | Category:Cryptography | via #UCB_Category 217/303
Line 42: Line 42:
date=2003|
date=2003|
volume=324|
volume=324|
pages=71–90|
pages=71–90|doi=10.1090/conm/324/05731|isbn=9780821832097|
url=http://crypto.stanford.edu/~dabo/abstracts/mlinear.html|
url=http://crypto.stanford.edu/~dabo/abstracts/mlinear.html|
accessdate=14 March 2018}}</ref>
accessdate=14 March 2018}}</ref>
Line 64: Line 64:
last3=Tibouchi|first3=Mehdi|
last3=Tibouchi|first3=Mehdi|
title=Practical Multilinear Maps over the Integers|
title=Practical Multilinear Maps over the Integers|
journal=Advances in Cryptology -- EUROCRYPT 2013|
journal=Advances in Cryptology -- EUROCRYPT 2013|series=Lecture Notes in Computer Science|
date=2013|
date=2013|volume=8042|
pages=476–493}}</ref>
pages=476–493|doi=10.1007/978-3-642-40041-4_26|isbn=978-3-642-40040-7}}</ref>


<ref name="ggh13">{{cite journal|
<ref name="ggh13">{{cite journal|

Revision as of 12:45, 10 December 2020

A cryptographic -multilinear map is a kind of multilinear map, that is, a function such that for any integers and elements , , and which in addition is efficiently computable and satisfy some security properties. It has several applications on cryptography, as key exchange protocols, identity-based encryption, and broadcast encryption. There exist constructions of cryptographic 2-multilinear maps, known as bilinear maps,[1] however, the problem of constructing such multilinear[1] maps for seems much more difficult[2] and the security of the proposed candidates is still unclear.[3]

Definition

For n = 2

In this case, multilinear maps are mostly known as bilinear maps or parings, and they are usually defined as follows:[4] Let be two additive cyclic groups of prime order , and another cyclic group of order written multiplicatively. A pairing is a map: , which satisfies the following properties:

Bilinearity
Non-degeneracy
If and are generators of and , respectively, then is a generator of .
Computability
There exists an efficient algorithm to compute .

In addition, for security purposes, the discrete logarithm problem is required to be hard in both and .

General case (for any n)

We say that a map is a -multilinear map if it satisfies the following properties:

  1. All (for ) and are groups of same order;
  2. if and , then ;
  3. the map is non-degenerate in the sense that if are generators of , respectively, then is a generator of
  4. There exists an efficient algorithm to compute .

In addition, for security purposes, the discrete logarithm problem is required to be hard in .

Candidates

All the candidates multilinear maps are actually slightly generalizations of multilinear maps known as graded-encoding systems, since they allow the map to be applied partially: instead of being applied in all the values at once, which would produce a value in the target set , it is possible to apply to some values, which generates values in intermediate target sets. For example, for , it is possible to do then .

The three main candidates are GGH13,[5] which is based on ideals of polynomial rings; CLT13,[6] which is based approximate GCD problem and works over integers, hence, it is supposed to be easier to understand than GGH13 multilinear map; and GGH15,[7] which is based on graphs.

References

  1. ^ a b Dutta, Ratna; Barua, Rana; Sarkar, Palash (2004). "Pairing-Based Cryptographic Protocols : A Survey". e-Print IACR.
  2. ^ Boneh, Dan; Silverberg, Alice (2003). "Applications of Multilinear Forms to Cryptography". Contemporary Mathematics. 324: 71–90. doi:10.1090/conm/324/05731. ISBN 9780821832097. Retrieved 14 March 2018.
  3. ^ Albrecht, Martin R. "Are Graded Encoding Scheme broken yet?". Retrieved 14 March 2018.
  4. ^ Koblitz, Neal; Menezes, Alfred (2005). "Pairing-Based cryptography at high security levels". LNCS. 3796.
  5. ^ Garg, Sanjam; Gentry, Craig; Halevi, Shai (2013). "Candidate Multilinear Maps from Ideal Lattices". Advances in Cryptology -- EUROCRYPT 2013: 1–17.
  6. ^ Coron, Jean-Sébastien; Lepoint, Tancrède; Tibouchi, Mehdi (2013). "Practical Multilinear Maps over the Integers". Advances in Cryptology -- EUROCRYPT 2013. Lecture Notes in Computer Science. 8042: 476–493. doi:10.1007/978-3-642-40041-4_26. ISBN 978-3-642-40040-7.
  7. ^ Gentry, Craig; Gorbunov, Sergey; Halevi, Shai (2015). "Graph-Induced Multilinear Maps from Lattices". Theory of Cryptography: 498–527.