Efficient Two-level Homomorphic Encryption in Prime-order Bilinear Groups and A Fast Implementation in WebAssembly

Author(s):  
Nuttapong Attrapadung ◽  
Goichiro Hanaoka ◽  
Shigeo Mitsunari ◽  
Yusuke Sakai ◽  
Kana Shimizu ◽  
...  
2018 ◽  
Vol 12 (3) ◽  
pp. 159-190
Author(s):  
Sanjit Chatterjee ◽  
M. Prem Laxman Das ◽  
R. Kabaleeshwaran

Abstract Composite order pairing setting has been used to achieve cryptographic functionalities beyond what is attainable in prime order groups. However, such pairings are known to be significantly slower than their prime order counterparts. Thus emerged a new line of research – developing frameworks to convert cryptosystems from composite to prime order pairing setting. In this work, we analyse the intricacies of efficient prime order instantiation of cryptosystems that can be converted using existing frameworks. To compare the relative efficacy of these frameworks we mainly focus on some representative schemes: the Boneh–Goh–Nissim (BGN) homomorphic encryption scheme, ring and group signatures as well as a blind signature scheme. Our concrete analyses lead to several interesting observations. We show that even after a considerable amount of research, the projecting framework implicit in the very first work of Groth–Sahai still remains the best choice for instantiating the BGN cryptosystem. Protocols like the ring signature and group signature which use both projecting and cancelling setting in composite order can be most efficiently instantiated in the Freeman prime-order projecting only setting. In contrast, while the Freeman projecting setting is sufficient for the security reduction of the blind signature scheme, the simultaneous projecting and cancelling setting does provide some efficiency advantage.


2014 ◽  
Vol 6 (2) ◽  
pp. 40-51 ◽  
Author(s):  
Xie Li ◽  
Ren Yanli

Broadcast encryption provides a method of secure multi-receiver communications, where a broadcaster can encrypt a message for a set S of users who are listening to a broadcast channel. Most identity-based broadcast encryption (IBBE) schemes are not anonymous, which means the attacker can obtain the identities of all receivers from the ciphertext. In this paper, the authors propose an efficient anonymous IBBE scheme in bilinear groups of prime order, where any attacker cannot get the identities of the receivers from the ciphertext. The scheme has constant size ciphertext and achieves adaptive security based on the asymmetric decisional bilinear Diffie-Hellman Exponent (DBDHE) assumption without random oracles. The proposed scheme improves efficiency and security of anonymous IBBE schemes simultaneously.


2020 ◽  
Vol 33 (3) ◽  
pp. 1080-1113 ◽  
Author(s):  
Martin R. Albrecht ◽  
Pooya Farshim ◽  
Shuai Han ◽  
Dennis Hofheinz ◽  
Enrique Larraia ◽  
...  

AbstractWe provide constructions of multilinear groups equipped with natural hard problems from indistinguishability obfuscation, homomorphic encryption, and NIZKs. This complements known results on the constructions of indistinguishability obfuscators from multilinear maps in the reverse direction. We provide two distinct, but closely related constructions and show that multilinear analogues of the $${\text {DDH}} $$DDH assumption hold for them. Our first construction is symmetric and comes with a $$\kappa $$κ-linear map $$\mathbf{e }: {{\mathbb {G}}}^\kappa \longrightarrow {\mathbb {G}}_T$$e:Gκ⟶GT for prime-order groups $${\mathbb {G}}$$G and $${\mathbb {G}}_T$$GT. To establish the hardness of the $$\kappa $$κ-linear $${\text {DDH}} $$DDH problem, we rely on the existence of a base group for which the $$\kappa $$κ-strong $${\text {DDH}} $$DDH assumption holds. Our second construction is for the asymmetric setting, where $$\mathbf{e }: {\mathbb {G}}_1 \times \cdots \times {\mathbb {G}}_{\kappa } \longrightarrow {\mathbb {G}}_T$$e:G1×⋯×Gκ⟶GT for a collection of $$\kappa +1$$κ+1 prime-order groups $${\mathbb {G}}_i$$Gi and $${\mathbb {G}}_T$$GT, and relies only on the 1-strong $${\text {DDH}} $$DDH assumption in its base group. In both constructions, the linearity $$\kappa $$κ can be set to any arbitrary but a priori fixed polynomial value in the security parameter. We rely on a number of powerful tools in our constructions: probabilistic indistinguishability obfuscation, dual-mode NIZK proof systems (with perfect soundness, witness-indistinguishability, and zero knowledge), and additively homomorphic encryption for the group $$\mathbb {Z}_N^{+}$$ZN+. At a high level, we enable “bootstrapping” multilinear assumptions from their simpler counterparts in standard cryptographic groups and show the equivalence of PIO and multilinear maps under the existence of the aforementioned primitives.


Sign in / Sign up

Export Citation Format

Share Document