Extensional schemes of multipartite non-interactive key exchange from multilinear maps and their applications

Author(s):  
Yupu Hu ◽  
Huiwen Jia
Author(s):  
Chunsheng Gu

Cryptographic multilinear maps have extensive applications. However, current constructions of multilinear maps suffer from the zeroizing attacks. For a candidate construction of multilinear maps described by Garg, Gentry, and Halevi (GGH13), Hu & Jia recently presented an efficient attack, which broke the GGH13-based applications of multipartite key exchange (MPKE) and witness encryption (WE) based on the hardness of 3-exact cover problem. By introducing random matrix, the author presents an improvement of the GGH13 map, which supports the applications for public tools of encoding in the GGH13 map, such as MPKE and WE. The security of the construction depends upon new hardness assumption. Moreover, the author's improvement destroys the structure of the ring element in the principal ideal lattice problem, and avoids potential attacks using algorithm of solving short principal ideal lattice generator.


2020 ◽  
Vol 14 (1) ◽  
pp. 5-14
Author(s):  
Dan Boneh ◽  
Darren Glass ◽  
Daniel Krashen ◽  
Kristin Lauter ◽  
Shahed Sharif ◽  
...  

AbstractWe describe a framework for constructing an efficient non-interactive key exchange (NIKE) protocol for n parties for any n ≥ 2. Our approach is based on the problem of computing isogenies between isogenous elliptic curves, which is believed to be difficult. We do not obtain a working protocol because of a missing step that is currently an open mathematical problem. What we need to complete our protocol is an efficient algorithm that takes as input an abelian variety presented as a product of isogenous elliptic curves, and outputs an isomorphism invariant of the abelian variety.Our framework builds a cryptographic invariant map, which is a new primitive closely related to a cryptographic multilinear map, but whose range does not necessarily have a group structure. Nevertheless, we show that a cryptographic invariant map can be used to build several cryptographic primitives, including NIKE, that were previously constructed from multilinear maps and indistinguishability obfuscation.


2021 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Delaram Kahrobaei ◽  
Mima Stanojkovski

<p style='text-indent:20px;'>In [<xref ref-type="bibr" rid="b18">18</xref>], the authors show how, to any nilpotent group of class <inline-formula><tex-math id="M2">\begin{document}$ n $\end{document}</tex-math></inline-formula>, one can associate a non-interactive key exchange protocol between <inline-formula><tex-math id="M3">\begin{document}$ n+1 $\end{document}</tex-math></inline-formula> users. The <i>multilinear</i> commutator maps associated to nilpotent groups play a key role in this protocol. In the present paper, we explore some alternative platforms, such as pro-<inline-formula><tex-math id="M4">\begin{document}$ p $\end{document}</tex-math></inline-formula> groups.</p>


2006 ◽  
Vol 1 (2) ◽  
pp. 52-70
Author(s):  
Mohammed A. Tawfiq ◽  
◽  
Sufyan T. Faraj Al-janabi ◽  
Abdul-Karim A. R. Kadhim ◽  
◽  
...  

2011 ◽  
Vol 34 (1) ◽  
pp. 38-46 ◽  
Author(s):  
Fu-Shan WEI ◽  
Chuan-Gui MA ◽  
Qing-Feng CHENG

Sign in / Sign up

Export Citation Format

Share Document