multilinear maps
Recently Published Documents


TOTAL DOCUMENTS

108
(FIVE YEARS 25)

H-INDEX

17
(FIVE YEARS 3)

Axioms ◽  
2021 ◽  
Vol 10 (2) ◽  
pp. 118
Author(s):  
Larry Bates ◽  
Richard Cushman ◽  
Jędrzej Śniatycki

In this paper, we study differential forms and vector fields on the orbit space of a proper action of a Lie group on a smooth manifold, defining them as multilinear maps on the generators of infinitesimal diffeomorphisms, respectively. This yields an intrinsic view of vector fields and differential forms on the orbit space.


Author(s):  
W. T. Gowers ◽  
L. Milićević

Abstract Let $G_1, \ldots , G_k$ be finite-dimensional vector spaces over a prime field $\mathbb {F}_p$ . A multilinear variety of codimension at most $d$ is a subset of $G_1 \times \cdots \times G_k$ defined as the zero set of $d$ forms, each of which is multilinear on some subset of the coordinates. A map $\phi$ defined on a multilinear variety $B$ is multilinear if for each coordinate $c$ and all choices of $x_i \in G_i$ , $i\not =c$ , the restriction map $y \mapsto \phi (x_1, \ldots , x_{c-1}, y, x_{c+1}, \ldots , x_k)$ is linear where defined. In this note, we show that a multilinear map defined on a multilinear variety of codimension at most $d$ coincides on a multilinear variety of codimension $O_{k}(d^{O_{k}(1)})$ with a multilinear map defined on the whole of $G_1\times \cdots \times G_k$ . Additionally, in the case of general finite fields, we deduce similar (but slightly weaker) results.


2021 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Delaram Kahrobaei ◽  
Mima Stanojkovski

<p style='text-indent:20px;'>In [<xref ref-type="bibr" rid="b18">18</xref>], the authors show how, to any nilpotent group of class <inline-formula><tex-math id="M2">\begin{document}$ n $\end{document}</tex-math></inline-formula>, one can associate a non-interactive key exchange protocol between <inline-formula><tex-math id="M3">\begin{document}$ n+1 $\end{document}</tex-math></inline-formula> users. The <i>multilinear</i> commutator maps associated to nilpotent groups play a key role in this protocol. In the present paper, we explore some alternative platforms, such as pro-<inline-formula><tex-math id="M4">\begin{document}$ p $\end{document}</tex-math></inline-formula> groups.</p>


2021 ◽  
Vol 609 ◽  
pp. 317-331
Author(s):  
Genrich R. Belitskii ◽  
Vyacheslav Futorny ◽  
Mikhail Muzychuk ◽  
Vladimir V. Sergeichuk

2020 ◽  
Vol 2020 ◽  
pp. 1-14
Author(s):  
Huige Wang ◽  
Kefei Chen ◽  
Tianyu Pan ◽  
Yunlei Zhao

Functional encryption (FE) can implement fine-grained control to encrypted plaintext via permitting users to compute only some specified functions on the encrypted plaintext using private keys with respect to those functions. Recently, many FEs were put forward; nonetheless, most of them cannot resist chosen-ciphertext attacks (CCAs), especially for those in the secret-key settings. This changed with the work, i.e., a generic transformation of public-key functional encryption (PK-FE) from chosen-plaintext (CPA) to chosen-ciphertext (CCA), where the underlying schemes are required to have some special properties such as restricted delegation or verifiability features. However, examples for such underlying schemes with these features have not been found so far. Later, a CCA-secure functional encryption from projective hash functions was proposed, but their scheme only applies to inner product functions. To construct such a scheme, some nontrivial techniques will be needed. Our key contribution in this work is to propose CCA-secure functional encryptions in the PKE and SK environment, respectively. In the existing generic transformation from (adaptively) simulation-based CPA- (SIM-CPA-) secure ones for deterministic functions to (adaptively) simulation-based CCA- (SIM-CCA-) secure ones for randomized functions, whether the schemes were directly applied to CCA settings for deterministic functions is not implied. We give an affirmative answer and derive a SIM-CCA-secure scheme for deterministic functions by making some modifications on it. Again, based on this derived scheme, we also propose an (adaptively) indistinguishable CCA- (IND-CCA-) secure SK-FE for deterministic functions. The final results show that our scheme can be instantiated under both nonstandard assumptions (e.g., hard problems on multilinear maps and indistinguishability obfuscation (IO)) and under standard assumptions (e.g., DDH, RSA, LWE, and LPN).


Sign in / Sign up

Export Citation Format

Share Document