首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Unlikely Friendships: The Fruitful Interplay of Cryptographic Assumptions
【24h】

Unlikely Friendships: The Fruitful Interplay of Cryptographic Assumptions

机译:不太可能的友谊:加密假设的富有成效的相互作用

获取原文

摘要

The security of cryptographic protocols is based on the conjectured intractability of some mathematical problem, typically a single problem. However, in some cases, novel constructions emerge out of the surprising interplay of seemingly disparate mathematical structures and conjectured hard problems on these. Though unusual, this cooperation between assumptions, when it happens, can lead to progress on important open problems. This sometimes paves the way for subsequent improvements, which may even eliminate the multiplicity and reduce security to a single assumption. In this talk, we will examine some interesting examples of the above phenomenon. An early example can be found in the primitive of fully homomorphic encryption (FHE). where Gentry and Halevi (FOCS, 2011) provided a beautiful construction that eliminated the "squashing" step from Gentry's original FHE blueprint (STOC, 2009) by designing a hybrid of "somewhat homomorphic encryption" based on Learning with Errors (LWE), and "multiplicatively homomorphic encryption", based on Decision Diffie Hellman (DDH). More recently, Agrawal and Yamada (EUROCRYPT 2020) provided the first construction of optimal broadcast encryption from standard assumptions, by leveraging a serendipitous interplay of LWE and assumptions based on bilinear maps. Lastly, we will examine some very recent constructions of indistin-guishability obfuscation which rely on such interaction - the construction by Brakerski et al (EUROCRYPT 2020) and subsequent improvement by Gay and Pass (Eprint 2020), based on LWE and the Decisional Composite Residues (DCR) problem, and the construction by Jain, Lin and Sahai (Eprint 2020) which is based on LWE. Symmetric external Diffie Hellman (SXDH). Learning Parity with Noise (LPN) and the existence of Boolean PRG with polynomial stretch in NC_0. We will conclude with a discussion about future directions.
机译:加密协议的安全性是基于一些数学问题的猜测诡计,通常是一个问题。然而,在某些情况下,新颖的结构出现出看似不同的数学结构的令人惊讶的相互作用,并在这些中猜测难题。虽然不寻常,但是这种假设之间的合作,当它发生时,可能导致重要的开放问题取得进展。这有时甚至可以为后续改进铺平道路,这甚至可以消除多重性并将安全性降低到单个假设。在这次谈话中,我们将研究上述现象的一些有趣的例子。早期的例子可以在完全同态加密(FHE)的基元中找到。在那里绅士和Halevi(Focs,2011)提供了一个美好的建筑,通过设计基于学习的错误(LWE)和基于Diffide Hellman(DDH)的“乘法均匀加密”。最近,Agrawal和Yamada(EuroCrypt 2020)提供了第一次建造标准假设的最佳广播加密,通过利用LWE的午集相互作用和基于Bilinear地图的假设。最后,我们将研究依赖此类互动的Indistin-Guishiability混淆的一些最近建设 - Brakerski等人(Eurocrypt 2020)的建设,并根据LWE和判断复合残留物(DCR)问题,以及Jain,Lin和Sahai(ePrint 2020)的建设,基于LWE。对称外部Diffie Hellman(SXDH)。利用噪声(LPN)和NC_0中多项式拉伸的BOOLEAN PRG的存在学习奇偶校验。我们将讨论未来方向的讨论。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号