首页> 外文期刊>Journal of Cryptology >Multilinear Maps from Obfuscation
【24h】

Multilinear Maps from Obfuscation

机译:来自混淆的多线性地图

获取原文
获取原文并翻译 | 示例
           

摘要

Abstract We provide constructions of multilinear groups equipped with natural hard problems from indistinguishability obfuscation, homomorphic encryption, and NIZKs. This complements known results on the constructions of indistinguishability obfuscators from multilinear maps in the reverse direction. We provide two distinct, but closely related constructions and show that multilinear analogues of the DDHdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$${ext {DDH}} $$end{document} assumption hold for them. Our first construction is symmetric and comes with a κdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$kappa $$end{document}-linear map e:Gκ⟶GTdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$mathbf{e }: {{mathbb {G}}}^kappa longrightarrow {mathbb {G}}_T$$end{document} for prime-order groups Gdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$${mathbb {G}}$$end{document} and GTdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$${mathbb {G}}_T$$end{document}. To establish the hardness of the κdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$kappa $$end{document}-linear DDHdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$${ext {DDH}} $$end{document} problem, we rely on the existence of a base group for which the κdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$kappa $$end{document}-strong DDHdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$${ext {DDH}} $$end{document} assumption holds. Our second construction is for the asymmetric setting, where e:G1×⋯×Gκ⟶GTdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$mathbf{e }: {mathbb {G}}_1 imes cdots imes {mathbb {G}}_{kappa } longrightarrow {mathbb {G}}_T$$end{document} for a collection of κ+1documentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$kappa +1$$end{document} prime-order groups Gidocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$${mathbb {G}}_i$$end{document} and GTdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$${mathbb {G}}_T$$end{document}, and relies only on the 1-strong DDHdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$${ext {DDH}} $$end{document} assumption in its base group. In both constructions, the linearity κdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$kappa $$end{document} can be set to any arbitrary but a priori fixed polynomial value in the
机译:摘要我们提供了具有自然难题的多线性组的建设,从无法区分的混淆,同态加密和南兹克。这符合众所周知的难以区分的结构从反向方向上的多线性映射的结构的构造。我们提供两个不同但密切相关的结构,并显示DDH DocumentClass [12pt]的多线性类似物[12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} {-69pt} begin {document} $$ { text {ddh}} $$ end {document}假设持有它们。我们的第一个施工是对称的,附带κ documentClass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {升级} setLength { oddsidemargin} {-69pt} begin {document} $$$ kappa $$ need {document} -linear映射e:gκ⟶gt documentclass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} {-69pt} begin {document} $$ mathbf { e}:{{ mathbb {g}}} ^ kappa longrightarrow { mathbb {g}} _ t $$ end {document} Prime-sound组g documentclass [12pt] {minimal} usepackage {ammath } usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} { - 69pt} begin {document} $$ { mathbb {g}} $$ end {document}和gt documentclass [12pt] {minimal} usepackage {ammath} usepackage {isysym } usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsideDemargin} { - 69pt} begin {document} $$ { mathbb {g}} _t $$ 结束{document}。建立κ documentClass的硬度[12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} { - 69pt} begin {document} $$ kappa $$ node {document} -linear ddh documentClass [12pt] {minimal} usepackage {ammath} usepackage {keysym} usepackage { amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsideDemargin} { - 69pt} begin {document} $$ { text {ddh}} $$ neg {Document}问题,我们依赖于κ documentClass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy } usepackage {mathrsfs} usepackage {supmeek} setLength { oddsideDemargin} {-69pt} begin {document} $$$ kappa $$ need {document} -strong ddh documentclass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssym b} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsideDemargin} {-69pt} begin {document} $$ { text {ddh}} $$ end {document}假设持有。我们的第二种结构是用于不对称设置,其中e:g1×⋯×gκ⟶gt documentclass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage { amssbace} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} {-69pt} begin {document} $$$ mathbf {e}:{ mathbb {g}} _ 1 times cdots times { mathbb {g}} _ { kappa} longrightarrow { mathbb {g}} _ t $$ {document}为κ+ 1 documentclass的集合[12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} { - 69pt} begin {document} $$ kappa + 1 $ $ end {document} prime订单组gi documentclass [12pt] {minimal} usepackage {ammath} usepackage {keysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeez} setLength { oddsidemargin} { - 69pt} begin {document} $$ { mathbb {g}} _ i $$ neg {document}和gt docume ntclass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssys} usepackage {mathrsfs} usepackage {mathek} setLength { oddsidemargin} { - 69pt} begin {document} $$ { mathbb {g}} _ t $$ end {document},并且仅依赖于1-strong ddh documentClass [12pt] {minimal} usepackage {ammath} usepackage { usysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsideDemargin} { - 69pt} begin {document} $$ { text {ddh} $$ 结束{Document}在其基础组中的假设。在两个结构中,线性κ documentClass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amsbsy} usepackage {mathrsfs} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} { - 69pt} begin {document} $$$ kappa $$ end {document}可以设置为任何任意但是先验的固定多项式值

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号