skip to main content
10.1145/2600694.2600699acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Two applications of multilinear maps: group key exchange and witness encryption

Authors Info & Claims
Published:03 June 2014Publication History

ABSTRACT

Constructing multilinear maps has been long-standing open problem, before recently the first construction based on ideal lattices has been proposed by Garg et al. After this breakthrough, various new cryptographic systems have been proposed. They introduce the concept of level into the encodings, and the system has a function that extracts a deterministic value at only a specific level, and the encodings are unable to downgrade to the lower levels. These properties are useful for cryptography. We study how this graded encoding system be applied to cryptosystems, and we propose two protocols, group key exchange and witness encryption. In our group key exchange, we achieve the communication size and the computation costs per party are both O(1) with respect to the number of parties by piling the encodings of passed parties in one encoding. A witness encryption is a new type cryptosystem using NP-complete problem. The first construction is based on EXACT-COVER problem. We construct it based on another NP complete Hamilton Cycle problem, and prove its security under the Generic Cyclic Colored Matrix Model.

References

  1. . Bresson, O. Chevassut, D. Pointcheval, and J. J. Quisquater. Provably authenticated group diffie-hellman key exchange. In proceedings of 8th ACM Conference on CCS E., pages 255--264, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. an Boneh and Alice Silverberg. Applications of multilinear forms to cryptography. In Contemporary Mathematics 324, pages 71--90, 2003.Google ScholarGoogle Scholar
  3. ean-Sébastien Coron, Tancrède Lepoint, Mehdi Tibouchi. Practical Multilinear Maps over the Integers. In CRYPTO 2013, pages 476--493.Google ScholarGoogle ScholarCross RefCross Ref
  4. anjam Garg, Craig Gentry, and Shai Halevi. Candidate multilinear maps from ideal lattices and applications. In EUROCRYPT 2013, Lecture Notes in Computer Science. Springer, 2013. Cryptology ePrint Archive, Report 2012/610.Google ScholarGoogle Scholar
  5. anjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, Brent Waters. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits. In FOCS 2013, pages 40--49. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. anjam Garg, Craig Gentry, Shai Halevi, Amit Sahai, and Brent Waters. Attributebased encryption for circuits from multilinear maps. In Cryptology ePrint Archive, Report 2013/128, 2013.Google ScholarGoogle Scholar
  7. anjam Garg, Craig Gentry, Amit Sahai and Brent Waters. Witness Encryption and its Applications. In STOC, pages 467--476, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. e Kilian. Founding cryptography on oblivious transfer. In Janos Simon, editor, In STOC, pages 20--31. ACM, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. .Schwartz. Fast probabilistic algorithms for verification of polynomial identities. In Journal of the ACM 27: pages 701--717, 1980. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. . Shoup. Sequences of Games: A Tool for Taming Complexity in Security Proofs. In Cryptology ePrint Archive, Report 2004/332, 2004.Google ScholarGoogle Scholar
  11. . Steiner, G. Tsudik, and M. Waidner. Diffie-Hellman Key Distribution Extended to Group Communication. In Proceedings of the 3rd ACM Conference on Computer and Communications Security, pages 31--37. ACM Press, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. . Zippel. Probabilistic algorithms for sparse polyno-mials. In Proceedings of EUROSAM, Springer Lecture Notes in Computer Science Vol.72, pages 216--226, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Two applications of multilinear maps: group key exchange and witness encryption

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASIAPKC '14: Proceedings of the 2nd ACM workshop on ASIA public-key cryptography
      June 2014
      66 pages
      ISBN:9781450328012
      DOI:10.1145/2600694
      • Program Chairs:
      • Keita Emura,
      • Goichiro Hanaoka,
      • Yunlei Zhao

      Copyright © 2014 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 3 June 2014

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      ASIAPKC '14 Paper Acceptance Rate6of22submissions,27%Overall Acceptance Rate36of103submissions,35%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader