Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3197507.3197508acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
invited-talk

Towards Ideal Self-bilinear Map

Published: 23 May 2018 Publication History

Abstract

Bilinear maps (also called pairings) have been used for constructing various kinds of cryptographic primitives including (but not limited to) short signatures, identity-based encryption, attribute-based encryption, and non-interactive zero-knowledge proof systems. In known instantiations of cryptographic bilinear maps based on eliptic curves, source and target groups are different groups, which may restrict applications of bilinear maps. Cheon and Lee studied self-bilinear maps, which are bilinear maps whose source and target groups are identical. They showed huge potential of self-bilinear maps by showing that self-bilinear maps can be transformed into multilinear maps, which give further more cryptographic applications including (but not limited to) multiparty non-interactive key exchange, broadcast encryption, attribute-based encryption, homomorphic signatures, and obfuscation. However, they also showed a strong negative result on the existence of cryptographic self-bilinear maps. Namely, they showed that if there exists an efficiently computable self-bilinear map on a known order group, then the computational Diffie-Hellman (CDH) assumption does not hold on the group. This means that cryptographically useful self-bilinear maps do not exist on groups of known order. On the other hand, there is no negative result for self-bilinear maps on groups of unknown order. Indeed, Yamakawa et al. gave a partial positive result for self-bilinear maps on unknown order groups. Namely, they constructed self-bilinear maps with auxiliary information, which is a weaker variant of self-bilinear maps based on indistinguishability obfuscation. Though they showed that they are sufficient for some applications of self-bilinear maps, they are not as useful as "ideal" self-bilinear maps, which do not need auxiliary information. In this talk, we first review the construction of self-bilinear maps with auxiliary information given by Yamakawa et al. Then we consider the possibility of constructing ideal self-bilinear maps.

References

[1]
Boaz Barak, Sanjam Garg, Yael Tauman Kalai, Omer Paneth, and Amit Sahai . 2014. Protecting Obfuscation against Algebraic Attacks. EUROCRYPT. 221--238.
[2]
John Bethencourt, Amit Sahai, and Brent Waters . 2007. Ciphertext-Policy Attribute-Based Encryption. In IEEE Symposium on Security and Privacy. 321--334.
[3]
Dan Boneh and Xavier Boyen . 2004 a. Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles EUROCRYPT. 223--238.
[4]
Dan Boneh and Xavier Boyen . 2004 b. Short Signatures Without Random Oracles. In EUROCRYPT. 56--73.
[5]
Dan Boneh and Matthew K. Franklin . 2001. Identity-Based Encryption from the Weil Pairing. CRYPTO. 213--229.
[6]
Dan Boneh, Craig Gentry, Sergey Gorbunov, Shai Halevi, Valeria Nikolaenko, Gil Segev, Vinod Vaikuntanathan, and Dhinakaran Vinayagamurthy . 2014. Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits EUROCRYPT 2014. 533--556.
[7]
Dan Boneh, Ben Lynn, and Hovav Shacham . 2001. Short Signatures from the Weil Pairing. In ASIACRYPT. 514--532.
[8]
Dan Boneh and Alice Silverberg . 2002. Applications of Multilinear Forms to Cryptography. Contemp. Math. Vol. 324 (2002), 71--90.
[9]
Dan Boneh, Brent Waters, and Mark Zhandry . 2014. Low Overhead Broadcast Encryption from Multilinear Maps CRYPTO Part I. 206--223.
[10]
Dario Catalano, Dario Fiore, and Bogdan Warinschi . 2014. Homomorphic Signatures with Efficient Verification for Polynomial Functions CRYPTO. 371--389.
[11]
Jung Hee Cheon and Dong Hoon Lee . 2009. A Note on Self-bilinear Maps. Bulletin of the Korean Mathematical Society, Vol. 46, 2 (2009), 303--309.
[12]
Sanjam Garg, Craig Gentry, and Shai Halevi . 2013 a. Candidate Multilinear Maps from Ideal Lattices. In EUROCRYPT. 1--17.
[13]
Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, and Brent Waters . 2013 b. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits FOCS. 40--49.
[14]
Sanjam Garg, Craig Gentry, Shai Halevi, Amit Sahai, and Brent Waters . 2013 c. Attribute-Based Encryption for Circuits from Multilinear Maps CRYPTO (2). 479--499.
[15]
Sanjam Garg, Eric Miles, Pratyay Mukherjee, Amit Sahai, Akshayaram Srinivasan, and Mark Zhandry . 2016. Secure Obfuscation in a Weak Multilinear Map Model TCC 2016-B, Part II. 241--268.
[16]
Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters . 2006. Attribute-based encryption for fine-grained access control of encrypted data ACM Conference on Computer and Communications Security. 89--98.
[17]
Jens Groth, Rafail Ostrovsky, and Amit Sahai . 2006. Perfect Non-interactive Zero Knowledge for NP. EUROCRYPT. 339--358.
[18]
Jens Groth and Amit Sahai . 2008. Efficient Non-interactive Proof Systems for Bilinear Groups EUROCRYPT. 415--432.
[19]
Amit Sahai and Brent Waters . 2005. Fuzzy Identity-Based Encryption. In EUROCRYPT. 457--473.
[20]
Brent Waters . 2005. Efficient Identity-Based Encryption Without Random Oracles EUROCRYPT. 114--127.
[21]
Takashi Yamakawa, Shota Yamada, Goichiro Hanaoka, and Noboru Kunihiro . 2017. Self-Bilinear Map on Unknown Order Groups from Indistinguishability Obfuscation and Its Applications. Algorithmica, Vol. 79, 4 (2017), 1286--1317.

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
APKC '18: Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop
May 2018
66 pages
ISBN:9781450357562
DOI:10.1145/3197507
  • Program Chairs:
  • Keita Emura,
  • Jae Hong Seo,
  • Yohei Watanabe
Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 23 May 2018

Check for updates

Author Tags

  1. multilinear map
  2. obfuscation
  3. self-bilinear map

Qualifiers

  • Invited-talk

Conference

ASIA CCS '18
Sponsor:

Acceptance Rates

APKC '18 Paper Acceptance Rate 7 of 20 submissions, 35%;
Overall Acceptance Rate 36 of 103 submissions, 35%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 108
    Total Downloads
  • Downloads (Last 12 months)5
  • Downloads (Last 6 weeks)1
Reflects downloads up to 16 Feb 2025

Other Metrics

Citations

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media