Skip to main content
Top
Published in: Designs, Codes and Cryptography 3/2017

16-08-2016

Cryptanalysis of multilinear maps from ideal lattices: revisited

Authors: Huiwen Jia, Yupu Hu

Published in: Designs, Codes and Cryptography | Issue 3/2017

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Multilinear map is a central primitive in cryptography and Garg, Gentry and Halevi proposed the first approximate multilinear maps over ideal lattices (GGH13 map) at EUROCRYPT 2013. Ever since then, multilinear maps has caused the extensive concern and has found too numerous applications to name. Very recently, Hu and Jia put forward an efficient attack on the multipartite key exchange and witness encryption based on GGH13 map. In this paper, we describe another efficient cryptanalysis of GGH13 map, an augmented version of Hu and Jia’s attack on it. More specifically, we improve their attacking tools and propose a “downgrading” method, which enable us to get a low level encoding from a higher level encoding. As a result, we can break the multilinear computational Diffie–Hellman assumption in the GGH13 setting with great ease while Hu and Jia only dealt with the decisional version. Furthermore, by applying our augmented cryptanalysis straightforwardly, we break two schemes from GGH13 map published at CRYPTO 2013: attribute-based encryption for general circuits and identity-based aggregate signatures.
Appendix
Available only for authorised users
Footnotes
1
As in [8], we write \(\mathbf{X }r\) as a shorthand for \(\sum _ir_ix_i\) as well.
 
Literature
1.
go back to reference Boneh D., Silverberg A.: Applications of multilinear forms to cryptography. Contemp. Math. 324, 71–90 (2003). Boneh D., Silverberg A.: Applications of multilinear forms to cryptography. Contemp. Math. 324, 71–90 (2003).
3.
go back to reference Cheon J.H., Han K., Lee C., et al.: Cryptanalysis of the multilinear map over the integers. In: Oswald E., Fischlin M. (eds.) Proceedings of Advances in Cryptology—EUROCRYPT 2015 Part I, Sofia, Bulgaria, pp. 3–12 (2015). Cheon J.H., Han K., Lee C., et al.: Cryptanalysis of the multilinear map over the integers. In: Oswald E., Fischlin M. (eds.) Proceedings of Advances in Cryptology—EUROCRYPT 2015 Part I, Sofia, Bulgaria, pp. 3–12 (2015).
4.
go back to reference Cheon J.H., Fouque P.A., Lee C., et al.: Cryptanalysis of the new CLT multilinear map over the integers. In: Proceedings of Advances in Cryptology—EUROCRYPT 2016, Vienna, Austria (2016). Cheon J.H., Fouque P.A., Lee C., et al.: Cryptanalysis of the new CLT multilinear map over the integers. In: Proceedings of Advances in Cryptology—EUROCRYPT 2016, Vienna, Austria (2016).
5.
go back to reference Coron J.S., Lenpoint T., Tibouchi M.: Practical multilinear maps over the integers. In: Canetti R., Garay J.A. (eds.) Proceedings of Advances in Cryptology—CRYPTO 2013 Part I, Santa Barbara, CA, USA, pp. 476–493 (2013). Coron J.S., Lenpoint T., Tibouchi M.: Practical multilinear maps over the integers. In: Canetti R., Garay J.A. (eds.) Proceedings of Advances in Cryptology—CRYPTO 2013 Part I, Santa Barbara, CA, USA, pp. 476–493 (2013).
7.
go back to reference Coron J.S., Lenpoint T., Tibouchi M.: New multilinear maps over the integers. In: Gennaro R., Robshaw M. (eds.) Proceedings of Advances in Cryptology—CRYPTO 2015 Part I, Santa Barbara, CA, USA, pp. 267–286 (2015). Coron J.S., Lenpoint T., Tibouchi M.: New multilinear maps over the integers. In: Gennaro R., Robshaw M. (eds.) Proceedings of Advances in Cryptology—CRYPTO 2015 Part I, Santa Barbara, CA, USA, pp. 267–286 (2015).
8.
go back to reference Garg S., Gentry C., Halevi S.: Candidate multilinear maps from ideal lattices. In: Johansson T., Nguyen P.Q. (eds.) Proceedings of Advances in Cryptology—EUROCRYPT 2013, Athens, Greece, pp. 1–17 (2013). Garg S., Gentry C., Halevi S.: Candidate multilinear maps from ideal lattices. In: Johansson T., Nguyen P.Q. (eds.) Proceedings of Advances in Cryptology—EUROCRYPT 2013, Athens, Greece, pp. 1–17 (2013).
9.
go back to reference Garg S., Gentry C., Halevi S., et al.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: Shmoys D., Reingold O. (eds.) Proceedings of Foundations of Computer Science—FOCS2013, Berkeley, CA, USA, pp. 40–49 (2013). Garg S., Gentry C., Halevi S., et al.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: Shmoys D., Reingold O. (eds.) Proceedings of Foundations of Computer Science—FOCS2013, Berkeley, CA, USA, pp. 40–49 (2013).
11.
go back to reference Garg S., Gentry C., Halevi S., et al.: Attribute-based encryption for circuits from multilinear maps. In: Canetti R., Garay J.A. (eds.) Proceedings of Advances in Cryptology—CRYPTO 2013 Part II, Santa Barbara, CA, USA, pp. 479–499 (2013). Garg S., Gentry C., Halevi S., et al.: Attribute-based encryption for circuits from multilinear maps. In: Canetti R., Garay J.A. (eds.) Proceedings of Advances in Cryptology—CRYPTO 2013 Part II, Santa Barbara, CA, USA, pp. 479–499 (2013).
12.
go back to reference Garg S., Gentry C., Halevi S., et al.: Witness encryption and its applications. In: Boneh D., Roughgarden T. (eds.) Proceedings of 45th ACM Symposium on Theory of Computing—STOC 2013, Palo Alto, California, USA, pp. 467–476 (2013). Garg S., Gentry C., Halevi S., et al.: Witness encryption and its applications. In: Boneh D., Roughgarden T. (eds.) Proceedings of 45th ACM Symposium on Theory of Computing—STOC 2013, Palo Alto, California, USA, pp. 467–476 (2013).
14.
go back to reference Garg S., Gentry C., Halevi S., et al.: Functional encryption without obfuscation. In: Kushilevitz E., Alkin T. (eds.) Proceedings of Theory of Cryptography—TCC 2016 Part II, Tel Aviv, Israel, pp. 480–511 (2016). Garg S., Gentry C., Halevi S., et al.: Functional encryption without obfuscation. In: Kushilevitz E., Alkin T. (eds.) Proceedings of Theory of Cryptography—TCC 2016 Part II, Tel Aviv, Israel, pp. 480–511 (2016).
15.
go back to reference Gentry C., Gorbunov S., Halevi S.: Graph-induced multilinear maps from lattices. In: Dodis Y., Nielsen J.B. (eds.) Proceedings of Theory of Cryptography—TCC 2015 Part II, Warsaw, Poland, pp. 498–527 (2015). Gentry C., Gorbunov S., Halevi S.: Graph-induced multilinear maps from lattices. In: Dodis Y., Nielsen J.B. (eds.) Proceedings of Theory of Cryptography—TCC 2015 Part II, Warsaw, Poland, pp. 498–527 (2015).
18.
go back to reference Hohenberger S., Sahai A., Waters B.: Full domain hash from (leveled) multilinear maps and identity-based aggregate signatures. In: Canetti R., Garay J.A. (eds.) Proceedings of Advances in Cryptology—CRYPTO 2013 Part I, Santa Barbara, CA, USA, pp. 494–512 (2013). Hohenberger S., Sahai A., Waters B.: Full domain hash from (leveled) multilinear maps and identity-based aggregate signatures. In: Canetti R., Garay J.A. (eds.) Proceedings of Advances in Cryptology—CRYPTO 2013 Part I, Santa Barbara, CA, USA, pp. 494–512 (2013).
19.
go back to reference Hu Y.P., Jia H.W.: Cryptanalysis of GGH map. In: Proceedings of Advances in Cryptology—EUROCRYPT 2016, Vienna, Austria (2016). Hu Y.P., Jia H.W.: Cryptanalysis of GGH map. In: Proceedings of Advances in Cryptology—EUROCRYPT 2016, Vienna, Austria (2016).
20.
go back to reference Langlois A., Stéhl D., Steinfeld R.: GGHLite: more efficient multilinear maps from ideal lattices. In: Nguyen P.Q., Oswald E. (eds.) Proceedings of Advances in Cryptology—EUROCRYPT 2014, Denmark, Copenhagen, pp. 239–256 (2015). Langlois A., Stéhl D., Steinfeld R.: GGHLite: more efficient multilinear maps from ideal lattices. In: Nguyen P.Q., Oswald E. (eds.) Proceedings of Advances in Cryptology—EUROCRYPT 2014, Denmark, Copenhagen, pp. 239–256 (2015).
Metadata
Title
Cryptanalysis of multilinear maps from ideal lattices: revisited
Authors
Huiwen Jia
Yupu Hu
Publication date
16-08-2016
Publisher
Springer US
Published in
Designs, Codes and Cryptography / Issue 3/2017
Print ISSN: 0925-1022
Electronic ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-016-0266-8

Other articles of this Issue 3/2017

Designs, Codes and Cryptography 3/2017 Go to the issue

Premium Partner