Cryptanalysis of GGH Map

From MaRDI portal
Publication:2820496

DOI10.1007/978-3-662-49890-3_21zbMath1385.94044OpenAlexW2295328551MaRDI QIDQ2820496

Yu Pu Hu, Huiwen Jia

Publication date: 9 September 2016

Published in: Advances in Cryptology – EUROCRYPT 2016 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-662-49890-3_21




Related Items (50)

(In)security of concrete instantiation of Lin17's functional encryption scheme from noisy multilinear mapsEfficient subtree-based encryption for fuzzy-entity data sharingThe MMap strikes back: obfuscation and new multilinear maps immune to CLT13 zeroizing attacksSecure Obfuscation in a Weak Multilinear Map ModelTowards breaking the exponential barrier for general secret sharingCryptanalysis of candidate obfuscators for affine determinant programsCryptanalysis of multilinear maps from ideal lattices: revisitedFrom minicrypt to obfustopia via private-key functional encryptionFrom FE combiners to secure MPC and backAttribute based encryption for deterministic finite automata from DLINAlgebraic generalization of Diffie-Hellman key exchangeMultiparty noninteractive key exchange from ring key-homomorphic weak PRFsMultilinear maps from obfuscationOn virtual grey box obfuscation for general circuitsMultiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscationSelf-bilinear map on unknown order groups from indistinguishability obfuscation and its applicationsCryptanalysis of the CLT13 multilinear mapPolynomial-time cryptanalysis of the subspace flooding assumption for post-quantum \(i\mathcal{O} \)Lattice-based programmable hash functions and applicationsAn algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low-level encoding of zeroCiphertext-policy attribute-based encryption for general circuits from bilinear mapsOne-Round Cross-Domain Group Key Exchange Protocol in the Standard ModelCollusion Resistant Traitor Tracing from Learning with ErrorsPractical Order-Revealing Encryption with Limited LeakageApproximate short vectors in ideal lattices of \(\mathbb{Q}(\zeta_{p^e})\) with precomputation of \({\mathrm {Cl}}(\mathcal{O}_K)\)Obfuscating conjunctionsEfficient obfuscation for CNF circuits and applications in cloud computingConstraining Pseudorandom Functions PrivatelyZeroizing Attacks on Indistinguishability Obfuscation over CLT13Robust Transforming Combiners from Indistinguishability Obfuscation to Functional EncryptionConstraint-Hiding Constrained PRFs for NC $$^1$$ from LWEFunctional Encryption: Deterministic to Randomized Functions from Simple AssumptionsCandidate iO from homomorphic encryption schemesIndistinguishability Obfuscation: From Approximate to ExactHow to build time-lock encryptionCan PPAD hardness be based on standard cryptographic assumptions?Constrained pseudorandom functions from functional encryptionNew cryptographic hardness for learning intersections of halfspaces over Boolean cubes with membership queriesGeneralized Hardness Assumption for Self-bilinear Map with Auxiliary InformationCandidate iO from homomorphic encryption schemesIndistinguishability obfuscation without maps: attacks and fixes for noisy linear FECombiners for functional encryption, unconditionallyChosen ciphertext attacks secure inner-product functional encryption from learning with errors assumptionCryptanalysis of GGH15 Multilinear MapsAnnihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key SizesFully Secure Functional Encryption for Inner Products, from Standard AssumptionsConstrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegationSimultaneous diagonalization of incomplete matrices and applicationsFast reduction of algebraic lattices over cyclotomic fields




This page was built for publication: Cryptanalysis of GGH Map