Next Article in Journal
IT Risk Management: Towards a System for Enhancing Objectivity in Asset Valuation That Engenders a Security Culture
Previous Article in Journal
Fast Object Detection Leveraging Global Feature Fusion in Boundary-Aware Convolutional Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Self-Bilinear Map from One Way Encoding System and i𝒪

1
School of Computer and Communication Engineering, Changsha University of Science and Technology, Changsha 410004, China
2
School of Computer Science and Engineering, Sun Yat-sen University, Guangzhou 510006, China
*
Author to whom correspondence should be addressed.
Information 2024, 15(1), 54; https://doi.org/10.3390/info15010054
Submission received: 19 November 2023 / Revised: 29 December 2023 / Accepted: 4 January 2024 / Published: 17 January 2024
(This article belongs to the Section Information Security and Privacy)

Abstract

:
A bilinear map whose domain and target sets are identical is called a self-bilinear map. Original self-bilinear maps are defined over cyclic groups. Since the map itself reveals information about the underlying cyclic group, the Decisional Diffie–Hellman Problem (DDH) and the computational Diffie–Hellman (CDH) problem may be solved easily in some specific groups. This brings a lot of limitations to constructing secure self-bilinear schemes. As a compromise, a self-bilinear map with auxiliary information was proposed in CRYPTO’2014. In this paper, we construct this weak variant of a self-bilinear map from generic sets and indistinguishable obfuscation. These sets should own several properties. A new notion, One Way Encoding System (OWES), is proposed to summarize these properties. The new Encoding Division Problem (EDP) is defined to complete the security proof. The OWES can be built by making use of one level of graded encoding systems (GES). To construct a concrete self-bilinear map scheme, Garg, Gentry, and Halvei(GGH13) GES is adopted in our work. Even though the security of GGH13 was recently broken by Hu et al., their algorithm does not threaten our applications. At the end of this paper, some further considerations for the EDP for concrete construction are given to improve the confidence that EDP is indeed hard.

1. Introduction

The bilinear map is a very useful cryptographic primitive. It provides solutions for many cryptographic applications such as identity-based encryptions [1,2,3], non-interactive zero-knowledge proof systems [4,5,6,7,8,9], attribute-based encryptions [10] and short signatures [11,12,13,14,15], etc. A self-bilinear map is a special variant of bilinear maps whose domain and target groups are identical. Because of this exclusive property, a self-bilinear map may have more interesting potential. A straightforward application of a self-bilinear map is to construct multilinear maps.
A multilinear map is a generalization of the bilinear map. Not long after the bilinear map showed the convenience it brought to cryptography, Boneh and Silveberg [16] imaged applications of a multilinear map. But, they met serious obstacles, when they tried to construct such a good tool. From then on, constructing multilinear maps became a long-standing open problem. Until recently, three candidate multilinear maps were proposed, the GGH13 scheme [17] on ideal lattices, the CLT13 scheme [18] over the integer and the GGH15 [19] on lattices. a multilinear map is a basic component of various cryptographic primitives such as witness encryption [20,21], indistinguishability obfuscation and functional encryption [22], etc.
Recently, the current candidates for multilinear maps met extremely strong challenges. The CLT13 scheme was completely broken by the “zerozing algorithm” [23]. Two patches [24,25] were proposed very soon after the CLT13 was broken. But Coron et al. [26] stated that these two patches were still unsafe. Then, they described a new multilinear map over the integer [27], and this scheme was soon attacked by Cheon et al. [28]. Not long after the CLT scheme was completely broken; the GGH scheme was also under attack. Hu and Jia designed a modified encoding/decoding algorithm [29] to break the MDDH assumption which is the security basis of various applications. Moreover, Hu and Jia solve the MCDH problem in their further work [30]. As a substrate of the current program obfuscation, the secret encoding version of the GGH13 map was threatened by Miles et al.’s “Annihilation attacks”. This attack has broken the security of indistinguishability obfuscation that builds upon the GGH13 map, e.g., [31,32,33,34,35,36]. From this situation, we can see that constructing a secure and efficient multilinear map is still worthwhile work. This also highlights the study of finding a secure and efficient self-bilinear map.
The first candidate self-bilinear map was designed by Lee [37]. Cheon and Lee [38] remarked that Lee’s map is not essentially a self-bilinear. They also proved the impossibility that the secure self-bilinear map could not be constructed over the cyclic group of known prime order. The computational Diffie–Hellman (CDH) assumption collapses because the map itself reveals much information about the underlying group. To avoid this situation, Yamakawa et al. [39] adopted the signed quadratic residue group QR n + of Z n * where the order of this group is composite and kept secret. The security of their scheme is based on the factoring assumption and the property of indistinguishability obfuscation ( i O ).

Motivation

In this paper, we build a self-bilinear map with auxiliary information over generic sets instead of cyclic groups. A new concept OWES is defined to describe the generic sets that can be used to construct the weak variant of self-bilinear maps. Besides the one-way problem, we also define an encoding division problem (EDP) in the OWES. Then, we will prove that the Bilinear Computational Diffie–Hellman with Auxiliary Information (BCDHAI) assumption of a self-bilinear map with auxiliary information is held if the EDP in the underlying OWES is hard. The OWES can be initiated by using graded encoding systems (GES). Based on the GGH13 GES [17], a concrete weak variant of the self-bilinear map is proposed. We also analyze the security of the concrete scheme.
The remainder of this paper is organized as follows. In Section 2, we provide some backgrounds of the techniques we used in this paper, including the definition of i O , self-bilinear map with auxiliary information and problems required to be hard in a self-bilinear map with auxiliary information. Then we introduce the new notion of the One Way Encoding System (OWES) in Section 3. Our generic construction of a self-bilinear map from the OWES and i O is described in Section 4. By instantiating the OWES with GGH13 GES, we give a concrete self-bilinear map with auxiliary information in Section 5, and discuss whether the one-way problem and EDP are hard in GGH13 GES. Finally, we give our work a brief summary.

2. Preliminaries

In this section, we describe the notations that will be used in this paper. Then, we review the i O .

2.1. Notations

We use Z to denote the set of all integer numbers and Q to denote the rational number field. Z [ x ] are polynomials with coefficients in Z . For a positive integer n, [ n ] denotes the set { x Z | 1 x n } . λ is the secure parameter. We denote the discrete Gaussian distribution on S with parameter σ as D S , σ . For an alphabet x, define { x i } i = 1 n as { x 1 , , x n } . If R / I is a residue class ring of a ring R, for an element a R , we use a ¯ to denote the coset of I where a is one of the representatives. For a set S, | S | denotes the cardinal of S. We say that a function in λ is negligible, written negl ( λ ) , if it vanishes faster than the reciprocal of any positive polynomial. For a polynomial r, its ith coefficient is named by r i . If M is a probabilistic polynomial time (PPT) algorithm (Turing machine), then by M ( x ; r ) we refer to the result of running M on input x and random string r.

2.2. Indistinguishability Obfuscator

The following formulation of indistinguishability obfuscator is due to Garg et al. [22].
Definition 1 (Indistinguishability Obfuscator).
A uniform PPT machine i O is called an indistinguishability obfuscator for a circuit class { C λ } if the following conditions are satisfied:
  • For security parameters λ N , all C C λ , and all inputs x, we have that
    P r [ C ( x ) = C ( x ) : C i O ( λ , C ) ] = 1
  • For any (not necessarily uniform) PPT distinguisher D, and for all security parameters λ N , and all pairs of circuits C 0 , C 1 C λ , we have that if C 0 ( x ) = C 1 ( x ) for all inputs x, then
    | P r [ D ( i O ( λ , C 0 ) ) = 1 ] P r [ D ( i O ( λ , C 1 ) ) = 1 ] |     negl ( λ )
An indistinguishability obfuscator is an efficient randomized algorithm that makes circuits C 0 and C 1 computationally indistinguishable if they have the same functionality.

2.3. Self-Bilinear Map with Auxiliary Information

Before we formalize a self-bilinear map with auxiliary information, we recall the ideal notion of a self-bilinear map. An ideal self-bilinear map is a special kind of self-bilinear map whose domain and target groups are identical.
Definition 2 (Ideal Self-bilinear map [38]).
For a cyclic group G of order p, a map e : G × G G is self-bilinear, if it has the following properties.
  • For all g 1 , g 2 G and the integer a Z p , it holds that
    e ( g 1 a , g 2 ) = e ( g 1 , g 2 a ) = e ( g 1 , g 2 ) a .
  • The map e is non-degenerate so that e ( g 1 , g 2 ) generates G, if both g 1 and g 2 are generators of G.
It is well known that a k-multilinear map can be constructed inductively from a self-bilinear map (which is essentially a 2-multilinear map). If e k 1 is a ( k 1 ) -multilinear map from self-bilinear map e 2 , a k-multilinear map e k can be generated by setting
e k ( g 1 , , g k 1 , g k ) = e 2 ( e k 1 ( g 1 , , g k 1 ) , g k ) .
The fact, that constructing a self-bilinear map is a candidate approach to building a multilinear map, highlights the study of self-bilinear maps.
A self-bilinear map with auxiliary information (described in [39]) is a weak notion of the ideal one, where map e is efficiently computable only if the auxiliary information is given. That is, when one computes e ( g x , g y ) , the auxiliary information τ x for g x or τ y for g y is required.

2.4. Efficient Procedures

Instead of constructing an ideal self-bilinear map, we construct the weak notion of a self-bilinear map [39] which can be formalized as a set of algorithms SBP = (InstGen, Sample, Enc, Add, Neg, AlGen, Map, AlAdd) and a ring R. These procedures are described below.   
Instance Generation. 
The randomized InstGen ( 1 λ ) takes as input the parameter λ , and outputs params, which are descriptions of the group G, the order of G and a self-bilinear map e : G × G G .    
Element Encoding. 
Given the instance params from above, and an element a R , the procedure Enc (params,a) outputs an element in G which encode a. We require that for any a 1 a 2 , Enc ( params , a 1 ) Enc ( params , a 2 ) .   
Group Operation. 
Given x , y G , Add ( params , x , y ) computes x + y G , and Neg ( x ) computes x G .   
Auxiliary Information Generation. 
The procedure AIGen ( params , x ) , outputs corresponding auxiliary information τ x , on input x R .   
Self-Bilinear Map. 
The procedure Map ( params , Enc ( params , x 1 ) , τ x 2 ) takes Enc ( params , x 1 ) and τ x 2 as input, outputs e ( Enc ( params , x 1 ) , Enc ( params , x 2 ) ) .   
Auxiliary Information Operation. 
On input auxiliary information τ x 1 , τ x 2 , AIAdd ( params , τ x 1 , τ x 2 ) outputs τ x 1 + x 2 .

2.5. Hardness Assumptions of SBP

For the ideal self-bilinear map to be cryptographically useful, at least the discrete logarithm (one-way problem) must be hard in the underlying group, and it usually also requires the bilinear-DDH problem to be hard. In the case of the self-bilinear map with auxiliary information, these hardness problems are defined in a slightly different way, since the auxiliary information may reveal extra information about a self-bilinear map and the underlying group. Here, we introduce the bilinear computational Diffie–Hellman with auxiliary information (BCDHAI) assumption and bilinear hashed Diffie–Hellman with auxiliary information (BHDHAI) assumption whose generalizations (if the multilinear level is 2, the BCDHAI (BHDHAI) is equivalent to the MCDHAI (resp., MHDHAI) defined in [39]) are both defined in [39].
Definition 3 (BCDHAI assumption).
We say that the BCDHAI assumption holds with respect to SBP if for any efficient algorithm A ,
Pr [ e ( g , g ) a 0 a 1 a 2 A ( params , g , g a 0 , g a 1 , g a 2 , τ a 0 , τ a 1 , τ a 2 ) ] n e g l ( λ ) ,
where params InstGen ( 1 λ ) , g is the generator of G. a i o r d ( G ) , τ a i AIGen ( params , a i ) for i = 0 , 1 , 2 .
The BCDHAI assumption is an analog of the classic bilinear computational Diffie–Hellman (BCDH) assumption and the following BHDHAI assumption is the analog of the bilinear hashed Diffie–Hellman assumption.
Definition 4 (BHDHAI assumption).
We say that the BHDHAI assumption holds with respect to SBP and a family of hash functions H = { H : G { 0 , 1 } k } if for any efficient algorithm D,
| Pr [ 1 D ( params , g , g a 0 , g a 1 , g a 2 , τ a 0 , τ a 1 , τ a 2 , H , T ) | β = 1 ] Pr [ 1 D ( params , g , g a 0 , g a 1 , g a 2 , τ a 0 , τ a 1 , τ a 2 , H , T ) | β = 0 ] | n e g l ( λ )
where params InstGen ( 1 λ ) , g is the generator of G, a i o r d ( G ) , τ a i AIGen ( params , a i ) , for all i = 0 , 1 , 2 , β { 0 , 1 } and T { 0 , 1 } k if β = 0 , and otherwise T = H ( e ( g , g ) a 0 a 1 a 2 ) .
Depending on the work of [39], if the MCDHAI assumption holds with respect to SBP then the MHDHAI assumption holds with respect to SBP and the Goldreich–Levin hardcore bit function [40].

3. One Way Encoding Systems

In this section, we will give the definition of the One Way Encoding System (OWES), and describe some problems which are required to be hard in the OWES.

One Way Encoding Systems

The notion of a One Way Encoding System (OWES) is generalized from graded encoding systems (GES) and cryptographic cyclic groups which formed the substrates of current candidate multilinear maps and bilinear maps, respectively. We are trying to refine all properties, which are necessary for building a self-bilinear map. We will first shape the frame of OWES by comparing it to the current GES, and then, show that the frame is also suitable for cryptographic cyclic groups or even more algebraic structures.
We begin by recalling the Modules.
Definition 5 ( S 0 -modules).
Let R be a commutative ring with identity 1. An S 0 -module is an abelian group S 1 together with a map
: S 0 × S 1 S 1 ( a , x ) a x
satisfying the following properties:
1. 
a ( x + y ) = a x + a y ,
2. 
( a + b ) x = a x + b x ,
3. 
( a b ) x = a ( b x ) ,
4. 
1 x = x
for x , y S 1 , a , b S 0 .
Without loss of generality, we make the following further assumptions. Let ( S 0 , + , · ) be a finite commutative integral domain with identity ( S 0 is essentially a finite field) and S 0 is a residue class ring of S 0 modulo m (If S 0 is not a rigorous residue class ring, consider S 0 = S 0 / 0 = S , where m = 0 ). Let ( S 1 , ) be an abelian group and assume similarly that S 1 is a quotient group S 1 / H , where H is a normal subgroup of S 1 (Regarding S 1 as S 1 / { e } if it is not, where { e } is the subgroup of S 1 which only involves identity e). We make the above assumptions because of the observation of the current graded encoding system.
In practical terms, to manipulate elements in a residue class ring S 0 (e.g, a ¯ , b ¯ S 0 , a ¯ + b ¯ ) is instead achieved by doing the corresponding computation in the complete system of coset representatives of S 0 relative to S 0 (e.g., a , b S 0 , a + b ).
Definition 6 (Complete system of coset representatives of S 0 relative to m ).
Let S 0 be an abelian group and m be a subgroup of S 0 . From each coset of S 0 relative to m we choose a coset representative, then the set so obtained, denoted by S 0 c o m , is called a complete system of coset representatives of S 0 relative to m .
The residing class ring S 0 = S 0 / m and complete system S 0 c o m are isomorphic. But at most times, the user can hardly choose a unique representative for each coset, if the generator of ideal m is kept secret. For example, in GGH13 GES [17], the sampled level-0 encoding is a random (and short) representative of some ring element in R / I . Since the I = g is a secret system parameter, it is hard to fix | R / I | representatives such that the complete system of coset representatives of R relative to I and R / I are isomorphic. Thus, in this situation, the representative of a coset { a + k g | a , k S 0 } S 0 is a random variable of the form a + k g S 0 . In our paper, we will refer a representative of coset { a + k g | a , k S 0 } as the result of running a PPT Algorithm M, computing a + k g , on input a and random string k, where a S 0 c o m (A normal user will obtain a representative of the form a + k g , but he cannot obtain the system parameter a). We often omit to write M ( a ) for simplicity, if the context is clear. The above discussion is also suitable for group S 1 and its normal subgroup H. We assume that the complete system of coset representatives of S 1 relative to H is S 1 c o m .
Definition 7 (The representative of elements in S 0 ).
For any element a ¯ S 0 , the representative of a ¯ is a random variable M ( a ; k ) , where M is a PPT algorithm that computes the function a + k g on input a a ¯ , and a is a secret element in S 0 c o m . The distribution of M ( a ; k ) is dependent on the distribution of the random string k.
Now we proceed to discuss the notion of valid elements which are generalized from the notion of valid encodings in graded encoding scheme. For an algebraic structure to be cryptographically useful, at least the one-way problem (e.g., discrete logarithm problem) must be hard in it, and the notion of valid (level-0) encoding is crucial for GES to assure that. Informally speaking, if u is a level-1 encoding of a + I , one can hardly compute a S 0 such that a a I efficiently and a is a valid level-0 encoding. On our side, the level-0 encoding corresponds to a representative of a coset in S 0 . The valid representative in S 0 will be defined by limiting the support set of random string r.
Definition 8 ( D 0 -valid representatives of S 0 ).
Let D 0 be a set of strings. For S 0 -modules ( S 0 , S 1 , ) , we say that a representative of a ¯ S 0 , denoted by M ( a ; r 0 ) , is D 0 -valid, if the support of the random variable of strings r 0 , is D 0 . Moreover, the set of all D 0 -valid representatives in S 0 is
Set D 0 = { M ( a ; r 0 ) | a S 0 c o m , r 0 D 0 }
The discussions above will cause the problem of how can users without system parameters sample valid representatives at random. Thus, we need a ( S 0 , D 0 ) -sampler, which is like the ring sampler in GGH13 GES, to solve this problem.
Definition 9 ( ( S 0 , D 0 ) -sampler).
The ( S 0 , D 0 ) -sampler is a PPT algorithm Samp , which on input security parameter λ and the description of S 0 , outputs a random representative b Samp ( 1 λ , S 0 ; r 0 ) such that
  • for any a ¯ S 0 , Pr [ b a ¯ ] = 1 | S 0 | ,
  • all representatives sampled by Samp ( 1 λ , S 0 ; r ) are in Set D 0 .
The definition shows that ( S 0 , D 0 ) -sampler draws a random element b in a residue class a ¯ relying on the random string r 0 . Furthermore, the corresponding residue class a ¯ obeys the uniform distribution in S 0 .
After discussing the valid “level-0 encodings”, we proceed to describe the valid “level-1” encodings. A valid “level-0” encoding is a representative in group S 1 with some specific properties.
Definition 10 ( D 1 -valid representatives of S 1 ).
For S 0 -modules ( S 0 , S 1 , ) , we say that a representative of x ¯ S 1 , denoted by M ( x ; r 1 ) , is D 1 -valid, if the support of random variable of strings r 1 is D 1 . Moreover, the set of all D 1 -valid representatives in S 1 is
Set D 1 = { M ( x ; r 1 ) | x S 1 c o m , r 1 D 1 }
Since the presentative of the residue class in S 0 is a random variable, we require a zero testing predicate, which is similar to the functionality of the zero testing procedure in GGH13 GES.
Definition 11 (Zero testing predicate for D 1 -valid representative in S 1 ).
The Zero testing predicate for D 1 -valid representative in S 1 is a deterministic algorithm isZero ( x ) , which on input x x ¯ , where x ¯ S 1 , outputs
isZero ( x ) = 1 , i f   x   i s   D 1 v a l i d   a n d   x ¯ = 0 ¯ 0 , o t h e r w i s e
Now we are ready to give the formal definition of OWES.
Definition 12 ( ( D 0 , D 1 ) -OWES).
Let S 0 , S 1 be the algebraic structure defined above, and ( S 0 , S 1 , ) be S 0 -modules. We say that a PPT Turing machine E , which computes the map : S 0 × S 1 S 1 , is a ( D 0 , D 1 ) -OWES if the following properties hold:
1. 
Valid encoding: For every D 0 -valid representative a and every D 1 -valid representative x, E ( a , x ; r ) is D 1 -valid.
2. 
Valid manipulation: For all D 1 -valid E ( a 1 , x 1 ; r 1 ) and E ( a 2 , x 2 ; r 2 ) , the encoding E ( a 1 , x 1 ; r 1 ) + E ( a 2 , x 2 ; r 2 ) is D 1 -valid.
3. 
Hard to invert: For every PPT algorithm A and all sufficiently large λ,
Pr x S 0 [ isZero ( E ( a , x ; r ) E ( a , x ; r ) ) = 1 : a A ( E ( a , x ; r ) , 1 λ ) ] < n e g l ( λ )
If we set S 0 = Z p , S 1 = G = g , | G | = p , and set ⊗ to be the power operation in G, and let D 0 , D 1 be the set of bit strings with a polynomial size length, such a ( D 0 , D 1 ) -OWES becomes a cryptographic cyclic group in which the “hard to invert” property is equivalent to the DLP assumption with respect to G. In another case, if we set S 0 = R / I , S 1 = R q / I , ⊗ to be the GGH13 encoding procedure, and make σ to be a predicate to tell whether an element in a residue class is short, such an σ -OWES is exactly the GGH 13 graded encoding scheme.
For completing the security proof of a self-bilinear map, we have to define a new hard problem called EDP below.
Definition 13 (EDP).
For a ( D 0 , D 1 ) -OWES E ( a , x ; r ) with respect to the modules ( S 0 , S 1 , ) , the Encoding Division Problem is, on input the E ( a , b x ; r ) and a a ¯ , where a ¯ is a unit of S 0 , to compute a representative y S 0 such that isZero ( E ( a , y ; r ) E ( a , b x ; r ) ) = 1 .
The Encoding Division assumption says that there are no PPT algorithms solving the EDP with non-negligible probability.
The OWES can be constructed by making use of one level of graded encoding systems. To construct a concrete SBP , the GGH13 is adopted in Section 5.

4. Generic Construction from OWES and i O

In this section, we construct the weak self-bilinear map scheme SBP by using the OWES and i O .

4.1. Our Construction

In the SBP scheme, i O circuits will act as the auxiliary information. We describe notations for circuits on OWES first.   
Notation for Circuits on OWES. 
For the ( D 0 , D 1 ) -OWES with respect to the modules ( S 0 , S 1 , ) and a a ¯ , where a ¯ S 0 , C a ( x ) denotes the circuit that takes x x ¯ , where x ¯ S 1 is the input and output an element that is equivalent to E ( a , x ; r ) . For circuits C a ( x ) , C b ( y ) whose outputs can be parsed as the element in S 1 , respectively, Plus ( C a ( x ) , C b ( y ) ) denotes a circuit that computes the sum of outputs of C a ( x ) and C b ( y ) .
Now, we are ready to introduce the procedures of the generic constructing SBP . The generic construction of a self-bilinear map is as follows.
Instance Generation: params InstGen ( 1 λ ) .
  • On inputting the security parameter λ , initiate ( D 0 , D 1 ) -OWES with respect to modules ( S 0 , S 1 , ) .
  • Choose a random representative x S 1 , where x x ¯ and x ¯ S 1 .
  • Choose an invertible representative r r ¯ at random, where r ¯ S 0 .
  • Output params = { S 0 , S 1 , E ( · ) , r } as the system parameters.
After the InstGen procedure executed, a self-bilinear map e is defined as:
e : S 1 × S 1 S 1 ( E ( a 1 , x ) , E ( a 2 , x ) ) E ( r a 1 a 2 , x )
Encoding: E ( a , x ; r 1 ) Enc ( params , a ) .  
  • On input params and a a ¯ , where a ¯ S 0 , compute E ( a , x ; r 1 ) .
Auxiliary Information Generation: τ a AIGen ( params , a )  
  • On input a a ¯ , where a ¯ S 0 , generate the corresponding τ a = i O ( C r a ) .
Adding encodings: 
  • It is easy to see that the encoding as above is additively homomorphic, in the sense that adding encodings yields an encoding of the sum.
Auxiliary Information Manipulation: τ a + b AIAdd ( params , τ a , τ b )  
  • On input, the auxiliary information τ a and τ b , compute τ a + b i O ( Plus ( τ a , τ b ) ) .
Self-biliner Map: 
E ( r a 1 a 2 , x ) Map ( params , E ( a 1 , x ) , τ a 2 ) .   
  • On input E ( a 1 , x ) , run the obfuscated circuit τ a 2 to compute τ a 2 ( E ( a 1 , x ) ) = E ( r a 1 a 2 , x ) .

4.2. Security Analysis of SBP

We prove that the BCDHAI assumption holds with respect to our generic construction SBP if i O is an indistinguishability obfuscator for P / p o l y and the EDP in the corresponding OWES is hard.
The BCDHAI assumption holds with respect to SBP if the EDP is hard in the underlying OWES and i O is an indistinguishability obfuscator for P / p o l y .
Proof. 
Assume that the algorithm A can solve the BCDHAI problem in SBP . We consider the following games.
Game 1.
This game is the original BCDHAI problem game.   
  • Initiate the ( D 0 , D 1 ) -OWES with respect to the modules ( S 0 , S 1 , ) . Choose a random representative x S 1 , where x x ¯ and x ¯ S 1 . Choose an invertible representative r r ¯ at random, where r ¯ S 0 . Set the params = { S 0 , S 1 , E ( · ) , x , r } . params describe a SBP .
  • Run the ( S 0 , D 0 ) -Sampler to obtain a 0 , a 1 , a 2 S 0 , so that a ¯ , b ¯ , and c ¯ are distributed uniformly in S 0 .
  • Compute E ( a i , x ) and its corresponding auxiliary information τ a i = i O ( C r a i ) for i = 0 , 1 , 2
  • U A ( params , E ( a 0 , x ) , E ( a 1 , x ) , E ( a 2 , x ) , τ a 0 , τ a 1 , τ a 2 ) .
Game 2.
This game is the same as Game 1 except that a 0 , a 1 , a 2 , τ a 0 , τ a 1 , τ a 2 are set differently.   
  • Initiate the ( D 0 , D 1 ) -OWES with respect to the modules ( S 0 , S 1 , ) . Choose a random representative x S 1 , where x x ¯ and x ¯ S 1 . Choose an invertible representative r r ¯ at random, where r ¯ S 0 . Compute x = r y . Output params = { S 0 , S 1 , E ( · ) , x , r } . params describe a SBP .
  • Choose a 0 , a 1 , a 2 S 0 , where a ¯ 0 , a ¯ 1 , a ¯ 2 S 0 are distributed uniformly.
  • Let r a i = r a i + 1 . Thus, E ( a i , x ) = E ( a i , r y ) = E ( r a i + 1 , y ) , for i = 0 , 1 , 2 .
  • Generate the auxiliary information τ a i = i O ( C r a i + 1 ) , for i = 0 , 1 , 2 .
  • U A ( params , E ( a 0 , x ) , E ( a 1 , x ) , E ( a 2 , x ) , τ a 0 , τ a 1 , τ a 2 ) .
We say that A wins these games if U = E ( r a 0 a 1 a 2 , x ) . Let Pr [ T i ] denote the probability that A wins Game i, for i = 1 , 2 . Next, we will prove that | Pr [ T 1 ] Pr [ T 2 ] | is negligible if i O is an indistinguishability obfuscator for P / p o l y . The hybrid games H 0 , , H 3 are considered. H i is the same as Game 2 except that the first i auxiliary information is generated as in Game 1. Therefore, H 0 is identical to Game 2 and H 3 is identical to Game 1. If H i is indistinguishable from H i + 1 , for i = 0 , 1 , 2 , then Game 1 is indistinguishable from Game 2. Now, we assume that A wins H i and H i + 1 with probability Pr [ H i ] and Pr [ H i + 1 ] , respectively, and | Pr [ H i ] Pr [ H i + 1 ] | = γ ( λ ) is a non-negligible value, for i = 0 , 1 , 2 . The newly designed Algorithm 1 works as follows.
Algorithm 1 The Games Distringuisher
1:
Initiate the ( D 0 , D 1 ) -OWES with respect to the modules ( S 0 , S 1 , ) , B wants to know the circuit C * comes from i O ( C r a i ) or i O ( C r a i + 1 ) , where r a i = r a i + 1 .
2:
Compute x = r × y , where r S 0 is invertible and b S 1 . Then, set params = ( S 0 , S 1 , E ( · ) , x , r ) . params describe a SBP .
3:
Choose a j S 0 , j { 0 , 1 , 2 } at random, and compute r a j = r a j + 1 .
4:
Set C 0 = C r a i 1 , C 1 = C 2 a i 1 + 1 .
5:
Set
τ a j = i O ( C r a i + 1 ) , i f   j = 0 , , i 2 C * , i f   j = i 1 i O ( C r a j ) , i f   j = i , , 2
6:
B runs A ( params , E ( a 0 , x ) , E ( a 1 , x ) , E ( a 2 , x ) , τ a 0 , τ a 1 , τ a 2 ) to obtain U.
7:
If isZero ( U E ( r a 0 a 1 a 2 , x ) ) = 1 , outputs 1, and otherwise output 0.
If C * = i O ( C r a i ) , B simulates H i 1 for A , otherwise it simulates H i . With the hypothesis, we have
| Pr [ 1 B ( i O ( C r a i ) ) ] Pr [ 1 B ( i O ( C r a i + 1 ) ) ] | = | Pr [ H i ] Pr [ H i + 1 ] | γ ( λ ) ,
which means B breaks the security of i O with non-negligible probability, in contradiction to the assumption. Thus H i and H i + 1 are computationally indistinguishable; so are Game 1 and Game 2.
At the end of the proof, we give an Algorithm 2 which reduces the EDP to the BCDHAI Problem in Game 2.
Algorithm 2 The reduction of EDP to BCDHAI problem in Game 2
1:
C takes an EDP instance ( S 0 , S 1 , ) , E ( · ) , y , r as input.
2:
Compute x = r y , and output params = { S 0 , S 1 , E ( · ) , x , r } .
3:
Choose a 0 , a 1 , a 2 S 0 , where a ¯ 0 , a ¯ 1 , a ¯ 2 S 0 are distributed uniformly.
4:
Set a i x = ( a i x ) + y , this implies that a i = a i + r 1 , for i = 1 , 2 , 3 .
5:
Generate the auxiliary information τ a i = i O ( C r a i ) = i O ( C r a i + 1 ) , for i = 0 , 1 , 2 .
6:
Send params, { a i x } i = 0 2 and { τ a i } i = 0 2 to A . A outputs U.
7:
Compute q = ( r a 1 + 1 ) ( r a 2 + 1 ) 1 r = r a 1 a 2 + a 1 + a 2 .
8:
Compute p = a 0 ( r a 1 + 1 ) ( r a 2 + 1 ) , and output U = U [ p + q ] y .
Correctness: If the output of Algorithm 2 is U = E ( r a 0 a 1 a 2 , x ) . Assume that ⊖ is the inverse operation of ⊕.
U = E ( r a 0 a 1 a 2 , x ) = E ( r a 0 a 1 a 2 , r y ) = E [ ( a 0 ) ( r a 1 ) ( r a 2 ) , y ] = E [ ( a 0 + r 1 ) ( r a 1 + 1 ) ( r a 2 + 1 ) , y ] = E [ ( a 0 ( r a 1 + 1 ) ( r a 2 + 1 ) ) + r 1 ( r a 1 + 1 ) ( r a 2 + 1 ) , y ] = E [ ( a 0 ( r a 1 + 1 ) ( r a 2 + 1 ) ) + r 1 ( r 2 a 1 a 2 + r a 1 + r a 2 ) + r 1 , y ] = E [ ( a 0 ( r a 1 + 1 ) ( r a 2 + 1 ) ) + ( r a 1 a 2 + a 1 + a 2 ) + r 1 , y ] U = U [ p + q ] y = U [ a 0 ( r a 1 + 1 ) ( r a 2 + 1 ) + r a 1 a 2 + a 1 + a 2 ] y = E ( r 1 , y )
Time complexity: 
We use T ( · ) to denote the time complexity. Besides the sub-routing A , the number of manipulations in each step of C is a constant. Assume that the sum of these constants is t. The time complexity of each manipulation is a polynomial poly ( λ ) , since they are efficiently computable (addition in a ring, etc). Thus, the time complexity of the Algorithm 2 is bounded by T ( C ) = t · p o l y ( λ ) + T ( A ) . Since A is assumed to be an efficient algorithm, T ( A ) is bounded by poly ( λ ) . So, T ( C ) = p o l y ( λ ) which means C is efficiently computable.
In summary, the Algorithm 2 is a polynomial reduction from EDP to the BCDHAI problem. Since EDP is hard, the algorithm that can solve the BCDHAI problem with respect to Game 2 does not exist. Since Game 2 and Game 1 are computationally indistinguishable, the BCDHAI assumption also holds in Game 1 (Game 1 is the original scheme). □

5. Concrete Construction from GGH and i O

The OWES can at least be constructed by making use of the graded encoding system (GES). To design a concrete SBP scheme, the GGH13 GES [17] is adopted as an example.

5.1. Relationships between GGH13 and OWES

To construct a concrete OWES, only one level of the GGH13 is needed. Even though GGH13 does not completely satisfy the property of OWES, some relaxation could lead us to our destination. We introduce the relationship between GGH13 and OWES by first recalling the GGH13.
Depending on the security parameter λ , GGH13 consists of three sets R = Z [ x ] / f ( x ) , R q = R / q R , and R / I , where f ( x ) = x n + 1 , I = g , g R , encoded elements are the short representative of elements in R / I . GGH13 outputs the public parameters y = [ a / z ] q , x i = [ b i / z ] q where a 1 + I , b I are short. For a representative d d + I , it is encoded as [ ( d a + b ) / z ] q at level 1. Note, that [ ( d a + r i b i ) / z ] q is a representative of the unique element in R q / I . A zero testing parameter is used to check whether u is the highest level encoding of I. Now we are ready to compare GGH13 to OWES.
Assume that we initiate a GGH13 GES with the multi-linearity level κ = 1 . We explain what parameters in GGH13 act as S 0 , S 1 , f in OWES and how to define the hard problem in GGH13 as the OWES requires.
  • Explanation for S 0 : Regard the R / I as S 0 of OWES. Since R is a cyclotomic ring and I is a prime ideal of R, R / I is an integral domain. Furthermore, R / I consists of finite elements, so R / I is actually a finite field. Level-0 encoding is a short representative of d + I , where d R .
  • Explanation for S 1 : Let R q / I be the S 1 of OWES. The Level-1 encoding is representative of d + I + k q , where d , q , k R .
  • Explanation forf: The encoding algorithm is f : R / I R q / I . But we cannot design this function without the representative. Thus, f r ( d ) = [ d y + r i x i ] q , where r is a random vector sampled from discrete Gaussian distribution. Note, that for a specified d, the output of f r ( d ) is a random value in R q . f is not even a function (or map) from R to R q . But the output of f r ( d ) is a unique value in R q / I , this may be the reason why the zero-testing procedure will work in GGH13.
  • Explanation for hard problem: In GGH13, Given a level-1 encoding [ d y + r i x i ] q , it is not hard for adversaries to find a not short representative in d + I . This contradicts the property of OWES. The same problem happens in EDP. So we make a relaxation to the one-way property and EDP for the concrete construction.
Definition 14 (A relaxation of One Way Property).
For the OWES constructed from GGH13 , we say that the one-way property holds if the following problem is hard. Given a level-1 encoding [ d y + r i x i ] q , it is hard to find a short d d + I .
Definition 15 (A relaxation of EDP).
For the OWES constructed from GGH13 , the EDP is, on input [ α d y + r i x i ] q , α , to compute [ d y + r i x i ] q such that d d + I .
The modified one-way property is held in GGH13 since this problem is essentially the analog of a discrete logarithmic problem. We believe that the new EDP is also hard in GGH13, but we cannot reduce it to some classical hard problems. Some further consideration to EDP is given in Section 5.4.2 to improve the secure confidence.

5.2. Construction

The concrete construction is parameterized by the security parameter λ . Based on it, we generate an instance of the GGH13 with multi-linearity level k = 1 . We will use the symbol c ( d ) to denote the level-1 encoding of d + I for simplicity. The notation for the circuit on OWES is defined similarly as that in Section 4.1. The concrete SBP scheme is disigned below.
Instance Generation: params InstGen ( 1 λ )
  • Take as input the security parameter λ , and generate the 1-GES. It has the following parameters: y = c ( 1 ) ; re-randomization parameters x i = c ( 0 ) , i = [ m ] ; the zero testing parameter P z t = [ h z / g ] q .
  • Choose a random element α D Z m , σ .
  • Choose a random element s D Z m , σ , and compute v = s · y .
  • Define params = ( v , { x i } i = 1 m , α , P z t ) and publish them.
Even though R / I and R q / I are not published explicitly, GGH13 provides a sampling level-zero encoding procedure to sample an element in R / I uniformly at random (choose d from D Z m , σ , d + I obey the uniform distribution in R / I ). Since the encoding parameters are published explicitly, R q / I is also known by users. However, users may not know the particular representative of an element in R q / I (like a “short” representative). P z t helps to check whether two elements in R q / I are identical. After the instance generation procedure is executed, a self-bilinear map e is defined as
e : R q / I × R q / I R q / I ( c ( d ) , c ( d ) ) c ( α d d )
Encode:  ( c ( d ) , τ c ( d ) ) Encode ( params , d )
  • Compute c ( d ) = [ d v + i = 1 m r i x i ] q , where r D Z m , σ * .
  • Generate the corresponding auxiliary information τ c ( d ) = i O ( C α d ) .
Addition:  ( c ( d + d ) , τ c ( d + d ) ) Add ( params , c ( d ) , c ( d ) , τ c ( d ) , τ c ( d ) )
  • Compute c ( d + d ) = [ c ( d ) + c ( d ) ] q directly.
  • Generate the auxiliary information as τ c ( d + d ) i O ( Plus ( τ c ( d ) , τ c ( d ) ) ) .
Self-bilinear Map:  c ( α d d ) Map ( param , c ( d ) , τ c ( d ) )
Run the circuit τ c ( d ) ( c ( d ) ) to compute c ( α d d ) = [ α d c ( d ) ] q .
We also need the additional procedure isZero to check whether a element is an encoding of 0 + I .
isZero ( params , c )
Output 1 if | | [ P z t c ( d ) ] q | | < q 3 / 4 , otherwise output 0.

5.3. Setting the Parameters

The setting of parameters should satisfy the basic requirements of GGH13.
  • To sample the g D Z n , σ , set σ = λ n , σ should be larger than the smoothing parameter ( η 2 λ ( Z n ) ). As a result, the size of g is bounded with | | g | | σ n = n λ .
  • To sample a i , b i and level-0 elements, set σ = λ n 3 / 2 . Then, these elements are bounded by λ n 2 . GGH states that the numerator in y and the x i are bounded by σ n 4 .
  • To sample r D Z n , σ * , set σ * = 2 λ . As a result, the numerator x i is bounded by | | c | | 2 λ · p o l y ( n ) .
  • The value of the k-multilinear map of k encodings is essentially the product of one level-1 encoding and k 1 plaintext. Hence, the numerate of this final encoding is bounded by | | c | | 2 λ · p o l y ( n ) · ( λ n 3 / 2 ) k 1 = λ 2 λ n O ( k ) .
  • To obtain λ -level security against lattice attacks, the dimension n should be roughly fixed so that q < 2 n / λ , which means that n > O ˜ ( κ λ 2 ) .
  • Finally, m should be larger than n log q . m = O ( n 2 ) is enough.

5.4. Security Analysis of the Concrete Construction

The proof of the hard assumption in the concrete construction directly follows that of the generic construction with minor differences, so we omitted it here. In this section, we discussed the algorithm proposed by Hu et al. which almost totally solves the k-MDDH problem in GGH13 GES. We state that Hu’s algorithm does not threaten our scheme. Then, we try to analyze the hardness of the concrete EDP in GGH13.

5.4.1. Modified Encoding/Decoding Attack

Hu et al. provided the modified encoding/decoding algorithm to solve the k-MDDHP [29] in the advanced multilinear map GGHLite [41]. If we use c k ( d ) to denote the level-k encoding of I + d , { c 1 ( d i ) } i = 1 k + 1 , T is an instance of the k-MDDHP, then the attack procedure works as follows.
  • Use the weak-DL attack to generate the level-0 encoding d i of level-1 encoding c 1 ( d i ) . Note, that d is not a short element.
  • Multiply these level-0 encodings together to obtain the level-0 encoding i = 1 k + 1 d i .
  • Use the modified encoding/decoding procedure to obtain the parameter T that is functionally the same as p z t c k ( i = 1 k + 1 d i ) .
  • Compare the high order bits of T and T . If they are the same, output 1, otherwise, output 0.
If T is computed from { c 1 ( d i ) } i = 1 k + 1 , this procedure will output 1 with overwhelming probability. Even though the algorithm of Hu et al. can solve the MDDH problem, it does not threaten our scheme.
The attacking algorithm requires some intermediate parameters. These parameters are called special decodings that are obtained as below.
Y = y k 1 x ( 1 ) p z t ( mod q ) = h ( 1 + a g ) k 1 b ( 1 )
X ( i ) = y k 2 x ( i ) x ( 1 ) p z t ( mod q ) = h ( 1 + a g ) k 2 ( b ( i ) g ) b ( 1 ) , i = 1 , 2
where x ( i ) = [ b ( i ) g / z ] , i = 1 , 2 . y= ( 1 + a g ) / z . The exponent of y brings a limitation to this procedure. If 0 k 2 , k 1 or k 2 will be smaller than 0. On one hand, since some elements in the ring R q are not invertible, y k 2 can not always be computed. On the other hand, if y 2 κ is invertible in R q , the invert operations cannot ensure that the coefficient of y k 2 is smaller than q. The “mod q” operation couldn’t be omitted on the right sides of the equations above. So, the attacking procedure can only solve the k-MDDHP, for k 3 .
Our self-bilinear map scheme adopts the level-1 encoding of the GGH13. The parameter k = 1 , which means “Modified Encoding/Decoding Attack” does not threaten our self-bilinear map.

5.4.2. Further Consideration for EDP

We discuss the hardness of EDP in the concrete OWES. An instance of EDP in the concrete OWES is denoted as ( α , v , c ( α d ) = α d v + r i x i ) . Assume that α A , d B , A, B are elements in R / I . Every element in R / I is invertible because I = g is the prime ideal of R and R / I is a finite set. Since α is public, the adversary could try to solve EDP as follows.
  • Divide c ( α d ) = α d v + r i x i by α in R.
  • Divide c ( α d ) = α d v + r i x i by α in R q .
  • Find short enough a A 1 , and compute c = [ α c ( α d ) ] q . c is a valid level-1 encoding of B.
Case 1.
We cannot conduct the division in R directly, since the Euclidean algorithm is defined in Q [ X ] . Elements in R can be regarded as polynomials with degree less than n. Thus, c ( α d ) divide α can be written as
α d v + r i x i α = d v + r i x i α .
r i x i is an element in I. It can be written as a polynomial r i x i = k ( x ) g ( x ) + l ( x ) f ( x ) , where k ( x ) , l ( x ) Z [ X ] . Since α ( x ) is a random polynomial, a degree smaller than n and g ( x ) generates a prime ideal for R, α ( x ) g ( x ) and α ( x ) f ( x ) in Z [ x ] with high probability. Thus, r i x i α is not an element in R and the first method cannot output the right answer for EDP.
Case 2.
Computing [ α d v + r i x i α ] q has a similar problem.
Case 3.
If the short a A 1 is found, attack method 3 truly can solve EDP. We discuss the hardness of finding a .
We use f to denote the polynomial f ( x ) for simplicity. The element in R can be written as p + k f , where p , k , f Z [ x ] . The element in R / I can be written as p ¯ + r ¯ g ¯ , where q ¯ , r ¯ , g ¯ R . It can also be written as
( p + k f ) + ( r + k f ) ( g + k f ) = p + r g + ( k g + k f + r k ) f = p + r g + r f
where r = k g + k f + r k . Note, that (1) is a polynomial Z [ X ] . This fact tells us, the element p ¯ ¯ in R / I can be written as p + r g + r f , and p Z [ X ] is a representative of p ¯ ¯ .
Thus, to find an element α A ( 1 ) is equivalent to find polynomials α , s , t Z [ X ] such that
α α + s g + t f = 1
where f is a public parameter, g is a secret parameter, but GGH13 states that a not short representation g g could be recovered. Equation (2) has three variables, thus to find a random element α is easy. But it is hard to output the α with small coefficients.
Of cause adversaries can fix a short α and find random s, t that satisfies Equation (1). But Equation (1) has solutions if and only if the fixed α is a representative of A 1 . The probability Pr [ α A ( 1 ) ] = | R / I | 1 and | R / I | should be an exponential function of the secure parameter (otherwise, the analog of the discrete logarithmic problem is easy in GGH13). So, the probability of finding the short α in case 3 is negligible.
As a result, the EDP seems difficult in the OWES constructed from GGH13.

6. Conclusions

We described a new notion called a One Way Encoding System (OWES). By making use of the indistinguishability obfuscation, we construct a self-bilinear map over the OWES. The EBCDHP is proved to be hard if the EDP is hard. We also discussed that a graded encoding system like GGH can be used to construct OWES. After that, a concrete construction from the GGH13 encoding system is proposed. To increase confidence in security, we give a simple analysis of EDP in the concrete OWES.

Author Contributions

Conceptualization, H.Z., T.H. and F.Z.; methodology, H.Z., F.Z., B.W. and Y.D; validation, T.H., F.Z. and B.W.; formal analysis, H.Z., T.H., F.Z. and Y.D.; writing—original draft preparation, H.Z., T.H., F.Z. and Y.D.; writing—review and editing, H.Z., T.H., F.Z., B.W. and Y.D.; supervision, F.Z., Y.D. and B.W. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by “the Natural Science Foundation of Hunan Province grant number 2023JJ40054”, “the Guangdong Basic and Applied Basic Research Foundation grant number 2022A1515011512” and “the scholarship under the State Scholarship Fund of China Scholarship Council grant number 202208430100”.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Boneh, D.; Franklin, M. Identity-based encryption from the Weil pairing. In Advances in Cryptology–CRYPTO 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar]
  2. Lee, K.; Park, J.H.; Lee, D.H. Anonymous HIBE with short ciphertexts: Full security in prime order groups. Des. Codes Cryptogr. 2015, 74, 395–425. [Google Scholar] [CrossRef]
  3. Clark, J.; van Oorschot, P.; Ruoti, S.; Seamons, K.; Zappala, D. SoK: Securing Email—A Stakeholder-Based Analysis. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2021. [Google Scholar]
  4. Groth, J.; Ostrovsky, R.; Sahai, A. Perfect non-interactive zero knowledge for NP. In Advances in Cryptology–EUROCRYPT 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 339–358. [Google Scholar]
  5. Mahapatra, S.; Wooldridge, T.; Wang, X. A Post-quantum Zero-Knowledge Proof System Using Quantum Information Theory. In Proceedings of the Seventh International Congress on Information and Communication Technology, London, UK, 21–24 February 2022; Springer: Berlin/Heidelberg, Germany, 2023. [Google Scholar]
  6. Eli, B.; Brent, W.; David, J. Batch Arguments to NIZKs from One-Way Functions. Technical Report, Cryptology ePrint Archive, Report 2023/1938, 2023. Available online: https://eprint.iacr.org/2023/1938 (accessed on 23 December 2023).
  7. Badrinarayanan, S.; Patranabis, S.; Sarkar, P. Statistical Security in Two-Party Computation Revisited. In Theory of Cryptography; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
  8. Singh, N.; Dayama, P.; Pandit, V. Zero Knowledge Proofs Towards Verifiable Decentralized AI Pipelines. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
  9. Cascudo, I.; Giunta, E. On Interactive Oracle Proofs for Boolean R1CS Statements. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
  10. Sahai, A.; Waters, B. Fuzzy Identity-Based Encryption. In Advances in Cryptology–EUROCRYPT 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
  11. Boneh, D.; Lynn, B.; Shacham, H. Short signatures from the Weil pairing. In Advances in Cryptology ASIACRYPT 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 514–532. [Google Scholar]
  12. Zhang, F.; Safavi-Naini, R.; Susilo, W. An efficient signature scheme from bilinear pairings and its applications. In Public Key Cryptography–PKC 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 277–290. [Google Scholar]
  13. Chatzigiannis, P.; Baldimtsi, F.; Chalkias, K. SoK: Blockchain Light Clients. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
  14. Vesely, P.E.A. Plumo: An Ultralight Blockchain Client. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
  15. Abdelhaliem, B. A Signature Scheme from Full-Distance Syndrome Decoding. Technical Report, Cryptology ePrint Archive, Report 2023/1956, 2023. Available online: https://eprint.iacr.org/2023/1956 (accessed on 24 December 2023).
  16. Boneh, D.; Silverberg, A. Applications of multilinear forms to cryptography. Contemp. Math. 2003, 324, 71–90. [Google Scholar]
  17. Garg, S.; Gentry, C.; Halevi, S. Candidate Multilinear Maps from Ideal Lattices. In Advances in Cryptology–EUROCRYPT 2013; Springer: Berlin/Heidelberg, Germany, 2013; Volume 7881, pp. 1–17. [Google Scholar]
  18. Coron, J.S.; Lepoint, T.; Tibouchi, M. Practical multilinear maps over the integers. In Advances in Cryptology–CRYPTO 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 476–493. [Google Scholar]
  19. Gentry, C.; Gorbunov, S.; Halevi, S. Graph-induced multilinear maps from lattices. In Theory of Cryptography; Springer: Berlin/Heidelberg, Germany, 2015; pp. 498–527. [Google Scholar]
  20. Garg, S.; Gentry, C.; Sahai, A.; Waters, B. Witness encryption and its applications. In Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of Computing, Palo Alto, CA, USA, 2–4 June 2013; ACM: New York, NY, USA, 2013; pp. 467–476. [Google Scholar]
  21. Baghery, K.; Kohlweiss, M.; Siim, J.; Volkhov, M. Another Look at Extraction and Randomization of Groth’s zk-SNARK. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2021. [Google Scholar]
  22. Garg, S.; Gentry, C.; Halevi, S.; Raykova, M.; Sahai, A.; Waters, B. Candidate indistinguishability obfuscation and functional encryption for all circuits. In Proceedings of the 2013 IEEE 54th Annual Symposium on Foundations of Computer Science, Berkeley, CA, USA, 26–29 October 2019; IEEE: New York, NY, USA, 2013; pp. 40–49. [Google Scholar]
  23. Cheon, J.H.; Han, K.; Lee, C.; Ryu, H.; Stehlé, D. Cryptanalysis of the multilinear map over the integers. In Advances in Cryptology–EUROCRYPT 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 3–12. [Google Scholar]
  24. Garg, S.; Gentry, C.; Halevi, S.; Zhandry, M. Fully Secure Functional Encryption without Obfuscation. Technical Report, Cryptology ePrint Archive, Report 2014/666. 2014. Available online: https://eprint.iacr.org/2014/666 (accessed on 28 August 2014).
  25. Boneh, D.; Wu, D.J.; Zimmerman, J. Immunizing Multilinear Maps Against Zeroizing Attacks. Technical Report, Cryptology ePrint Archive, Report 2014/930, 2014. Available online: https://eprint.iacr.org/2014/930 (accessed on 13 November 2014).
  26. Coron, J.S.; Lepoint, T.; Tibouchi, M. Cryptanalysis of two candidate fixes of multilinear maps over the integers. Technical Report, Cryptology ePrint Archive, Report 2014/975, 2014. Available online: https://eprint.iacr.org/2014/975 (accessed on 1 December 2014).
  27. Coron, J.S.; Lepoint, T.; Tibouchi, M. New Multilinear Maps over the Integers. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 267–286. [Google Scholar]
  28. Cheon, J.H.; Fouque, P.A.; Lee, C.; Minaud, B.; Ryu, H. Cryptanalysis of the new clt multilinear map over the integers. In Advances in Cryptology EUROCRYPT 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 509–536. [Google Scholar]
  29. Hu, Y.; Jia, H. Cryptanalysis of GGH Map. In Advances in Cryptology–EUROCRYPT 2016; Springer: Berlin/Heidelberg, Germany, 2016. [Google Scholar]
  30. Jia, H.; Hu, Y. Cryptanalysis of multilinear maps from ideal lattices: Revisited. Des. Codes Cryptogr. 2016, 84, 311–324. [Google Scholar] [CrossRef]
  31. Brakerski, Z.; Rothblum, G.N. Virtual black-box obfuscation for all circuits via generic graded encoding. In Theory of Cryptography; Springer: Berlin/Heidelberg, Germany, 2014; pp. 1–25. [Google Scholar]
  32. Barak, B.; Garg, S.; Kalai, Y.T.; Paneth, O.; Sahai, A. Protecting obfuscation against algebraic attacks. In Advances in Cryptology–EUROCRYPT 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 221–238. [Google Scholar]
  33. Pass, R.; Seth, K.; Telang, S. Indistinguishability obfuscation from semantically-secure multilinear encodings. In Advances in Cryptology–CRYPTO 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 500–517. [Google Scholar]
  34. Ananth, P.; Gupta, D.; Ishai, Y.; Sahai, A. Optimizing Obfuscation: Avoiding Barrington’s Theorem. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014; ACM: New York, NY, USA, 2014; pp. 646–658. [Google Scholar]
  35. Miles, E.; Sahai, A.; Weiss, M. Protecting obfuscation against arithmetic attacks. Technical Report, Cryptology ePrint Archive, Report 2014/878, 2014. Available online: https://eprint.iacr.org/2014/878 (accessed on 28 October 2014).
  36. Badrinarayanan, S.; Miles, E.; Sahai, A.; Zhandry, M. Post-Zeroizing Obfuscation: The case of Evasive Circuits. Technical Report, Cryptology ePrint Archive, Report 2015/167, 2015. Available online: https://eprint.iacr.org/2015/167 (accessed on 27 February 2015).
  37. Lee, H.S. A self-pairing map and its applications to cryptography. Appl. Math. Comput. 2004, 151, 671–678. [Google Scholar] [CrossRef]
  38. Cheon, J.H.; Lee, D.H. A note on self-bilinear maps. Korean Math. Soc. 2009, 46, 303–309. [Google Scholar] [CrossRef]
  39. Yamakawa, T.; Yamada, S.; Hanaoka, G.; Kunihiro, N. Self-bilinear Map on Unknown Order Groups from Indistinguishability Obfuscation and Its Applications. In Advances in Cryptology–CRYPTO 2014; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8617, pp. 90–107. [Google Scholar]
  40. Goldreich, O.; Levin, L.A. A hard-core predicate for all one-way functions. In Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, Seattle, WA, USA, 14–17 May 1989; ACM: New York, NY, USA, 1989; pp. 25–32. [Google Scholar]
  41. Langlois, A.; Stehlé, D.; Steinfeld, R. GGHLite: More efficient multilinear maps from ideal lattices. In Advances in Cryptology–EUROCRYPT 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 239–256. [Google Scholar]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, H.; Huang, T.; Zhang, F.; Wei, B.; Du, Y. Self-Bilinear Map from One Way Encoding System and i𝒪. Information 2024, 15, 54. https://doi.org/10.3390/info15010054

AMA Style

Zhang H, Huang T, Zhang F, Wei B, Du Y. Self-Bilinear Map from One Way Encoding System and i𝒪. Information. 2024; 15(1):54. https://doi.org/10.3390/info15010054

Chicago/Turabian Style

Zhang, Huang, Ting Huang, Fangguo Zhang, Baodian Wei, and Yusong Du. 2024. "Self-Bilinear Map from One Way Encoding System and i𝒪" Information 15, no. 1: 54. https://doi.org/10.3390/info15010054

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop