Publications

Detailed Information

Mathematical Analysis of Cryptographic Multilinear Maps

DC Field Value Language
dc.contributor.advisor천정희-
dc.contributor.author이창민-
dc.date.accessioned2017-10-27T17:13:35Z-
dc.date.available2017-10-27T17:13:35Z-
dc.date.issued2017-08-
dc.identifier.other000000146059-
dc.identifier.urihttps://hdl.handle.net/10371/137161-
dc.description학위논문 (박사)-- 서울대학교 대학원 자연과학대학 수리과학부, 2017. 8. 천정희.-
dc.description.abstractMultilinear maps are a very powerful tool in cryptography. Nonetheless, to date, only three types of multilinear maps have been published relying on a graded encoding scheme. The first candidate is proposed by Garg, Gentry, and Halevi (GGH) relying on an ideal lattice [GGH13a], the second one is dened on integers as established by Coron, Lepoint, and Tibouchi (CLT) [CLT13], and the last one is provided by Gentry, Gorbunov, and Halevi (GGH15) relying on a graph induced graded encoding scheme [GGH15]. These multilinear maps have led to a number of applications in cryptography
such as one round key exchange protocol, witness encryptions, and even indistinguishable obfuscations. The security of the applications depends on some hardness problems derived from a graded encoding scheme.

However, none of them have reduction to well-known hard problems. For that reasons, many researches attempt to investigate the hardness of the problems. Actually, when low-level encodings of zero are given, the GGH scheme is known to be insecure by Hu and Jia [HJ16] and the last candidate of a multilinear map GGH15 is known to be insecure [CLLT16].

In the thesis, we describe an algebraic analysis on the hardness problems of two GGH and CLT multilinear maps. Common to two candidates are constructed by graded encoding schemes and provide an additional public
information zerotesting parameter, which is used to determine whether the hidden message is zero or not. Exploiting the structure of graded encoding scheme and additional input, we study how to solve the hardness problems in three cases.

First, we show another approach to break the GGH scheme with low level encodings of zero. According to the original GGH paper, finding a short vector for a given principal ideal lattice enables to break the scheme. Therefore, the parameters are set to be invulnerable to the best known algorithm for finding a short vector on ideal lattice. By proposing an improved lattice reduction
algorithm to find a short vector, we prove that the multilinear map is broken within quasi polynomial time of the suggested parameters.

Second, we describe that how to construct a level-0 encoding of zero from GGH public parameter without level encodings of zero in the quasi polynomial time of the suggested parameters. The obtained encoding of zero
serves as a low level encoding of zero in the first study. Thus we also show that GGH without low level encodings of zero is insecure.

Finally, for CLT scheme with low level encodings of zero, we attempt to reveal the all secret elements of scheme in polynomial time. By multiplying encodings of zero to zerotesting parameter appropriately, one can obtain an
integer matrix of secret quantities. Next we recover the secret elements by computing eigenvalues.
-
dc.description.tableofcontentsAbstract i
1 Introduction 1
1.1 Multilinear maps . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.2 Contributions . . . . . . . . . . . . . . . . . . . . . . . . . . . 3
1.2.1 Analysis of the GGH scheme . . . . . . . . . . . . . . . 3
1.2.2 Analysis of the CLT scheme . . . . . . . . . . . . . . . 5
2 Preliminaries 7
2.1 Notations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7
2.2 Graded encoding Schemes and Multilinear map Procedure. . . 8
2.3 Hardness Problems. . . . . . . . . . . . . . . . . . . . . . . . . 11
3 Multilinear maps over the Ideal Lattices and Its Analysis 13
3.1 GGH13 Multilinear maps . . . . . . . . . . . . . . . . . . . . . 14
3.2 Basic Notions . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
3.3 Attack on GGH with low level encodings of zero . . . . . . . . 19
3.3.1 Sublattice Algorithm . . . . . . . . . . . . . . . . . . . 21
3.4 Attack on GGH with top level encodings of zero . . . . . . . . 24
3.4.1 Overstretched NTRU Problem and Its Analysis . . . . 25
4 Multilinear Maps over the Integers and Its Analysis 38
4.1 The CLT13 Multilinear Map. . . . . . . . . . . . . . . . . . . 39
4.2 CRT-ACD with auxiliary input and Its Analysis . . . . . . . . 42
4.2.1 Application to CLT Schemes . . . . . . . . . . . . . . . 47
4.3 Analysis of the Related Problems. . . . . . . . . . . . . . . . . 50
4.3.1 Solving the CLT SubM Problem . . . . . . . . . . . . . 55
4.3.2 Solving the CLT DLIN Problem . . . . . . . . . . . . . 56
4.3.3 Solving the CLT GXDH Problem . . . . . . . . . . . . 57
5 Conclusions 59
Abstract (in Korean) 67
Acknowledgement (in Korean) 68
-
dc.formatapplication/pdf-
dc.format.extent3553476 bytes-
dc.format.mediumapplication/pdf-
dc.language.isoen-
dc.publisher서울대학교 대학원-
dc.subjectGGH multilinear maps-
dc.subjectSVP-
dc.subjectNTRU-
dc.subjectideal lattice-
dc.subjectCLT multilinear maps-
dc.subjectCRT-ACD-
dc.subject.ddc510-
dc.titleMathematical Analysis of Cryptographic Multilinear Maps-
dc.typeThesis-
dc.description.degreeDoctor-
dc.contributor.affiliation자연과학대학 수리과학부-
dc.date.awarded2017-08-
Appears in Collections:
Files in This Item:

Altmetrics

Item View & Download Count

  • mendeley

Items in S-Space are protected by copyright, with all rights reserved, unless otherwise indicated.

Share