2014 Ninth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing 2014
DOI: 10.1109/3pgcic.2014.49
|View full text |Cite
|
Sign up to set email alerts
|

A Verifiable Multi-recipient Encryption Scheme from Multilinear Maps

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2016
2016
2016
2016

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(2 citation statements)
references
References 18 publications
0
2
0
Order By: Relevance
“…Recently, multilinear map has received much attention from cryptographic researchers, and as an extended tool of bilinear pairing, multiple linear pairs have also been applied successfully. For example, Coron described a cryptanalysis of the GGH15 multilinear maps, which breaks the multipartite key‐agreement protocol by generating an equivalent user private key; in 2013, Coron et al constructed a practical multilinear map over the integers instead of ideal lattice to prove the complete randomization of encoding values for the first time; Zheng et al proposed a verifiable multi‐recipient encryption scheme from multilinear map, which has semantic security against chosen plaintext attack. Hence, it is a breakthrough to construct a common cryptographic schemes by using multilinear maps.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Recently, multilinear map has received much attention from cryptographic researchers, and as an extended tool of bilinear pairing, multiple linear pairs have also been applied successfully. For example, Coron described a cryptanalysis of the GGH15 multilinear maps, which breaks the multipartite key‐agreement protocol by generating an equivalent user private key; in 2013, Coron et al constructed a practical multilinear map over the integers instead of ideal lattice to prove the complete randomization of encoding values for the first time; Zheng et al proposed a verifiable multi‐recipient encryption scheme from multilinear map, which has semantic security against chosen plaintext attack. Hence, it is a breakthrough to construct a common cryptographic schemes by using multilinear maps.…”
Section: Related Workmentioning
confidence: 99%
“…Multilinear discrete logarithm problem: Let G be a finite cyclic group with prime order q , for all k > 1,1⩽ i ⩽ k and g i ∈ G , given ( i , g i , a g i ) for some aZq , it is difficult to compute a . n‐Multilinear computational Diffie–Hellman problem : Given g , a 1 g , a 2 g ,…, a n g ∈ G 1 for some random choices a1,a2,,anZq, where g is a generator of group G 1 , it is hard to compute en(g,g,,g)a1a2anG2.An algorithm is said to have advantage ϵ in solving the MDH in ( G 1 , G 2 , e ).If Pr[A(g,a1g,a2g,,ang)=en(g,,g)a1a2an]ϵ.Here, the probability is measured over the random choices of a1,a2,,anZq,gG1. MDH assumption: No probabilistic polynomial time algorithm has non‐negligible advantage ϵ in solving the MDH problem for ( G 1 , G 2 , e ).…”
Section: Preliminariesmentioning
confidence: 99%