International audienceWe construct a graded encoding scheme (GES), an approximate form of graded multilinear maps. Our construction relies on indistinguishability obfuscation, and a pairing-friendly group in which (a suitable variant of) the strong Diffie-Hellman assumption holds. As a result of this abstract approach, our GES has a number of advantages over previous constructions. Most importantly: • We can prove that the multilinear decisional Diffie-Hellman (MDDH) assumption holds in our setting, assuming the used ingredients are secure (in a well-defined and standard sense). Hence, our GES does not succumb to so-called "zeroizing" attacks if the underlying ingredients are secure. • Encodings in our GES do not carry any noise. Thus, unli...
Since the seminal work of Garg et. al (FOCS\u2713) in which they proposed the first candidate constr...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...
In this note we provide a more-or-less unified framework to talk about the functionality and securit...
We provide constructions of multilinear groups equipped with natural hard problems from indistinguis...
We investigate the merits of altering the Garg, Gentry and Halevi (GGH13) graded encoding scheme to ...
International audienceThe GGH Graded Encoding Scheme, based on ideal lattices, is the first plausibl...
In this work, we present a new obfuscator using a Graded Encoding Scheme (GES) with a binary slot. W...
The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, signifi...
Obfuscation, the task of compiling circuits or programs to make the internal computation un-intellig...
We present a candidate obfuscator based on composite-order Graded Encoding Schemes (GES), which are ...
International audienceMultilinear maps have become popular tools for designing cryptographic schemes...
Indistinguishability obfuscation has become one of the most exciting cryptographic primitives due to...
Cryptographic multilinear map is a useful tool for constructing numerous secure protocols and Graded...
Multilinear maps enable homomorphic computation on encoded values and a public procedure to check if...
Since the seminal work of Garg et. al (FOCS\u2713) in which they proposed the first candidate constr...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...
In this note we provide a more-or-less unified framework to talk about the functionality and securit...
We provide constructions of multilinear groups equipped with natural hard problems from indistinguis...
We investigate the merits of altering the Garg, Gentry and Halevi (GGH13) graded encoding scheme to ...
International audienceThe GGH Graded Encoding Scheme, based on ideal lattices, is the first plausibl...
In this work, we present a new obfuscator using a Graded Encoding Scheme (GES) with a binary slot. W...
The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, signifi...
Obfuscation, the task of compiling circuits or programs to make the internal computation un-intellig...
We present a candidate obfuscator based on composite-order Graded Encoding Schemes (GES), which are ...
International audienceMultilinear maps have become popular tools for designing cryptographic schemes...
Indistinguishability obfuscation has become one of the most exciting cryptographic primitives due to...
Cryptographic multilinear map is a useful tool for constructing numerous secure protocols and Graded...
Multilinear maps enable homomorphic computation on encoded values and a public procedure to check if...
Since the seminal work of Garg et. al (FOCS\u2713) in which they proposed the first candidate constr...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...