We investigate the merits of altering the Garg, Gentry and Halevi (GGH13) graded encoding scheme to remove the presence of the ideal \(\langle g \rangle\). In particular, we show that we can alter the form of encodings so that effectively a new \(g_i\) is used for each source group \(\mathbb{G}_i\), while retaining correctness. This would appear to prevent all known attacks on indistinguishability obfuscation (IO) candidates instantiated using GGH13. However, when analysing security in simplified branching program and obfuscation security models, we present branching program (and thus IO) distinguishing attacks that do not use knowledge of \(\langle g \rangle\). This result opens a counterpoint with the work of Halevi (EPRINT 2015) which st...
International audienceWe construct a graded encoding scheme (GES), an approximate form of graded mul...
Since the seminal work of Garg et. al (FOCS\u2713) in which they proposed the first candidate constr...
We show the existence of indistinguishability obfuscators (iO) for general circuits assuming subexpo...
Recently, Albrecht, Davidson and Larraia described a variant of the GGH13 without ideals and present...
In this note we provide a more-or-less unified framework to talk about the functionality and securit...
In this short note, we analyze the security of the quadratic zero-testing procedure for the GGH13 gr...
In this paper, we propose cryptanalyses of all existing indistinguishability obfuscation ($iO$) cand...
© 2018, International Association for Cryptologic Research. We carry out a systematic study of the G...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...
Recently, Hu and Jia presented an efficient attack on the GGH13 map. They show that the MPKE and WE ...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...
Annihilation attacks, introduced in the work of Miles, Sahai, and Zhandry (CRYPTO 2016), are a class...
International audienceThe GGH Graded Encoding Scheme, based on ideal lattices, is the first plausibl...
We describe a cryptanalysis of the GGH15 multilinear maps. Our attack breaks in polynomial time the ...
We present a quantum polynomial time attack against the GMMSSZ branching program obfuscator of Garg ...
International audienceWe construct a graded encoding scheme (GES), an approximate form of graded mul...
Since the seminal work of Garg et. al (FOCS\u2713) in which they proposed the first candidate constr...
We show the existence of indistinguishability obfuscators (iO) for general circuits assuming subexpo...
Recently, Albrecht, Davidson and Larraia described a variant of the GGH13 without ideals and present...
In this note we provide a more-or-less unified framework to talk about the functionality and securit...
In this short note, we analyze the security of the quadratic zero-testing procedure for the GGH13 gr...
In this paper, we propose cryptanalyses of all existing indistinguishability obfuscation ($iO$) cand...
© 2018, International Association for Cryptologic Research. We carry out a systematic study of the G...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...
Recently, Hu and Jia presented an efficient attack on the GGH13 map. They show that the MPKE and WE ...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...
Annihilation attacks, introduced in the work of Miles, Sahai, and Zhandry (CRYPTO 2016), are a class...
International audienceThe GGH Graded Encoding Scheme, based on ideal lattices, is the first plausibl...
We describe a cryptanalysis of the GGH15 multilinear maps. Our attack breaks in polynomial time the ...
We present a quantum polynomial time attack against the GMMSSZ branching program obfuscator of Garg ...
International audienceWe construct a graded encoding scheme (GES), an approximate form of graded mul...
Since the seminal work of Garg et. al (FOCS\u2713) in which they proposed the first candidate constr...
We show the existence of indistinguishability obfuscators (iO) for general circuits assuming subexpo...