We provide constructions of multilinear groups equipped with natural hard problems from indistinguishability obfuscation, homomorphic encryption, and NIZKs. This complements known results on the constructions of indistinguishability obfuscators from multilinear maps in the reverse direction. We provide two distinct, but closely related constructions and show that multilinear analogues of the DDH assumption hold for them. Our first construction is symmetric and comes with a \kappa-linear map e : G^\kappa \to G_T for prime-order groups G and G_T . To establish the hardness of the \kappa-linear DDH problem, we rely on the existence of a base group for which the \kappa-strong DDH assumption holds. Our second construction is for the asymmetric ...
International audienceVerifiability is central to building protocols and systems with integrity. Ini...
The final publication is available at Springer via http://dx.doi.org/10.1007/s00145-015-9220-6We put...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...
We provide constructions of multilinear groups equipped with natural hard problems from indistinguis...
Garg et al. [FOCS 2013] showed how to construct indistinguishability obfuscation (iO) from a restric...
The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, signifi...
Program Obfuscation is the art of making computer programs ``unintelligible" while preserving its f...
Multilinear maps enable homomorphic computation on encoded values and a public procedure to check if...
International audienceWe construct a graded encoding scheme (GES), an approximate form of graded mul...
Since the seminal work of Garg et. al (FOCS\u2713) in which they proposed the first candidate constr...
The construction of cryptographic multilinear maps and a general-purpose code obfuscator were two lo...
The bilinear map whose domain and target sets are identical is called the self-bilinear map. Origina...
Can we efficiently compile a computer program P into another one say \tilde{P}, which has the same f...
All known multilinear map candidates have suffered from a class of attacks known as ``zeroizing\u27\...
Indistinguishability obfuscation has become one of the most exciting cryptographic primitives due to...
International audienceVerifiability is central to building protocols and systems with integrity. Ini...
The final publication is available at Springer via http://dx.doi.org/10.1007/s00145-015-9220-6We put...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...
We provide constructions of multilinear groups equipped with natural hard problems from indistinguis...
Garg et al. [FOCS 2013] showed how to construct indistinguishability obfuscation (iO) from a restric...
The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, signifi...
Program Obfuscation is the art of making computer programs ``unintelligible" while preserving its f...
Multilinear maps enable homomorphic computation on encoded values and a public procedure to check if...
International audienceWe construct a graded encoding scheme (GES), an approximate form of graded mul...
Since the seminal work of Garg et. al (FOCS\u2713) in which they proposed the first candidate constr...
The construction of cryptographic multilinear maps and a general-purpose code obfuscator were two lo...
The bilinear map whose domain and target sets are identical is called the self-bilinear map. Origina...
Can we efficiently compile a computer program P into another one say \tilde{P}, which has the same f...
All known multilinear map candidates have suffered from a class of attacks known as ``zeroizing\u27\...
Indistinguishability obfuscation has become one of the most exciting cryptographic primitives due to...
International audienceVerifiability is central to building protocols and systems with integrity. Ini...
The final publication is available at Springer via http://dx.doi.org/10.1007/s00145-015-9220-6We put...
At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH1...