首页> 外文会议>IMA conference on cryptography and coding >Notes on GGH13 Without the Presence of Ideals
【24h】

Notes on GGH13 Without the Presence of Ideals

机译:关于没有理想的GGH13的注意事项

获取原文

摘要

We investigate the merits of altering the Garg, Gentry and Halevi (GGH13) graded encoding scheme to remove the presence of the ideal {g). In particular, we show that we can alter the form of encodings so that effectively a new g_t is used for each source group G_i, while retaining correctness. This would appear to prevent all known attacks on IO candidates instantiated using GGH13. However, when analysing security in a simplified branching program model, we present an IO distinguishing attack that does not use (g). This result opens a counterpoint with the work of Halevi (EPRINT 2015) which stated that the core computational hardness problem underpinning GGH13 is computing a basis of this ideal. Our attempts seem to suggest that there is a structural vulnerability in the way that GGH13 encodings are constructed that lies deeper than the presence of (g). Tangentially, we observe that our attack is prevented when considering all the added machinery of IO candidates.
机译:我们研究了改变Garg,Gentry和Halevi(GGH13)分级编码方案以消除理想{g)的存在的优点。特别是,我们证明了我们可以更改编码的形式,以便有效地为每个源组G_i使用新的g_t,同时保持正确性。这似乎可以防止对使用GGH13实例化的IO候选对象进行的所有已知攻击。但是,在简化的分支程序模型中分析安全性时,我们提出了一种不使用(g)的IO区分攻击。这一结果与Halevi(EPRINT 2015)的工作提出了一个对立,后者指出GGH13的核心计算硬度问题正在计算出这一理想的基础。我们的尝试似乎表明,构建GGH13编码的方式存在一个结构漏洞,该漏洞比(g)的存在更深。切线地,我们观察到在考虑所有IO候选者增加的机制时,我们的攻击被阻止了。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号