The Kernel Matrix Diffie-Hellman Assumption

We put forward a new family of computational assumptions, the Kernel Matrix Diffie-Hellman Assumption. Given some matrix \(\mathbf {{A}}\) sampled from some distribution \(\mathcal {D}\), the kernel assumption says that it is hard to find “in the exponent” a nonzero vector in the kernel of \(\mathbf {{A}}^\top \). This family is a natural computational analogue of the Matrix Decisional Diffie-Hellman Assumption (MDDH), proposed by Escala et al. As such it allows to extend the advantages of their algebraic framework to computational assumptions.

[1]  Ueli Maurer,et al.  Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1994, CRYPTO.

[2]  Moti Yung,et al.  Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures , 2014, IACR Cryptol. ePrint Arch..

[3]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[4]  Georg Fuchsbauer,et al.  Structure-Preserving Signatures and Commitments to Group Elements , 2010, CRYPTO.

[5]  Stefan A. Brands,et al.  Untraceable Off-line Cash in Wallet with Observers , 2002 .

[6]  Rafail Ostrovsky,et al.  Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.

[7]  Eike Kiltz,et al.  Structure-Preserving Signatures from Standard Assumptions, Revisited , 2015, CRYPTO.

[8]  Charanjit S. Jutla,et al.  Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces , 2013, CRYPTO.

[9]  Jorge Luis Villar,et al.  Identity-Based Encryption with Master Key-Dependent Message Security and Leakage-Resilience , 2012, ESORICS.

[10]  Fabien Laguillaumie,et al.  Universally Convertible Directed Signatures , 2005, ASIACRYPT.

[11]  Ueli Maurer,et al.  Abstract Models of Computation in Cryptography , 2005, IMACC.

[12]  Ryo Nishimaki,et al.  Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions , 2015, Journal of Cryptology.

[13]  Yevgeniy Dodis,et al.  On the Instantiability of Hash-and-Sign RSA Signatures , 2012, TCC.

[14]  Robert H. Deng,et al.  Variations of Diffie-Hellman Problem , 2003, ICICS.

[15]  Moni Naor,et al.  Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[16]  Paz Morillo,et al.  Matrix Computational Assumptions in Multilinear Groups , 2015, IACR Cryptol. ePrint Arch..

[17]  Jens Groth Homomorphic Trapdoor Commitments to Group Elements , 2009, IACR Cryptol. ePrint Arch..

[18]  Jae Hong Seo On the (Im)possibility of Projecting Property in Prime-Order Setting , 2012, ASIACRYPT.

[19]  Xavier Boyen,et al.  The Uber-Assumption Family , 2008, Pairing.

[20]  Georg Fuchsbauer,et al.  Structure-Preserving Signatures and Commitments to Group Elements , 2010, Journal of Cryptology.

[21]  Masayuki Abe,et al.  Group to Group Commitments Do Not Shrink , 2012, EUROCRYPT.

[22]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[23]  Eike Kiltz,et al.  Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.

[24]  David Mandell Freeman,et al.  Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups , 2010, EUROCRYPT.

[25]  Eike Kiltz,et al.  Tightly CCA-Secure Encryption Without Pairings , 2016, EUROCRYPT.

[26]  Jorge Luis Villar,et al.  An Algebraic Framework for Diffie–Hellman Assumptions , 2015, Journal of Cryptology.

[27]  Moni Naor,et al.  Public-Key Cryptosystems Resilient to Key Leakage , 2012, SIAM J. Comput..

[28]  Eike Kiltz,et al.  Quasi-Adaptive NIZK for Linear Subspaces Revisited , 2015, IACR Cryptol. ePrint Arch..

[29]  Gilles Barthe,et al.  Automated Analysis of Cryptographic Assumptions in Generic Group Models , 2014, IACR Cryptol. ePrint Arch..

[30]  Oded Goldreich,et al.  On Post-Modern Cryptography , 2006, IACR Cryptol. ePrint Arch..

[31]  Allison Bishop,et al.  Efficient pseudorandom functions from the decisional linear assumption and weaker variants , 2009, CCS.

[32]  Antoine Joux,et al.  Security Ranking Among Assumptions Within the Uber Assumption Framework , 2013, ISC.

[33]  Dennis Hofheinz,et al.  Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations , 2014, IACR Cryptol. ePrint Arch..

[34]  Carla Ràfols,et al.  QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions , 2015, ASIACRYPT.

[35]  Benoît Libert,et al.  Multi-use unidirectional proxy re-signatures , 2008, CCS.

[36]  Jens Groth,et al.  A Non-interactive Shuffle with Pairing Based Verifiability , 2007, ASIACRYPT.

[37]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[38]  NaorMoni,et al.  Number-theoretic constructions of efficient pseudo-random functions , 2004 .

[39]  Jorge Luis Villar Optimal Reductions of Some Decisional Problems to the Rank Problem , 2012, ASIACRYPT.

[40]  Hovav Shacham,et al.  A Cramer-Shoup Encryption Scheme from the Linear Assumption and from Progressively Weaker Linear Variants , 2007, IACR Cryptol. ePrint Arch..