Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations
نویسندگان
چکیده
At Eurocrypt 2010, Freeman presented a framework to convert cryptosystems based on composite-order groups into ones that use prime-order groups. Such a transformation is interesting not only froma conceptual point of view, but also since for relevant parameters, operations in prime-order groups arefaster than composite-order operations by an order of magnitude. Since Freeman’s work, several otherworks have shown improvements, but also lower bounds on the efficiency of such conversions.In this work, we present a new framework for composite-to-prime-order conversions. Our framework isin the spirit of Freeman’s work; however, we develop a different, “polynomial” view of his approach, andrevisit several of his design decisions. This eventually leads to significant efficiency improvements, andenables us to circumvent previous lower bounds. Specifically, we show how to verify Groth-Sahai proofsin a prime-order environment (with a symmetric pairing) almost twice as efficiently as the state of theart.We also show that our new conversions are optimal in a very broad sense. Besides, our conversionsalso apply in settings with a multilinear map, and can be instantiated from a variety of computationalassumptions (including, e.g., the k-linear assumption).
منابع مشابه
A Profitable Sub-prime Loan: Obtaining the Advantages of Composite Order in Prime-Order Bilinear Groups
Composite-order bilinear groups provide many structural features that are useful for both constructing cryptographic primitives and enabling security reductions. Despite these convenient features, however, composite-order bilinear groups are less desirable than prime-order bilinear groups for reasons of both efficiency and security. A recent line of work has therefore focused on translating the...
متن کاملNew Bases for Polynomial-Based Spaces
Since it is well-known that the Vandermonde matrix is ill-conditioned, while the interpolation itself is not unstable in function space, this paper surveys the choices of other new bases. These bases are data-dependent and are categorized into discretely l2-orthonormal and continuously L2-orthonormal bases. The first one construct a unitary Gramian matrix in the space l2(X) while the late...
متن کاملLimitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
Beginning with the work of Groth and Sahai, there has been much interest in transforming pairing-based schemes in composite-order groups to equivalent ones in prime-order groups. A method for achieving such transformations has recently been proposed by Freeman, who identified two properties of pairings using composite-order groups — “cancelling” and “projecting” — on which many schemes rely, an...
متن کاملPrime and Composite Polynomials*
where each <p,(z) is a polynomial of degree greater than unity, prime or composite, we shall say that (2) is a decomposition of F(z). The first result of the present paper is that any two decompositions of a given polynomial into prime polynomials contain the same number of polynomials; the degrees of the polynomials in one decomposition are the same as those in the other, except, perhaps, for ...
متن کاملA Generalisation of the Conjugation Method for Polynomial Selection for the Extended Tower Number Field Sieve Algorithm
In a recent work, Kim and Barbulescu showed how to combine previous polynomial selection methods with the extended tower number field sieve algorithm to obtain improved complexity for the discrete logarithm problem on finite fields Fpn for the medium prime case and where n is composite and not a prime-power. A follow up work by Sarkar and Singh presented a general polynomial selection method an...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2014 شماره
صفحات -
تاریخ انتشار 2014