Decision Linear assumption

(Redirected from Decision linear assumption)

The Decision Linear (DLIN) assumption is a computational hardness assumption used in elliptic curve cryptography. In particular, the DLIN assumption is useful in settings where the decisional Diffie–Hellman assumption does not hold (as is often the case in pairing-based cryptography). The Decision Linear assumption was introduced by Boneh, Boyen, and Shacham.[1]

Informally the DLIN assumption states that given , with random group elements and random exponents, it is hard to distinguish from an independent random group element .

Motivation edit

In symmetric pairing-based cryptography the group   is equipped with a pairing   which is bilinear. This map gives an efficient algorithm to solve the decisional Diffie-Hellman problem. [2] Given input  , it is easy to check if   is equal to  . This follows by using the pairing: note that

 

Thus, if  , then the values   and   will be equal.

Since this cryptographic assumption, essential to building ElGamal encryption and signatures, does not hold in this case, new assumptions are needed to build cryptography in symmetric bilinear groups. The DLIN assumption is a modification of Diffie-Hellman type assumptions to thwart the above attack.

Formal definition edit

Let   be a cyclic group of prime order  . Let  ,  , and   be uniformly random generators of  . Let   be uniformly random elements of  . Define a distribution

 

Let   be another uniformly random element of  . Define another distribution

 

The Decision Linear assumption states that   and   are computationally indistinguishable.

Applications edit

Linear encryption edit

Boneh, Boyen, and Shacham define a public key encryption scheme by analogy to ElGamal encryption.[1] In this scheme, a public key is the generators  . The private key is two exponents such that  . Encryption combines a message   with the public key to create a ciphertext

 .

To decrypt the ciphertext, the private key can be used to compute

 

To check that this encryption scheme is correct, i.e.   when both parties follow the protocol, note that

 

Then using the fact that   yields

 

Further, this scheme is IND-CPA secure assuming that the DLIN assumption holds.

Short group signatures edit

Boneh, Boyen, and Shacham also use DLIN in a scheme for group signatures. [1] The signatures are called "short group signatures" because, with a standard security level, they can be represented in only 250 bytes.

Their protocol first uses linear encryption in order to define a special type of zero-knowledge proof. Then the Fiat–Shamir heuristic is applied to transform the proof system into a digital signature. They prove this signature fulfills the additional requirements of unforgeability, anonymity, and traceability required of a group signature.

Their proof relies on not only the DLIN assumption but also another assumption called the  -strong Diffie-Hellman assumption. It is proven in the random oracle model.

Other applications edit

Since its definition in 2004, the Decision Linear assumption has seen a variety of other applications. These include the construction of a pseudorandom function that generalizes the Naor-Reingold construction, [3] an attribute-based encryption scheme, [4] and a special class of non-interactive zero-knowledge proofs. [5]

References edit

  1. ^ a b c Dan Boneh, Xavier Boyen, Hovav Shacham: Short Group Signatures. CRYPTO 2004: 41–55
  2. ^ John Bethencourt: Intro to Bilinear Maps
  3. ^ Allison Bishop Lewko, Brent Waters: Efficient pseudorandom functions from the decisional linear assumption and weaker variants. CCS 2009: 112-120
  4. ^ Lucas Kowalczyk, Allison Bishop Lewko: Bilinear Entropy Expansion from the Decisional Linear Assumption. CRYPTO 2015: 524-541
  5. ^ Benoît Libert, Thomas Peters, Marc Joye, Moti Yung: Compactly Hiding Linear Spans. ASIACRYPT 2015: 681-707