Skip to main content

Cryptanalysis of CLT13 Multilinear Maps with Independent Slots

  • Conference paper
  • First Online:
Advances in Cryptology – ASIACRYPT 2019 (ASIACRYPT 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11922))

Abstract

Many constructions based on multilinear maps require independent slots in the plaintext, so that multiple computations can be performed in parallel over the slots. Such constructions are usually based on CLT13 multilinear maps, since CLT13 inherently provides a composite encoding space, with a plaintext ring \(\bigoplus _{i=1}^n \mathbb {Z}/g_i\mathbb {Z}\) for small primes \(g_i\)’s. However, a vulnerability was identified at Crypto 2014 by Gentry, Lewko and Waters, with a lattice-based attack in dimension 2, and the authors have suggested a simple countermeasure. In this paper, we identify an attack based on higher dimension lattice reduction that breaks the author’s countermeasure for a wide range of parameters. Combined with the Cheon et al. attack from Eurocrypt 2015, this leads to the recovery of all the secret parameters of CLT13, assuming that low-level encodings of almost zero plaintexts are available. We show how to apply our attack against various constructions based on composite-order CLT13. For the [FRS17] construction, our attack enables to recover the secret CLT13 plaintext ring for a certain range of parameters; however, breaking the indistinguishability of the branching program remains an open problem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    For the concrete parameters provided in [CLT13], the \(g_i\)’s are 80-bit primes; therefore the factorization is straightforward.

References

  1. Applebaum, B., Brakerski, Z.: Obfuscating circuits via composite-order graded encoding. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 528–556. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46497-7_21

    Chapter  Google Scholar 

  2. Coron, J.-S., et al.: Zeroizing without low-level zeroes: new MMAP attacks and their limitations. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015, Part I. LNCS, vol. 9215, pp. 247–266. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47989-6_12

    Chapter  Google Scholar 

  3. Chen, Y., Gentry, C., Halevi, S.: Cryptanalyses of candidate branching program obfuscators. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017, Part III. LNCS, vol. 10212, pp. 278–307. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56617-7_10

    Chapter  Google Scholar 

  4. Cheon, J.H., Han, K., Lee, C., Ryu, H., Stehlé, D.: Cryptanalysis of the multilinear map over the integers. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part I. LNCS, vol. 9056, pp. 3–12. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_1

    Chapter  Google Scholar 

  5. Coron, J.-S., Lee, M.S., Lepoint, T., Tibouchi, M.: Cryptanalysis of GGH15 multilinear maps. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016, Part II. LNCS, vol. 9815, pp. 607–628. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_21

    Chapter  Google Scholar 

  6. Coron, J.-S., Lee, M.S., Lepoint, T., Tibouchi, M.: Zeroizing attacks on indistinguishability obfuscation over CLT13. In: Fehr, S. (ed.) PKC 2017, Part I. LNCS, vol. 10174, pp. 41–58. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54365-8_3

    Chapter  Google Scholar 

  7. Cheon, J.H., Lee, C., Ryu, H.: Cryptanalysis of the new CLT multilinear maps. IACR Cryptology ePrint Archive, 2015:934 (2015)

    Google Scholar 

  8. Coron, J.-S., Lepoint, T., Tibouchi, M.: Practical multilinear maps over the integers. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 476–493. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_26

    Chapter  Google Scholar 

  9. Chen, Y., Vaikuntanathan, V., Wee, H.: GGH15 beyond permutation branching programs: proofs, attacks, and candidates. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part II. LNCS, vol. 10992, pp. 577–607. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_20

    Chapter  Google Scholar 

  10. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_2

    Chapter  Google Scholar 

  11. Fernando, R., Rasmussen, P.M.R., Sahai, A.: Preventing CLT attacks on obfuscation with linear overhead. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part III. LNCS, vol. 10626, pp. 242–271. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70700-6_9

    Chapter  Google Scholar 

  12. Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1–17. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_1

    Chapter  Google Scholar 

  13. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS, pp. 40–49. IEEE Computer Society (2013)

    Google Scholar 

  14. Gentry, C., Gorbunov, S., Halevi, S.: Graph-induced multilinear maps from lattices. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015, Part II. LNCS, vol. 9015, pp. 498–527. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46497-7_20

    Chapter  Google Scholar 

  15. Gentry, C., Lewko, A.B., Sahai, A., Waters, B.: Indistinguishability obfuscation from the multilinear subgroup elimination assumption. In: IEEE 56th Annual Symposium on Foundations of Computer Science, FOCS 2015, Berkeley, CA, USA, 17–20 October, 2015, pp. 151–170 (2015)

    Google Scholar 

  16. Gentry, C., Lewko, A., Waters, B.: Witness encryption from instance independent assumptions. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 426–443. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_24

    Chapter  Google Scholar 

  17. Hu, Y., Jia, H.: Cryptanalysis of GGH map. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, Part I. LNCS, vol. 9665, pp. 537–565. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_21

    Chapter  Google Scholar 

  18. Hanrot, G., Pujol, X., Stehlé, D.: Analyzing blockwise lattice algorithms using dynamical systems. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 447–464. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_25

    Chapter  Google Scholar 

  19. Lenstra Jr., H.W.: Factoring integers with elliptic curves. Ann. Math. (2) 126(3), 649–673 (1987)

    Article  MathSciNet  Google Scholar 

  20. Lenstra, A.K., Lenstra, H.W., Lovasz, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)

    Article  MathSciNet  Google Scholar 

  21. Miles, E., Sahai, A., Zhandry, M.: Annihilation attacks for multilinear maps: cryptanalysis of indistinguishability obfuscation over GGH13. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016, Part II. LNCS, vol. 9815, pp. 629–658. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_22

    Chapter  Google Scholar 

  22. Nguyen, P., Stern, J.: The hardness of the hidden subset sum problem and its cryptographic implications. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 31–46. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_3

    Chapter  Google Scholar 

  23. Stein, W.A., et al.: Sage Mathematics Software (Version 8.0). The Sage Development Team (2017). http://www.sagemath.org

  24. Zimmerman, J.: How to obfuscate programs directly. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part II. LNCS, vol. 9057, pp. 439–467. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_15

    Chapter  Google Scholar 

Download references

Acknowledgments

We would like to thank the Asiacrypt 2019 referees for their numerous helpful comments. The second author is supported by the Luxembourg National Research Fund through grant PRIDE15/10621687/SPsquared.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jean-Sébastien Coron .

Editor information

Editors and Affiliations

A Proofs

A Proofs

1.1 A.1 Proof of Lemma 4

Let \(\mathcal {B} = \{(B\varvec{u}_j,v_j) : 1 \le j \le \ell +1\}\) be a basis of L. We show that the vectors \(\{\varvec{u}_j : 1 \le j \le \ell \}\) corresponding to the first \(\ell \) vectors, must necessarily be linearly independent over \(\mathbb {R}\). For the sake of contradiction, we assume they are linearly dependent. For every vector \((B\varvec{u}_j,v_j)\) (with \(1 \le j \le \ell \)), we consider the associated vector \(\varvec{p}_{\varvec{u}_j,v_j}\). By assumption, the vectors \(\{\varvec{p}_{\varvec{u}_j,v_j} : 1 \le j \le \ell \}\) belong to the lattice generated by the vectors \(\{\varvec{q}_i : 1 \le i \le \theta \}\), so there are integers \(\beta _{ij} \in \mathbb {Z}\) such that \( \varvec{p}_{\varvec{u}_j,v_j} = \sum _{i=1}^{\theta } \beta _{ij} \varvec{q}_i \) for every \(1 \le j \le \ell \). The definition of the vectors \(\{\varvec{q}_i : 1 \le i \le \theta \}\) gives \( \varvec{p}_{\varvec{u}_j,v_j} = (C\beta _{1j}g_1,\ldots ,C\beta _{\theta j}g_{\theta }, -\sum _{i=1}^{\theta } \beta _{ij}s_i) \) for every \(1 \le j \le \ell \); and from the definition of the vector \(\varvec{p}_{\varvec{u}_j,v_j}\), we conclude by equalizing the components, the relations

$$\begin{aligned} \beta _{ij} g_i =\langle \varvec{u}_j , \hat{\varvec{m}_i} \rangle \end{aligned}$$
(26)

and

$$\begin{aligned} - \sum _{i=1}^{\theta } \beta _{ij} s_i = \langle \varvec{u}_j, \varvec{R} \rangle + v_j \end{aligned}$$
(27)

for every \(1 \le j \le \ell , 1 \le i \le \theta \). Combining Eqs. (26) and (27) gives

$$\begin{aligned} v_j = -\sum _{i=1}^{\theta } \frac{s_i}{g_i} \langle \varvec{u}_j, \hat{\varvec{m}_i} \rangle -\langle \varvec{u}_j, \varvec{R} \rangle , \ 1 \le j \le \ell \end{aligned}$$

This implies that if the vectors \(\{\varvec{u}_j: 1\le j \le \ell \}\) are linearly dependent over \(\mathbb {R}\), then also the vectors \(\{(B \varvec{u}_j , v_j ) : 1 \le j \le \ell \}\) are linearly dependent over \(\mathbb {R}\), which contradicts the fact that \(\mathcal {B}\) is a basis of L.    \(\square \)

1.2 A.2 Proof of Proposition 5

Let \(\varvec{a}=(\alpha _1,\ldots ,\alpha _{\theta },1) \in \mathbb {Z}^{\theta +1}\). We let \(C=2^{\rho _R-\alpha +1}\) and consider the lattice \(A^{\perp }\) of vectors \((C\varvec{x},y) \in \mathbb {Z}^{\theta }\times \mathbb {Z}\) such that \((\varvec{x},y)\) is orthogonal to \(\varvec{a}\) modulo \(x_0\). Further, we let \(B=\theta 2^{\rho _R+2}\) and let \(L \subseteq \mathbb {Z}^{\ell +1}\) denote the lattice of vectors \((B\varvec{u},v) \in \mathbb {Z}^{\ell }\times \mathbb {Z}\) such that the vector \((\varvec{u},v)\) is orthogonal to the vector \((\varvec{\omega },1)\) modulo \(x_0\).

Let \(\varLambda ^{\perp }\) be the lattice of vectors \(\varvec{u} \in \mathbb {Z}^{\ell }\) such that \(\langle \varvec{u},\hat{\varvec{m}_i} \rangle \equiv 0 \pmod {g_i}\) for all \(1 \le i \le \theta \). We denote by \(\varvec{u}_0\) a shortest non-zero vector of \(\varLambda ^{\perp }\). We write \(\langle \varvec{u}_0, \hat{\varvec{m}_i}\rangle = k_i g_i\) with \(k_i \in \mathbb {Z}\). To \(\varvec{u}_0\) we thus associate the vector \(F(\varvec{u}_0)=(B\varvec{u}_0, -\sum _{i=1}^{\theta } k_i s_i - \langle \varvec{u}_0,\varvec{R} \rangle )\). From the definition of \(\varvec{\omega }\) and the congruence relations \(g_i \alpha _i \equiv s_i \pmod {x_0}\), we have that \((\varvec{u}_0,-\sum _{i=1}^{\theta } k_is_i - \langle \varvec{u}_0,\varvec{R} \rangle )\) is orthogonal to \((\varvec{\omega },1)\) modulo \(x_0\), and therefore \(F(\varvec{u}_0) \in L\).

Letting \(g=\prod _{i=1}^{\theta } g_i\), we now show that \(F(\varvec{u}_0)\) has square norm upper bounded by

$$\begin{aligned} \Vert F(\varvec{u}_0) \Vert ^2\le & {} (\ell +1) B^2 \Vert \varvec{u}_0 \Vert ^2 \le \ell (\ell +1) B^2 g^{2/\ell }. \end{aligned}$$
(28)

Indeed, we write \(\Vert F(\varvec{u}_0) \Vert ^2 \le B^2 \Vert \varvec{u}_0 \Vert ^2 + (\sum _{i=1}^{\theta } |k_i s_i| + \Vert \varvec{u}_0 \Vert \Vert \varvec{R} \Vert )^2\). From \(\Vert \hat{\varvec{m}_i} \Vert \le \sqrt{\ell } 2^{\alpha }\), we obtain \(2^{\alpha -1}|k_i|\le |k_i| g_i \le \Vert \varvec{u}_0 \Vert \Vert \hat{\varvec{m}_i} \Vert \le \sqrt{\ell } 2^{\alpha } \Vert \varvec{u}_0 \Vert \); i.e. \(|k_i| \le 2\sqrt{\ell }\Vert \varvec{u}_0 \Vert \) for all i. Combined with \(\Vert \varvec{R} \Vert \le \sqrt{\ell } \Vert \varvec{R} \Vert _{\infty } \le \sqrt{\ell }2^{\rho _R}\), this gives

$$\sum _{i=1}^{\theta } |k_is_i| + \Vert \varvec{u}_0 \Vert \Vert \varvec{R} \Vert \le \sqrt{\ell } \Vert \varvec{u}_0 \Vert \cdot (2^{\rho _R+1} \theta + 2^{\rho _R}) \le \sqrt{\ell } \Vert \varvec{u}_0 \Vert (2\cdot 2^{\rho _R+1}\theta ) = \sqrt{\ell } B \Vert \varvec{u}_0 \Vert $$

Therefore, \(\Vert F(\varvec{u}_0) \Vert ^2 \le B^2 \Vert \varvec{u}_0 \Vert ^2 + \ell B^2 \Vert \varvec{u}_0 \Vert ^2 = (\ell +1) B^2 \Vert \varvec{u}_0 \Vert ^2\). Now, since \(\varvec{u}_0\) has length \(\lambda _1(\varLambda ^{\perp })\), it follows from Minkowski’s Theorem that \(\Vert \varvec{u}_0 \Vert \le \sqrt{\ell } g^{1/\ell }\) where \(g=\det (\varLambda ^{\perp })\), and (28) easily follows.

Let \(\varvec{x}_1=(B\varvec{u}_1,v_1)\) be the first vector in a (3/4)-reduced basis of the lattice L, obtained from LLL. By Theorem 3, it satisfies \(\Vert \varvec{x}_1 \Vert \le 2^{\ell /2} \Vert F(\varvec{u}_0) \Vert \), that is, combined with (28), \(\Vert \varvec{x}_1 \Vert \le 2^{\ell /2} \sqrt{\ell (\ell +1)} B g^{1/{\ell }}\). In particular, we obtain the bounds

$$\begin{aligned} \Vert \varvec{u}_1 \Vert \le 2^{\ell /2} \sqrt{\ell (\ell +1)} \cdot g^{1/\ell } \end{aligned}$$
(29)
$$\begin{aligned} |v_1| \le 2^{\ell /2} B \sqrt{\ell (\ell +1)} \cdot g^{1/\ell } . \end{aligned}$$
(30)

For simplicity we write \(K=2^{\ell /2} \sqrt{\ell (\ell +1)} g^{1/\ell }\). Now, to the vector \(\varvec{x}_1 \in L\), we associate, for C as above, the vector \(f(\varvec{x}_1)= (C\langle \varvec{u}_1,\hat{\varvec{m}_1} \rangle , \ldots , C\langle \varvec{u}_1,\hat{\varvec{m}_{\theta }} \rangle , \langle \varvec{u}_1,\varvec{R} \rangle + v_1) \in A^{\perp }.\) Because \((B\varvec{u}_1,v_1) \in L\), it is a direct check that \(f(\varvec{x}_1) \in A^{\perp }\). Its square norm is upper bounded by

$$ \Vert f(\varvec{x}_1) \Vert ^2 \le C^2 \sum _{i=1}^{\theta } \Vert \varvec{u}_1 \Vert ^2 \Vert \hat{\varvec{m}_i} \Vert ^2 + (\Vert \varvec{u}_1 \Vert \Vert \varvec{R} \Vert + v_1)^2 . $$

Using once again that \(\Vert \hat{\varvec{m}_i} \Vert \le 2^{\alpha }\sqrt{\ell }\) and \(\Vert \varvec{R}\Vert \le 2^{\rho _R} \sqrt{\ell }\), and combining with (29) and (30), we obtain

$$\begin{aligned} \Vert f(\varvec{x}_1) \Vert ^2\le & {} C^2 K^2 \cdot \theta \ell 2^{2 \alpha } + (K\sqrt{\ell } 2^{\rho _R}+KB)^2 \le C^2 K^2 \cdot \theta \ell 2^{2 \alpha } + (2 K \sqrt{\ell } B)^2 \\= & {} K^2 \ell (C^2 \theta 2^{2\alpha }+4B^2) \end{aligned}$$

so that, using \(C^2 \theta 2^{2\alpha }\le B^2=16 \theta ^2 2^{2\rho _R}\), this gives

$$\begin{aligned} \Vert f(\varvec{x}_1) \Vert \le 4\sqrt{5} \cdot \sqrt{\ell } \cdot \theta \cdot K \cdot 2^{\rho _R} . \end{aligned}$$
(31)

We now consider the vectors \(\{\varvec{q}_i:1 \le i \le \theta \}\) defined by \(\varvec{q}_i = (0,\ldots 0,Cg_i,\) \(0,\ldots ,0,-s_i) \in \mathbb {Z}^{\theta +1}\). They are linearly independent; moreover, from the congruence relations \(g_i \alpha _i \equiv s_i \pmod {x_0}\) for \(1 \le i \le \theta \) we deduce that for all i, \(\langle \varvec{q}_i, \varvec{a} \rangle \equiv 0 \pmod {x_0}\); i.e. \(\varvec{q}_i \in A^{\perp }\). Further, as \(|s_i|\le 2^{\rho _R}\), their norm is upper bounded by \(\Vert \varvec{q}_i \Vert ^2 \le C^2 g_i^2 + 2^{2\rho _R} \le C^2 g_i^2 + C g_i^2 \le 2 C^2 g_i^2 \) because \(Cg_i \ge 2^{\rho _R-\alpha +1} \cdot 2^{\alpha -1} = 2^{\rho _R}\). Consequently,

$$\begin{aligned} \prod _{i=1}^{\theta } \Vert \varvec{q}_i \Vert \le 2^{\theta /2} C^{\theta } \prod _{i=1}^{\theta } g_i = 2^{\theta /2} C^{\theta } g . \end{aligned}$$
(32)

Now, (17) together with \(g \le 2^{\alpha \theta }\), implies \( (1 + 1/\ell ) \log _2(g) + (\ell +\theta )/2 + \log _2(4\sqrt{5}\sqrt{\ell +1} \theta \ell ) < \log _2(x_0)-\rho _R \) and, by raising to the power of 2, we obtain \( g^{1+1/{\ell }} \cdot 2^{\ell /2} \cdot 2^{\theta /2} \cdot 4\sqrt{5}\sqrt{\ell +1} \theta \ell < x_0/2^{\rho _R} \). This is equivalent to

$$\begin{aligned} g^{1/{\ell }} \cdot 2^{\ell /2} \cdot 2^{\rho _R} \cdot 4\sqrt{5}\sqrt{\ell +1} \cdot \theta \ell < \frac{C^{\theta } x_0}{C^{\theta } 2^{\theta /2} g}. \end{aligned}$$
(33)

The left hand side is lower bounded by \(\Vert f(\varvec{x}_1) \Vert \) by (31), and the right hand side is upper bounded by \(\det (A^{\perp })/\prod _{i=1}^{\theta } \Vert \varvec{q}_i \Vert \), by (32) together with \(\det (A^{\perp })=C^{\theta }x_0\). Therefore (33) implies \(\Vert f(\varvec{x}_1) \Vert < \det (A^{\perp })/\prod _{i=1}^{\theta } \Vert \varvec{q}_i \Vert \). It follows from Lemma 2 that \(f(\varvec{x}_1)\) is in the linear span generated by the vectors \(\{\varvec{q}_i : 1 \le i \le \theta \}\). Since \(g_i\) are distinct prime numbers and \(\gcd (s_i,g_i) = 1\) for \(1\le i \le \theta \), we conclude that \(f(\varvec{x}_1)\) is in the sublattice generated by the vectors \(\{\varvec{q}_i : 1 \le i \le \theta \}\). Consequently, for all \(1 \le i \le \theta \), one has \(\langle \varvec{u}_1, \hat{\varvec{m}_i} \rangle \equiv 0 \pmod {g_i}\).

The rows \(\{\varvec{b}_j:1\le j \le \ell +1\}\) of the matrix

$$ \begin{bmatrix} B \varvec{I}_{\ell } &{} -\varvec{\omega }^T \\ 0 &{} x_0 \end{bmatrix}, $$

where \(\varvec{I}_{\ell }\) denotes the \(\ell \times \ell \) identity matrix, form a \(\mathbb {Z}\)-basis of L. Hence, by running LLL on this matrix with \(\delta =3/4\), we obtain a vector \(\varvec{x}_1\) of which the first \(\ell \) entries, divided by B, produce a vector \(\varvec{u}=\varvec{u}_1\) satisfying \(\langle \varvec{u}_1, \hat{\varvec{m}_i} \rangle \equiv 0 \pmod {g_i}\) for all i. By Theorem 3, the algorithm terminates in polynomial time.    \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2019 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Coron, JS., Notarnicola, L. (2019). Cryptanalysis of CLT13 Multilinear Maps with Independent Slots. In: Galbraith, S., Moriai, S. (eds) Advances in Cryptology – ASIACRYPT 2019. ASIACRYPT 2019. Lecture Notes in Computer Science(), vol 11922. Springer, Cham. https://doi.org/10.1007/978-3-030-34621-8_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-34621-8_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-34620-1

  • Online ISBN: 978-3-030-34621-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics