scispace - formally typeset
Search or ask a question

Showing papers by "Alice Silverberg published in 2018"


Posted Content
TL;DR: It is shown that a cryptographic invariant map can be used to build several cryptographic primitives, including NIKE, that were previously constructed from multilinear maps and indistinguishability obfuscation.
Abstract: We describe a framework for constructing an efficient non-interactive key exchange (NIKE) protocol for n parties for any n >= 2 Our approach is based on the problem of computing isogenies between isogenous elliptic curves, which is believed to be difficult We do not obtain a working protocol because of a missing step that is currently an open mathematical problem What we need to complete our protocol is an efficient algorithm that takes as input an abelian variety presented as a product of isogenous elliptic curves, and outputs an isomorphism invariant of the abelian variety Our framework builds a cryptographic invariant map, which is a new primitive closely related to a cryptographic multilinear map, but whose range does not necessarily have a group structure Nevertheless, we show that a cryptographic invariant map can be used to build several cryptographic primitives, including NIKE, that were previously constructed from multilinear maps and indistinguishability obfuscation

22 citations


Journal ArticleDOI
TL;DR: In this article, a deterministic polynomial-time algorithm was proposed to determine the primitive idempotents of a commutative ring algebra, including all of its prime ideals, the corresponding localizations and residue class fields, and its largest separable subalgebra.
Abstract: The algebras considered in this paper are commutative rings of which the additive group is a finite-dimensional vector space over the field of rational numbers. We present deterministic polynomial-time algorithms that, given such an algebra, determine its nilradical, all of its prime ideals, as well as the corresponding localizations and residue class fields, its largest separable subalgebra, and its primitive idempotents. We also solve the discrete logarithm problem in the multiplicative group of the algebra. While deterministic polynomial-time algorithms were known earlier, our approach is different from previous ones. One of our tools is a primitive element algorithm; it decides whether the algebra has a primitive element and, if so, finds one, all in polynomial time. A methodological novelty is the use of derivations to replace a Hensel–Newton iteration. It leads to an explicit formula for lifting idempotents against nilpotents that is valid in any commutative ring.

9 citations


Posted Content
TL;DR: In this paper, a framework for constructing an efficient non-interactive key exchange (NIKE) protocol for n parties for any n >= 2 is presented, which is based on the problem of computing isogenies between isogenous elliptic curves.
Abstract: We describe a framework for constructing an efficient non-interactive key exchange (NIKE) protocol for n parties for any n >= 2 Our approach is based on the problem of computing isogenies between isogenous elliptic curves, which is believed to be difficult We do not obtain a working protocol because of a missing step that is currently an open mathematical problem What we need to complete our protocol is an efficient algorithm that takes as input an abelian variety presented as a product of isogenous elliptic curves, and outputs an isomorphism invariant of the abelian variety Our framework builds a cryptographic invariant map, which is a new primitive closely related to a cryptographic multilinear map, but whose range does not necessarily have a group structure Nevertheless, we show that a cryptographic invariant map can be used to build several cryptographic primitives, including NIKE, that were previously constructed from multilinear maps and indistinguishability obfuscation

5 citations


Journal ArticleDOI
TL;DR: For commutative rings, the notion of a universal grading was introduced in this article, which can be viewed as the largest possible grading, and it is shown that every reduced order has universal grading by a finite group.
Abstract: For commutative rings, we introduce the notion of a universal grading, which can be viewed as the “largest possible grading”. While not every commutative ring (or order) has a universal grading, we prove that every reduced order has a universal grading, and this grading is by a finite group. Examples of graded orders are provided by group rings of finite abelian groups over rings of integers in number fields. We also generalize known properties of nilpotents, idempotents, and roots of unity in such group rings to the case of graded orders; this has applications to cryptography. Lattices play an important role in this paper; a novel aspect is that our proofs use that the additive group of any reduced order can in a natural way be equipped with a lattice structure.

3 citations