The sub-group hiding assumption is a computational hardness assumption used in elliptic curve cryptography and pairing-based cryptography.
It was first introduced in[1] to build a 2-DNF homomorphic encryption scheme.
See also
References
- ^ Dan Boneh, Eu-Jin Goh, Kobbi Nissim: Evaluating 2-DNF Formulas on Ciphertexts. TCC 2005: 325–341
Public-key cryptography |
---|
Algorithms | Integer factorization |
- Benaloh
- Blum–Goldwasser
- Cayley–Purser
- Damgård–Jurik
- GMR
- Goldwasser–Micali
- Naccache–Stern
- Paillier
- Rabin
- RSA
- Okamoto–Uchiyama
- Schmidt–Samoa
|
---|
Discrete logarithm | |
---|
Lattice/SVP/CVP/LWE/SIS | |
---|
Others |
- AE
- CEILIDH
- EPOC
- HFE
- IES
- Lamport
- McEliece
- Merkle–Hellman
- Naccache–Stern knapsack cryptosystem
- Three-pass protocol
- XTR
- SQIsign
- SPHINCS+
|
---|
|
---|
Theory |
- Discrete logarithm cryptography
- Elliptic-curve cryptography
- Hash-based cryptography
- Non-commutative cryptography
- RSA problem
- Trapdoor function
|
---|
Standardization | |
---|
Topics | |
---|
|
|
Cryptography |
---|
General | |
---|
Mathematics | |
---|
Category
|
|
Computational hardness assumptions |
---|
Number theoretic |
- Integer factorization
- Phi-hiding
- RSA problem
- Strong RSA
- Quadratic residuosity
- Decisional composite residuosity
- Higher residuosity
|
---|
Group theoretic |
- Discrete logarithm
- Diffie-Hellman
- Decisional Diffie–Hellman
- Computational Diffie–Hellman
|
---|
Pairings |
- External Diffie–Hellman
- Decision linear
|
---|
Lattices |
- Shortest vector problem (gap)
- Closest vector problem (gap)
- Learning with errors
- Ring learning with errors
- Short integer solution
|
---|
Non-cryptographic |
- Exponential time hypothesis
- Unique games conjecture
- Planted clique conjecture
|
---|