首页> 外文会议>Theory of Cryptography Conference >Towards Non-Black-Box Separations of Public Key Encryption and One Way Function
【24h】

Towards Non-Black-Box Separations of Public Key Encryption and One Way Function

机译:迈向公钥加密和单向函数的非黑匣子分离

获取原文

摘要

Separating public key encryption from one way functions is one of the fundamental goals of complexity-based cryptography. Beginning with the seminal work of Impagliazzo and Rudich (STOC, 1989), a sequence of works have ruled out certain classes of reductions from public key encryption (PKE)-or even key agreement-to one way function. Unfortunately, known results-so called black-box separations-do not apply to settings where the construction and/or reduction are allowed to directly access the code, or circuit, of the one way function. In this work, we present a meaningful, non-black-box separation between public key encryption (PKE) and one way function. Specifically, we introduce the notion of BBNT reductions (similar to the BBNp reductions of Baecher et al. (ASIACRYPT, 2013)), in which the construction E accesses the underlying primitive in a black-box way, but wherein the universal reduction R receives the efficient code/circuit of the underlying primitive as input and is allowed oracle access to the adversary Adv. We additionally require that the functions describing the number of oracle queries made to Adv, and the success probability of 1R are independent of the run-time/circuit size of the underlying primitive. We prove that there is no non-adaptive, BBN~ reduction from PKE to one way function, under the assumption that certain types of strong one way functions exist. Specifically, we assume that there exists a regular one way function f such that there is no Arthur-Merlin protocol proving that z (¢) Range(f), where soundness holds with high probability over "no instances," y ~ f(U_n), and Arthur may receive polynomial-sized, non-uniform advice. This assumption is related to the average-case analogue of the widely believed assumption coNP (¢) NP/poly.
机译:将公用密钥加密与一种功能分开是基于复杂性的密码学的基本目标之一。从Impagliazzo和Rudich(STOC,1989)的开创性工作开始,一系列工作排除了从公钥加密(PKE)甚至是密钥协议到单向功能的某些归类。不幸的是,已知结果(所谓的黑匣子分离)不适用于允许构造和/或简化直接访问单向功能代码或电路的设置。在这项工作中,我们提出了公钥加密(PKE)和单向功能之间有意义的,非黑匣子的分隔。具体来说,我们引入了BBNT约简的概念(类似于Baecher等人的BBNp约简(ASIACRYPT,2013)),其中构造E以黑匣子的方式访问底层基元,但是其中通用约简R接收底层原语的有效代码/电路作为输入,并且允许oracle访问对手的Adv。我们还要求描述Adv的oracle查询数量和1R成功概率的函数与基础原语的运行时/电路大小无关。我们证明,在存在某些类型的强单向函数的假设下,不存在从PKE到单向函数的非自适应BBN〜约简。具体来说,我们假设存在一个规则的单向函数f,使得没有Arthur-Merlin协议证明z(¢)Range(f),其中在“无实例” y〜f(U_n ),Arthur可能会收到多项式大小的非均匀建议。该假设与普遍认为的假设coNP(¢)NP / poly的平均情况类似。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号