首页> 外文会议>IEEE Annual Symposium on Foundations of Computer Science >Cryptographic Hashing from Strong One-Way Functions (Or: One-Way Product Functions and Their Applications)
【24h】

Cryptographic Hashing from Strong One-Way Functions (Or: One-Way Product Functions and Their Applications)

机译:来自强大的单向函数的加密哈希(或:单向乘积函数及其应用)

获取原文

摘要

Constructing collision-resistant hash families (CRHFs) from one-way functions is a long-standing open problem and source of frustration in theoretical cryptography. In fact, there are strong negative results: black-box separations from one-way functions that are 2-(1-0(1))n-secure against polynomial time adversaries (Simon, EUROCRYPT '98) and even from indistinguishability obfuscation (Asharov and Segev, FOCS '15). In this work, we formulate a mild strengthening of exponentially secure one-way functions, and we construct CRHFs from such functions. Specifically, our security notion requires that every polynomial time algorithm has at most 2-n · negl(n) probability of inverting two independent challenges. More generally, we consider the problem of simultaneously inverting k functions f1,.. . , fk, which we say constitute a “one-way product function” (OWPF). We show that sufficiently hard OWPFs yield hash families that are multi-input correlation intractable (Canetti, Goldreich, and Halevi, STOC '98) with respect to all sparse (bounded arity) output relations. Additionally assuming indistinguishability obfuscation, we construct hash families that achieve a broader notion of correlation intractability, extending the recent work of Kalai, Rothblum, and Rothblum (CRYPTO '17). In particular, these families are sufficient to instantiate the Fiat-Shamir heuristic in the plain model for a natural class of interactive proofs. An interesting consequence of our results is a potential new avenue for bypassing black-box separations. In particular, proving (with necessarily non-black-box techniques) that parallel repetition amplifies the hardness of specific one-way functions - for example, all oneway permutations - suffices to directly bypass Simon's impossibility result.
机译:从单向函数构造抗碰撞哈希家族(CRHF)是一个长期存在的开放问题,也是理论密码学研究失败的根源。实际上,有很强的负面结果:单向函数的黑盒分离为2 -(1-0(1 ))n -防止多项式时间对手(Simon,EUROCRYPT '98),甚至免受不可混淆性的混淆(Asharov和Segev,FOCS '15)。在这项工作中,我们制定了指数安全单向函数的适度增强,并从此类函数构造CRHF。具体来说,我们的安全概念要求每个多项式时间算法最多包含2个 -n ·反转两个独立挑战的概率为negl(n)。更笼统地说,我们考虑同时反转k个函数f的问题。 1 ,.. , F k 我们称之为“单向乘积函数”(OWPF)。我们表明,相对于所有稀疏(有边界的)输出关系,足够硬的OWPF产生的哈希族对于多输入相关性来说是棘手的(Canetti,Goldreich和Halevi,STOC '98)。另外,假设难以区分的混淆,我们构造了散列族,这些散列族实现了更广泛的相关难处理性概念,扩展了Kalai,Rothblum和Rothblum(CRYPTO '17)的最新工作。尤其是,这些族足以在自然模型中实例化自然模型的交互式证明时,实例化Fiat-Shamir启发式方法。我们结果的有趣结果是绕开黑盒分离的潜在新途径。特别地,平行重复的证明(必须使用非黑盒技术)会放大特定单向函数(例如,所有单向排列)的硬度,足以直接绕过Simon的不可能结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号