首页> 外文学位 >New Implications and Improved Efficiency of Constructions Based on One-way Functions.
【24h】

New Implications and Improved Efficiency of Constructions Based on One-way Functions.

机译:基于单向函数的结构的新含义和改进的效率。

获取原文
获取原文并翻译 | 示例

摘要

Since most interesting cryptographic tasks are impossible to achieve with absolute, information-theoretic security, modern cryptography aims to design cryptographic primitives (i.e., algorithms/protocols) that are computationally infeasible to break (i.e., secure against computationally bounded adversaries). Proving lower bounds of the type needed, however, seems beyond the reach of current techniques in complexity theory. 1 Thus, research in the Foundations of Cryptography has aimed to design primitives based on complexity assumptions that are as weak as possible. It is well known that the assumption that one-way functions exist, is necessary for most cryptographic primitives. It is then natural to pose the opposite question. Namely, does the existence of one-way functions imply the existence of all cryptographic primitives? Here we consider some of the most fundamental primitives in cryptography and prove the following results about the power of one-way functions in implementing these primitives.;Statistically hiding commitments. Statistically hiding commitments (ones where the hiding property holds against even computationally unbounded adversaries) are among the few fundamental primitives for which we have failed to find exact characterization. That is, until recently it was only known how to build these primitives from seemingly stronger assumptions than the existence of one-way functions, yet there was no black-box separation between these primitives and one-way functions.;We resolve the complexity of statistically hiding commitments, giving a construction of statistically hiding commitment schemes under the minimal complexity assumption that one-way functions exist. By this we give a positive answer to an open question posed by Naor, Ostrovsky, Venkatesan, and Yung (CRYPTO '92, J. Cryptology '98).;Pseudorandom generators. We present a construction of pseudorandom generators based on regular one-way functions that is significantly better (in terms of security and efficiency) than the previous construction of Goldreich, Krawczyk and Luby (FOCS '88, SIAM J. on Computing '99) (i.e., the input length of our generator is theta(n log n) compared to theta(n3) in Goldreich et al., where n is the input length of the underlying one-way function). In addition, we present a construction of pseudorandom generators from any one-way function that improves the construction of Hastad, Impagliazzo, Levin and Luby (STOC '89, STOC '90, SIAM J. on Computing '99). Finally, we show a rather efficient construction of pseudorandom generator (input length theta(n2)) based on one-way functions with exponential hardness. Our construction significantly improves the previous construction due to Holenstein (TCC '06) (input length theta( n5)).;Interactive hashing. We give an alternative proof for interactive hashing protocol of Naor, Ostrovsky, Venkatesan and Yung (CRYPTO '92, J. Cryptology '98), which seems to us significantly simpler and more intuitive than the original one. Moreover, the new proof achieves much better parameters (in terms of how security preserving the reduction is). Finally, our proof implies a more versatile interactive hashing theorem in a more general setting than that of Naor et al.;Hardness amplifications. We present a reduction for security amplification of regular one-way functions, which incur only theta(n log(n)) blow-up in the input length. This improves upon the reduction of Goldreich, Impagliazzo, Levin, Venkatesan and Zuckerman (FOCS '90) in that the reduction does not need to know the regularity parameter of the functions (in terms of security, the two reductions are incomparable).;1Indeed, it would require at least proving that P ≠ NP.
机译:由于绝对信息理论上的安全性无法实现大多数有趣的加密任务,因此现代密码学旨在设计在计算上难以破解(即确保不受计算边界的对手攻击)的加密原语(即算法/协议)。然而,证明所需类型的下限似乎是复杂性理论中当前技术无法企及的。 1因此,密码学基础的研究旨在基于尽可能弱的复杂性假设来设计基元。众所周知,对于大多数密码原语来说,必须存在单向功能这一假设。那么自然会提出相反的问题。也就是说,单向函数的存在是否暗示所有密码基元的存在?在这里,我们考虑了密码学中一些最基本的原语,并证明了有关单向函数在实现这些原语方面的功能的以下结果。统计隐藏承诺。统计上的隐藏承诺(隐藏属性甚至可以抵制计算上无限制的对手)是我们未能找到确切特征的几个基本原语之一。也就是说,直到最近,人们才知道如何从看似比单向函数存在的更强假设的基础上构建这些原语,但这些原语和单向函数之间没有黑盒分离。统计隐藏承诺,在存在单向函数的最小复杂度假设下,构建统计隐藏承诺方案。由此,我们对Naor,Ostrovsky,Venkatesan和Yung(CRYPTO '92,J。Cryptology '98)提出的一个开放性问题给出了肯定的答案。我们提出了一种基于常规单向函数的伪随机生成器构造,该构造比安全性和效率方面要好于Goldreich,Krawczyk和Luby(FOCS '88,SIAM J. on Computing '99)(也就是说,与Goldreich等人的theta(n3)相比,我们生成器的输入长度为theta(n log n),其中n是基础单向函数的输入长度。另外,我们提出了一种从任何单向函数构造伪随机发生器的构造,该函数改进了Hastad,Impagliazzo,Levin和Luby的构造(STOC '89,STOC '90,SIAM J. on Computing '99)。最后,我们展示了基于具有指数硬度的单向函数的伪随机生成器(输入长度​​theta(n2))的相当有效的构造。由于Holenstein(TCC '06)(输入长度​​theta(n5)),我们的构造大大改善了以前的构造。我们为Naor,Ostrovsky,Venkatesan和Yung的交互式哈希协议(CRYPTO '92,J。Cryptology '98)提供了另一种证明,在我们看来,它比原始协议更简单,更直观。此外,新的证明可以实现更好的参数(就如何保持安全性而言)。最后,我们的证明暗示了比Naor等人更广泛的环境下更通用的交互式哈希定理;硬度放大。我们提出了减少常规单向函数的安全放大的方法,该函数仅导致输入长度中的theta(n log(n))爆炸。这在Goldreich,Impagliazzo,Levin,Venkatesan和Zuckerman(FOC​​S '90)的缩减上有所改进,因为该缩减不需要知道函数的规则性参数(就安全性而言,这两个缩减是无可比拟的)。 ,则至少需要证明P≠NP。

著录项

  • 作者

    Haitner, Iftach.;

  • 作者单位

    The Weizmann Institute of Science (Israel).;

  • 授予单位 The Weizmann Institute of Science (Israel).;
  • 学科 Applied Mathematics.;Computer Science.;Statistics.
  • 学位 Ph.D.
  • 年度 2008
  • 页码 121 p.
  • 总页数 121
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

  • 入库时间 2022-08-17 11:38:42

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号