1 Reducing Complexity Assumptions for Statistically-Hiding Commitment Iftach Haitner Omer Horviz Jonathan Katz Chiu-Yuen Koo Ruggero Morselli Ronen Shaltiel.

Slides:



Advertisements
Similar presentations
The Future (and Past) of Quantum Lower Bounds by Polynomials Scott Aaronson UC Berkeley.
Advertisements

On Black-Box Separations in Cryptography Omer Reingold Closed captioning and other considerations provided by Tal Malkin, Luca Trevisan, and Salil Vadhan.
On Black-Box Separations in Cryptography
On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols Iftach Haitner, Alon Rosen and Ronen Shaltiel 1.
Coin Tossing With A Man In The Middle Boaz Barak.
Why Simple Hash Functions Work : Exploiting the Entropy in a Data Stream Michael Mitzenmacher Salil Vadhan And improvements with Kai-Min Chung.
Finding Collisions in Interactive Protocols A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments Iftach Haitner, Jonathan Hoch,
Lecturer: Moni Naor Weizmann Institute of Science
A Parallel Repetition Theorem for Any Interactive Argument Or On the Benefits of Cutting Your Argument Short Iftach Haitner Microsoft Research New England.
Statistical Zero-Knowledge Arguments for NP from Any One-Way Function Salil Vadhan Minh Nguyen Shien Jin Ong Harvard University.
Approximate List- Decoding and Hardness Amplification Valentine Kabanets (SFU) joint work with Russell Impagliazzo and Ragesh Jaiswal (UCSD)
Foundations of Cryptography Lecture 2: One-way functions are essential for identification. Amplification: from weak to strong one-way function Lecturer:
Many-to-one Trapdoor Functions and their Relations to Public-key Cryptosystems M. Bellare S. Halevi A. Saha S. Vadhan.
Inaccessible Entropy Iftach Haitner Microsoft Research Omer Reingold Weizmann & Microsoft Hoeteck Wee Queens College, CUNY Salil Vadhan Harvard University.
1 Efficient Pseudorandom Generators from Exponentially Hard One-Way Functions Iftach Haitner, Danny Harnik, Omer Reingold.
Inaccessible Entropy Iftach Haitner Microsoft Research Omer Reingold Weizmann Institute Hoeteck Wee Queens College, CUNY Salil Vadhan Harvard University.
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
The Complexity of Zero-Knowledge Proofs Salil Vadhan Harvard University.
Implementing Oblivious Transfer Using a Collection of Dense Trapdoor Permutations Iftach Haitner WEIZMANN INSTITUTE.
Semi-Honest to Malicious Oblivious-Transfer The Black-box Way Iftach Haitner Weizmann Institute of Science.
CIS 5371 Cryptography 3b. Pseudorandomness.
The Many Entropies of One-Way Functions Thomas Holenstein Iftach Haitner Salil VadhanHoeteck Wee Joint With Omer Reingold.
Computational Security. Overview Goal: Obtain computational security against an active adversary. Hope: under a reasonable cryptographic assumption, obtain.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
Derandomized parallel repetition theorems for free games Ronen Shaltiel, University of Haifa.
Improving the Round Complexity of VSS in Point-to-Point Networks Jonathan Katz (University of Maryland) Chiu-Yuen Koo (Google Labs) Ranjit Kumaresan (University.
Foundations of Cryptography Lecture 12 Lecturer: Moni Naor.
1 Algorithms for Large Data Sets Ziv Bar-Yossef Lecture 13 June 25, 2006
A Parallel Repetition Theorem for Any Interactive Argument Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before.
CS426Fall 2010/Lecture 351 Computer Security CS 426 Lecture 35 Commitment & Zero Knowledge Proofs.
1 Slides by Roel Apfelbaum & Eti Ezra. Enhanced by Amit Kagan. Adapted from Oded Goldreich’s course lecture notes.
Perfect and Statistical Secrecy, probabilistic algorithms, Definitions of Easy and Hard, 1-Way FN -- formal definition.
Oblivious Transfer based on the McEliece Assumptions
ACT1 Slides by Vera Asodi & Tomer Naveh. Updated by : Avi Ben-Aroya & Alon Brook Adapted from Oded Goldreich’s course lecture notes by Sergey Benditkis,
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
GOING DOWN HILL: MORE EFFICIENT PSEUDORANDOM GENERATORS FROM ANY ONE-WAY FUNCTION Joint with Iftach Haitner and Salil Vadhan Omer Reingold&
1 Constructing Pseudo-Random Permutations with a Prescribed Structure Moni Naor Weizmann Institute Omer Reingold AT&T Research.
The Many Entropies of One-Way Functions Thomas Holenstein Iftach Haitner Salil VadhanHoeteck Wee Joint With Omer Reingold.
K-Anonymous Message Transmission Luis von Ahn Andrew Bortz Nick Hopper The Aladdin Center Carnegie Mellon University.
1 A New Interactive Hashing Theorem Iftach Haitner and Omer Reingold WEIZMANN INSTITUTE OF SCIENCE.
1 On the Power of the Randomized Iterate Iftach Haitner, Danny Harnik, Omer Reingold.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
Foundations of Cryptography Lecture 2 Lecturer: Moni Naor.
Computational Entropy Joint works with Iftach Haitner (Tel Aviv), Thomas Holenstein (ETH Zurich), Omer Reingold (MSR-SVC), Hoeteck Wee (George Washington.
GOING DOWN HILL : EFFICIENCY IMPROVEMENTS IN CONSTRUCTING PSEUDORANDOM GENERATORS FROM ONE-WAY FUNCTIONS Iftach Haitner Omer Reingold Salil Vadhan.
Completeness in Two-Party Secure Computation Revisited Danny Harnik Moni Naor Omer Reingold Alon Rosen Weizmann Institute of Science AT&T IAS.
A Linear Lower Bound on the Communication Complexity of Single-Server PIR Weizmann Institute of Science Israel Iftach HaitnerJonathan HochGil Segev.
On Constructing Parallel Pseudorandom Generators from One-Way Functions Emanuele Viola Harvard University June 2005.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
On Constructing Parallel Pseudorandom Generators from One-Way Functions Emanuele Viola Harvard University June 2005.
Secure Computation Lecture Arpita Patra. Recap >> Improving the complexity of GMW > Step I: Offline: O(n 2 c AND ) OTs; Online: i.t., no crypto.
Umans Complexity Theory Lectures Lecture 17: Natural Proofs.
Iftach Haitner and Eran Omri Coin Flipping with Constant Bias Implies One-Way Functions TexPoint fonts used in EMF. Read the TexPoint manual before you.
Does Privacy Require True Randomness? Yevgeniy Dodis New York University Joint work with Carl Bosley.
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
Data Integrity / Data Authentication. Definition Authentication (Signature) algorithm - A Verification algorithm - V Authentication key – k Verification.
Zero Knowledge r Two parties:  All powerful prover P  Polynomially bounded verifier V r P wants to prove a statement to V with the following properties:
Topic 36: Zero-Knowledge Proofs
B504/I538: Introduction to Cryptography
Topic 14: Random Oracle Model, Hashing Applications
Cryptographic Hash Functions Part I
Pseudorandomness when the odds are against you
B504/I538: Introduction to Cryptography
The Curve Merger (Dvir & Widgerson, 2008)
A New Interactive Hashing Theorem
Computational Two Party Correlation
On the Efficiency of 2 Generic Cryptographic Constructions
Fiat-Shamir for Highly Sound Protocols is Instantiable
Pseudorandom number, Universal Hashing, Chaining and Linear-Probing
Emanuele Viola Harvard University June 2005
Presentation transcript:

1 Reducing Complexity Assumptions for Statistically-Hiding Commitment Iftach Haitner Omer Horviz Jonathan Katz Chiu-Yuen Koo Ruggero Morselli Ronen Shaltiel

2 Bit-Commitment (BC) S,R A two-phase protocol between the sender, S, and the receiver, R. S R Commit-phase – S commits to a bit value, b, without revealing its value to R. SR Reveal-phase – S reveals b to R and proves that this is the value he had committed to (in the commit-phase).

3 Bit-Commitment cont. SR Commit-phase b

4 Bit-Commitment cont. Reveal-phase b S R

5 Bit-Commitment cont. R Hiding – R does not learn the value of b during the commit-phase. S Binding – S cannot prove (in the reveal- phase) that he had committed to a different value than the one he had really committed to.

6 Different Types Of Bit- Commitment. R S Computationally-hiding perfectly-binding BC: R does not get (through the commit-phase) any computational-knowledge about b. S cannot (whatsoever) “cheat” in the reveal-phase. R S Statistically-hiding computationally-binding BC: R does not get any noticeable information about b. A computationally-bounded S cannot “cheat” in the reveal-phase. R Perfectly-hiding computationally-binding BC: R does not get any information about b. …

7 Different Types Of Bit- Commitment (comparison). In order to break the protocol, R needs to get super-polynomialpowers anytime after the commit-. In order to break the Computationally- hiding perfectly-binding protocol, R needs to get super-polynomial powers anytime after the commit-phase. In order to break the protocol, S needs to get super-polynomial powers before the end of the reveal-. In order to break the Statistically-hiding computationally-binding protocol, S needs to get super-polynomial powers before the end of the reveal-phase.

8 The importance of stat. – hiding comp. binding BC Building block in constructions of Statistically Zero-Knowledge arguments. Other cryptographic applications (e.g., Coin-flipping protocols).

9 Previous Implementations Number theoretic assumptions* (BKK, BCC). Claw-free permutations* (GK). Collision resistance hash functions (DPP, HM). One-way permutations* (NOVY). * : Perfectly-hiding. What are the minimal general hardness assumptions that yield Statistically-hiding computationally-binding BC? Do one-way functions suffice?

10 Our Result Statistically-hiding computationally- binding BC using approximable-size one-way functions. Approx.-size OWF – a OWF f is an approx.- size if we can efficiently approximate the number of pre-images of any y 2 Im(f). Any regular OWF is an approx.- size one. Regular OWF - a OWF f is regular if there exists a constant r s.t. the number of pre- images of any y 2 Im(f) is r.

11 The NOVY protocol A BC protocol based on an underlying function f :{0,1} n ! {0,1} n I.If f is a permutation then the protocol is perfectly-hiding. II.If f is a permutation and one-way then the protocol is computationally- binding. Perfectly-hiding computationally-binding BC based on one-way permutations.

12 One–Way Functions One–way function (OWF): f :{0,1} n ! {0,1} m is a OWF if for any ppt A, Pr x à {0,1} n [ A ( f (x)) 2 f -1 ( f (x))] = neg( n ) One–way function on range: for any ppt A, Pr y à Image( f ) [ A (y) 2 f -1 ( y )] = neg( n )  Any regular-OWF is also one-way on range.

13 ( ,  )-balanced Distribution. {0,1} n Bad | Bad | ·  2 n. Pr y à D [y 2 Bad ] · . For all z  Bad : |Pr y à D [y = z ] - 1/2 n | ·  /2 n. f:{0,1} n ! {0,1} m is ( ,  ) -balanced if f(U n ) is ( ,  ) -balanced. D is ( ,  )-balanced

14 {0,1} n D Example… Bad  D is ( 1/4, 1/3 ) - balanced

15  -hiding Bit-Commitment R  -hiding BC: A BC is  -hiding if from R ’s point of view, after the commit- phase, the statistical-difference between the cases when b=0 and b=1 is at most .  A statistically-hiding BC is a neg -hiding BC ( neg  is a negligible function of n ).

16 The NOVY protocol (restated) A generic scheme of BC protocol based on an underlying function f :{0,1} n ! {0,1} m I.If f is a one-way function on range then the protocol is computationally- binding. II.If f is ( ,  )-balanced then the protocol is (  +  )-hiding. The task: Implementing a balanced one-way function on range using approximable-size OWF.

17 Universal-Hashing Let H be a family of functions from {0,1} n ! {0,1} m. H is a k -universal hash family, if the output of a uniformly chosen h 2 H over k distinct elements in {0,1} n, are k independent random variables in {0,1} m.

18 Each element in {0,1} m has about the expected number of pre-images w.r.t. h (i.e., | S | ¢ 2 -m ) in S. Where the estimation gets better as k and |S| get bigger and m gets smaller. h à H, where H is k - universal {0,1} n S z h -1 (z) Hashing Lemma {0,1} m h

19  3n -universality of H - each z 2 {0,1} m has about the same number of pre-images, w.r.t. h, in Im(f).  r -regularity of f - each z 2 {0,1} m has about the same number of pre-images, w.r.t. g, in {0,1} n.  g is “rather” balanced.. universal constant g is (2 -n,1/2)-balanced one-way on range function. m=n-log(r)–log(cn) If m is too small g is not guaranteed to be one-way. g(h,x) ≡ h(f(x)),h {0,1} m h Balanced One-Way Function On Range From Regular OWF {0,1} n f {0,1} l(n) Im(f) m=? m=? {0,1} m g(U n ) m = n-log(r) (|{0,1} m | = |Im(f)|) m m m Danger! r-regular OWF h à H where H 3n -universal z h -1 (z) g -1 (z) z h -1 (z)

20 Claim: g is (2 -n,1/2) -balanced one-way on range function. g is (2 -n,1/2) -balanced. g is one-way – ( by our choice of m) a given output element in {0,1} m does not have “too-many” (up to polynomially many) pre-images, w.r.t. h 2 H, in Im(f). We can reduce the hardness of g to the hardness of f. g is one-way on range- there are about the same number of pre-images per output element. Similar to the regular OWF case.

21 Getting Statiscally–Hiding Computationally-Binding BC When using g with the NOVY protocol we achieve 1/2 -hiding computationally-binding BC. The amplification into statistically-hiding computationally-binding BC is done through a standard secret-sharing technique.

22 Balanced One-Way Function On Range From Approx.-Size OWF The following construction was given by [Häastad, Impagliazzo, Levin & Luby]. Let f:{0,1} n ! {0,1} m be an approx.-size OWF and let for y 2 {0,1} m, D(y) ≡ log(|f -1 (y)|). f xf(x) h h(x) 1…D(f(x))+2 h 0 (n-D(f(x)-2) g(h,x) ≡ f(x),h(x) 1...D(f(x)),h,0 (n-D(f(x)))

23 From Approx.-Size OWF cont. Thm [HILL]: g is “almost” 1-1 one-way function. Hence by plugging g in the construction for regular OWF we get ( 2 -n, 1/2 )-balanced one-way function on range. Using secret-sharing we get statiscally–hiding computationally-binding BC.

24 Open Problems Stat-hiding comp.-binding BC from any OWF? R. It suffices to give a construction for semi- honest R. Black-Box separation between Stat- hiding comp.-binding BC and OWF? Efficient round complexity?