129 research outputs found

    Publicly-Verifiable Deletion via Target-Collapsing Functions

    Full text link
    We build quantum cryptosystems that support publicly-verifiable deletion from standard cryptographic assumptions. We introduce target-collapsing as a weakening of collapsing for hash functions, analogous to how second preimage resistance weakens collision resistance; that is, target-collapsing requires indistinguishability between superpositions and mixtures of preimages of an honestly sampled image. We show that target-collapsing hashes enable publicly-verifiable deletion (PVD), proving conjectures from [Poremba, ITCS'23] and demonstrating that the Dual-Regev encryption (and corresponding fully homomorphic encryption) schemes support PVD under the LWE assumption. We further build on this framework to obtain a variety of primitives supporting publicly-verifiable deletion from weak cryptographic assumptions, including: - Commitments with PVD assuming the existence of injective one-way functions, or more generally, almost-regular one-way functions. Along the way, we demonstrate that (variants of) target-collapsing hashes can be built from almost-regular one-way functions. - Public-key encryption with PVD assuming trapdoored variants of injective (or almost-regular) one-way functions. We also demonstrate that the encryption scheme of [Hhan, Morimae, and Yamakawa, Eurocrypt'23] based on pseudorandom group actions has PVD. - XX with PVD for X{X \in \{attribute-based encryption, quantum fully-homomorphic encryption, witness encryption, time-revocable encryption}\}, assuming XX and trapdoored variants of injective (or almost-regular) one-way functions.Comment: 52 page

    Worms and Spiders: Reflection calculi and ordinal notation systems

    Get PDF
    We give a general overview of ordinal notation systems arising from reflection calculi, and extend the to represent impredicative ordinals up to those representable using Buchholz-style collapsing functions

    Publicly-Verifiable Deletion via Target-Collapsing Functions

    Get PDF
    We build quantum cryptosystems that support publicly-verifiable deletion from standard cryptographic assumptions. We introduce target-collapsing as a weakening of collapsing for hash functions, analogous to how second preimage resistance weakens collision resistance; that is, target-collapsing requires indistinguishability between superpositions and mixtures of preimages of an honestly sampled image. We show that target-collapsing hashes enable publicly-verifiable deletion (PVD), proving conjectures from [Poremba, ITCS\u2723] and demonstrating that the Dual-Regev encryption (and corresponding fully homomorphic encryption) schemes support PVD under the LWE assumption. We further build on this framework to obtain a variety of primitives supporting publicly-verifiable deletion from weak cryptographic assumptions, including: - Commitments with PVD assuming the existence of injective one-way functions, or more generally, almost-regular one-way functions. Along the way, we demonstrate that (variants of) target-collapsing hashes can be built from almost-regular one-way functions. - Public-key encryption with PVD assuming trapdoored variants of injective (or almost-regular) one-way functions. We also demonstrate that the encryption scheme of [Hhan, Morimae, and Yamakawa, Eurocrypt\u2723] based on pseudorandom group actions has PVD. - XX with PVD for X{X \in \{attribute-based encryption, quantum fully-homomorphic encryption, witness encryption, time-revocable encryption}\}, assuming XX and trapdoored variants of injective (or almost-regular) one-way functions

    Connecting the two worlds: well-partial-orders and ordinal notation systems

    Get PDF
    Kruskal claims in his now-classical 1972 paper [47] that well-partial-orders are among the most frequently rediscovered mathematical objects. Well partial-orders have applications in many fields outside the theory of orders: computer science, proof theory, reverse mathematics, algebra, combinatorics, etc. The maximal order type of a well-partial-order characterizes that order’s strength. Moreover, in many natural cases, a well-partial-order’s maximal order type can be represented by an ordinal notation system. However, there are a number of natural well-partial-orders whose maximal order types and corresponding ordinal notation systems remain unknown. Prominent examples are Friedman’s well-partial-orders of trees with the gap-embeddability relation [76]. The main goal of this dissertation is to investigate a conjecture of Weiermann [86], thereby addressing the problem of the unknown maximal order types and corresponding ordinal notation systems for Friedman’s well-partial orders [76]. Weiermann’s conjecture concerns a class of structures, a typical member of which is denoted by T (W ), each are ordered by a certain gapembeddability relation. The conjecture indicates a possible approach towards determining the maximal order types of the structures T (W ). Specifically, Weiermann conjectures that the collapsing functions #i correspond to maximal linear extensions of these well-partial-orders T (W ), hence also that these collapsing functions correspond to maximal linear extensions of Friedman’s famous well-partial-orders

    A simplified version of local predicativity

    Get PDF

    A Categorical Construction of Bachmann-Howard Fixed Points

    Full text link
    Peter Aczel has given a categorical construction for fixed points of normal functors, i.e. dilators which preserve initial segments. For a general dilator XTXX\mapsto T_X we cannot expect to obtain a well-founded fixed point, as the order type of TXT_X may always exceed the order type of XX. In the present paper we show how to construct a Bachmann-Howard fixed point of TT, i.e. an order BH(T)\operatorname{BH}(T) with an "almost" order preserving collapse ϑ:TBH(T)BH(T)\vartheta:T_{\operatorname{BH}(T)}\rightarrow\operatorname{BH}(T). Building on previous work, we show that Π11\Pi^1_1-comprehension is equivalent to the assertion that BH(T)\operatorname{BH}(T) is well-founded for any dilator TT.Comment: This version has been accepted for publication in the Bulletin of the London Mathematical Societ
    corecore