43 research outputs found

    Incompressiblity and Next-Block Pseudoentropy

    Get PDF
    A distribution is k-incompressible, Yao [FOCS \u2782], if no efficient compression scheme compresses it to less than k bits. While being a natural measure, its relation to other computational analogs of entropy such as pseudoentropy, Hastad, Impagliazzo, Levin, and Luby [SICOMP \u2799], and to other cryptographic hardness assumptions, was unclear. We advance towards a better understating of this notion, showing that a k-incompressible distribution has (k-2) bits of next-block pseudoentropy, a refinement of pseudoentropy introduced by Haitner, Reingold, and Vadhan [SICOMP \u2713]. We deduce that a samplable distribution X that is (H(X)+2)-incompressible, implies the existence of one-way functions

    On the Round Complexity of Randomized Byzantine Agreement

    Get PDF
    We prove lower bounds on the round complexity of randomized Byzantine agreement (BA) protocols, bounding the halting probability of such protocols after one and two rounds. In particular, we prove that: 1) BA protocols resilient against n/3 [resp., n/4] corruptions terminate (under attack) at the end of the first round with probability at most o(1) [resp., 1/2+ o(1)]. 2) BA protocols resilient against n/4 corruptions terminate at the end of the second round with probability at most 1-Theta(1). 3) For a large class of protocols (including all BA protocols used in practice) and under a plausible combinatorial conjecture, BA protocols resilient against n/3 [resp., n/4] corruptions terminate at the end of the second round with probability at most o(1) [resp., 1/2 + o(1)]. The above bounds hold even when the parties use a trusted setup phase, e.g., a public-key infrastructure (PKI). The third bound essentially matches the recent protocol of Micali (ITCS\u2717) that tolerates up to n/3 corruptions and terminates at the end of the third round with constant probability

    From Non-Adaptive to Adaptive Pseudorandom Functions

    Get PDF
    Unlike the standard notion of pseudorandom functions (PRF), a non-adaptive PRF is only required to be indistinguishable from a random function in the eyes of a non-adaptive distinguisher (i.e., one that prepares its oracle calls in advance). A recent line of research has studied the possibility of a direct construction of adaptive PRFs from non-adaptive ones, where direct means that the constructed adaptive PRF uses only few (ideally, constant number of) calls to the underlying non-adaptive PRF. Unfortunately, this study has only yielded negative results, showing that ``natural such constructions are unlikely to exist (e.g., Myers [EUROCRYPT \u2704], Pietrzak05 [CRYPTO \u2705, EUROCRYPT \u2706]). We give an affirmative answer to the above question, presenting a direct construction of adaptive PRFs from non-adaptive ones. The suggested construction is extremely simple, a composition of the non-adaptive PRF with an appropriate pairwise independent hash function

    Lower Bound on SNARGs in the Random Oracle Model

    Get PDF
    Succinct non-interactive arguments (SNARGs) have become a fundamental primitive in the cryptographic community. The focus of this work is constructions of SNARGs in the Random Oracle Model (ROM). Such SNARGs enjoy post-quantum security and can be deployed using lightweight cryptography to heuristically instantiate the random oracle. A ROM-SNARG is \emph{(t,ε)(t,\varepsilon)-sound} if no tt-query malicious prover can convince the verifier to accept a false statement with probability larger than ε\varepsilon. Recently, Chiesa-Yogev (CRYPTO \u2721) presented a ROM-SNARG of length Θ(log(t/ε)logt){\Theta}(\log (t/\varepsilon) \cdot \log t) (ignoring logn\log n factors, for nn being the instance size). This improvement, however, is still far from the (folklore) lower bound of Ω(log(t/ε))\Omega(\log (t/\varepsilon)). Assuming the \textit{randomized exponential-time hypothesis}, we prove a tight lower bound of Ω(log(t/ε)logt){\Omega}(\log (t/\varepsilon) \cdot \log t) for the length of {(t,ε)(t,\varepsilon)-sound} ROM-SNARGs. Our lower bound holds for constructions with non-adaptive verifiers and strong soundness notion called \textit{salted soundness}, restrictions that hold for \emph{all} known constructions (ignoring contrived counterexamples). We prove our lower bound by transforming any short ROM-SNARG (of the considered family) into a same length ROM-SNARG in which the verifier asks only a \emph{few} oracles queries, and then apply the recent lower bound of Chiesa-Yogev (TCC \u2720) for such SNARGs

    On the Communication Complexity of Key-Agreement Protocols

    Get PDF
    Key-agreement protocols whose security is proven in the random oracle model are an important alternative to protocols based on public-key cryptography. In the random oracle model, the parties and the eavesdropper have access to a shared random function (an "oracle"), but the parties are limited in the number of queries they can make to the oracle. The random oracle serves as an abstraction for black-box access to a symmetric cryptographic primitive, such as a collision resistant hash. Unfortunately, as shown by Impagliazzo and Rudich [STOC \u2789] and Barak and Mahmoody [Crypto \u2709], such protocols can only guarantee limited secrecy: the key of any l-query protocol can be revealed by an O(l^2)-query adversary. This quadratic gap between the query complexity of the honest parties and the eavesdropper matches the gap obtained by the Merkle\u27s Puzzles protocol of Merkle [CACM \u2778]. In this work we tackle a new aspect of key-agreement protocols in the random oracle model: their communication complexity. In Merkle\u27s Puzzles, to obtain secrecy against an eavesdropper that makes roughly l^2 queries, the honest parties need to exchange Omega(l) bits. We show that for protocols with certain natural properties, ones that Merkle\u27s Puzzle has, such high communication is unavoidable. Specifically, this is the case if the honest parties\u27 queries are uniformly random, or alternatively if the protocol uses non-adaptive queries and has only two rounds. Our proof for the first setting uses a novel reduction from the set-disjointness problem in two-party communication complexity. For the second setting we prove the lower bound directly, using information-theoretic arguments. Understanding the communication complexity of protocols whose security is proven (in the random-oracle model) is an important question in the study of practical protocols. Our results and proof techniques are a first step in this direction

    On the Complexity of Fair Coin Flipping

    Get PDF
    A two-party coin-flipping protocol is ϵ\epsilon-fair if no efficient adversary can bias the output of the honest party (who always outputs a bit, even if the other party aborts) by more than ϵ\epsilon. Cleve [STOC \u2786] showed that rr-round o(1/r)o(1/r)-fair coin-flipping protocols do not exist. Awerbuch et al. [Manuscript \u2785] constructed a Θ(1/r)\Theta(1/\sqrt{r})-fair coin-flipping protocol, assuming the existence of one-way functions. Moran et al. [Journal of Cryptology \u2716] constructed an rr-round coin-flipping protocol that is Θ(1/r)\Theta(1/r)-fair (thus matching the aforementioned lower bound of Cleve [STOC \u2786]), assuming the existence of oblivious transfer. The above gives rise to the intriguing question of whether oblivious transfer, or more generally ``public-key primitives\u27\u27, is required for an o(1/r)o(1/\sqrt r)-fair coin flipping. This question was partially answered by Dachman-Soled et al. [TCC \u2711] and Dachman-Soled et al. [TCC \u2714], who showed that restricted types of fully black-box reductions cannot establish o(1/r)o(1/\sqrt r)-fair coin-flipping protocols from one-way functions. In particular, for constant-round coin-flipping protocols, Dachman-Soled et al. showed that black-box techniques from one-way functions can only guarantee fairness of order 1/r1/\sqrt{r}. We make progress towards answering the above question by showing that, for any constant rNr\in \mathbb N, the existence of an 1/(cr)1/(c\cdot \sqrt{r})-fair, rr-round coin-flipping protocol implies the existence of an infinitely-often key-agreement protocol, where cc denotes some universal constant (independent of rr). Our reduction is non black-box and makes a novel use of the recent dichotomy for two-party protocols of Haitner et al. [FOCS \u2718] to facilitate a two-party variant of the recent attack of Beimel et al. [FOCS \u2718] on multi-party coin-flipping protocols

    Characterization of Secure Multiparty Computation Without Broadcast

    Get PDF
    A major challenge in the study of cryptography is characterizing the necessary and sufficient assumptions required to carry out a given cryptographic task. The focus of this work is the necessity of a broadcast channel for securely computing symmetric functionalities (where all the parties receive the same output) when one third of the parties, or more, might be corrupted. Assuming all parties are connected via a peer-to-peer network, but no broadcast channel (nor a secure setup phase) is available, we prove the following characterization: * A symmetric n-party functionality can be securely computed facing n/3<=t<n/2 corruptions (i.e., honest majority), if and only if it is \emph{(n-2t)-dominated}; a functionality is k-dominated, if \emph{any} k-size subset of its input variables can be set to determine its output. * Assuming the existence of one-way functions, a symmetric n-party functionality can be securely computed facing t>=n/2 corruptions (i.e., no honest majority), if and only if it is 1-dominated and can be securely computed with broadcast. It follows that, in case a third of the parties might be corrupted, broadcast is necessary for securely computing non-dominated functionalities (in which small subsets of the inputs cannot determine the output), including, as interesting special cases, the Boolean XOR and coin-flipping functionalities
    corecore