Skip to main content

Extractable Perfectly One-Way Functions

  • Conference paper
Book cover Automata, Languages and Programming (ICALP 2008)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5126))

Included in the following conference series:

Abstract

We propose a new cryptographic primitive, called extractable perfectly one-way (EPOW) functions. Like perfectly one-way (POW) functions, EPOW functions are probabilistic functions that reveal no information about their input, other than the ability to verify guesses. In addition, an EPOW function, f, guarantees that any party that manages to compute a value in the range of f “knows” a corresponding preimage.

We capture “knowledge of preimage” by way of algorithmic extraction. We formulate two main variants of extractability, namely non-interactive and interactive. The noninteractive variant (i.e., the variant that requires non-interactive extraction) can be regarded as a generalization from specific knowledge assumptions to a notion that is formulated in general computational terms. Indeed, we show how to realize it under several different assumptions. The interactive- extraction variant can be realized from certain POW functions.

We demonstrate the usefulness of the new primitive in two quite different settings. First, we show how EPOW functions can be used to capture, in the standard model, the “knowledge of queries” property that is so useful in the Random Oracle (RO) model. Specifically, we show how to convert a class of CCA2-secure encryption schemes in the RO model to concrete ones by simply replacing the Random Oracle with an EPOW function, without much change in the logic of the original proof. Second, we show how EPOW functions can be used to construct 3-round ZK arguments of knowledge and membership, using weaker knowledge assumptions than the corresponding results due to Hada and Tanaka (Crypto 1998) and Lepinski (M.S. Thesis, 2004). This also opens the door for constructing 3-round ZK arguments based on other assumptions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Barak, B., Ong, S., Vadhan, S.: Derandomization in cryptography. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, vol. 4887. Springer, Heidelberg (2007)

    Google Scholar 

  3. Bellare, M., Palacio, A.: The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152. Springer, Heidelberg (2004)

    Google Scholar 

  4. Bellare, M., Rogaway, P.: Random oracles are practical:a paradigm for designing efficient protocols. In: CCS 1993 (1993)

    Google Scholar 

  5. Blum, M.: How to prove a theorem so no one else can claim it. In: Proceedings of the International Congress of Mathematicians (1986)

    Google Scholar 

  6. Boldyreva, A., Fischlin, M.: On the security of OAEP. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  7. Canetti, R.: Towards realizing random oracles:hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294. Springer, Heidelberg (1997)

    Google Scholar 

  8. Canetti, R., Dakdouk, R.R.: Extractable perfectly one-way functions. eprint (2008)

    Google Scholar 

  9. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. In: STOIC 1998 (1998)

    Google Scholar 

  10. Canetti, R., Micciancio, D., Reingold, O.: Perfectly one-way probabilistic hash functions. In: STOIC 1998 (1998)

    Google Scholar 

  11. Cramer, R., Damgard, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Damgard, I.: Towards practical public key systems secure against chosen ciphertext attacks. In: Crypto 1992 (1992)

    Google Scholar 

  13. Dent, A.: The cramer-shoup encryption scheme is plaintext aware in the standard model. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  14. Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM Journal on Computing 30 (2000)

    Google Scholar 

  15. Fiat, A., Shamir, A.: How to prove yourself:practical solutions to identification and signature problems. In: Crypto 1986 (1986)

    Google Scholar 

  16. Federal Information Processing Standard (FIPS). Secure hash standard. NIST, FIPS publication 180 (1993)

    Google Scholar 

  17. Goldwasser, S., Kalai, Y.T.: On the (in)security of the fiat-shamir paradigm. In: FOCS 2003 (2003)

    Google Scholar 

  18. Goldwasser, S., Kalai, Y.T.: On the impossibility of obfuscation with auxiliary input. In: FOCS 2005 (2005)

    Google Scholar 

  19. Groth, J., Ostrovsky, R., Sahai, A.: Non-interactive zaps and new techniques for NIZK. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  20. Hada, S., Tanaka, T.: On the existence of 3-round zero-knowledge protocols. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462. Springer, Heidelberg (1998)

    Google Scholar 

  21. Hada, S., Tanaka, T.: On the existence of 3-round zero-knowledge protocols (eprint) (1999)

    Google Scholar 

  22. Katz, J.: Efficient and non-malleable proofs of plaintext knowledge and applications. In: Eurocrypt 2003 (2003)

    Google Scholar 

  23. Lepinski, M.: On the existence of 3-round zero-knowledge proofs. M.S. Thesis (2002)

    Google Scholar 

  24. Maurer, U., Renner, R., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951. Springer, Heidelberg (2004)

    Google Scholar 

  25. Nielsen, J.: Separating random oracle proofs from complexity theoretic proofs:the non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442. Springer, Heidelberg (2002)

    Google Scholar 

  26. Rivest, R.: The MD5 message-digest algorithm. IETF Network Working Group, RFC 1321 (1992)

    Google Scholar 

  27. Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS 1999 (1999)

    Google Scholar 

  28. De Santis, A., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Sahai, A.: Robust non-interactive zero knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  29. De Santis, A., Persiano, G.: Zero knowledge proofs of knowledge without interaction. In: FOCS 1992 (1992)

    Google Scholar 

  30. Wee, H.: On obfuscating point functions. In: STOIC 2005 (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Luca Aceto Ivan Damgård Leslie Ann Goldberg Magnús M. Halldórsson Anna Ingólfsdóttir Igor Walukiewicz

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Canetti, R., Dakdouk, R.R. (2008). Extractable Perfectly One-Way Functions. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds) Automata, Languages and Programming. ICALP 2008. Lecture Notes in Computer Science, vol 5126. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-70583-3_37

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-70583-3_37

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-70582-6

  • Online ISBN: 978-3-540-70583-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics