Security Amplification for InteractiveCryptographic Primitives

Security amplification is an important problem in Cryptography: starting with a "weakly secure" variant of some cryptographic primitive, the goal is to build a "strongly secure" variant of the same primitive. This question has been successfully studied for a variety of important cryptographic primitives, such as one-way functions, collision-resistant hash functions, encryption schemes and weakly verifiable puzzles. However, all these tasks were non-interactive. In this work we study security amplification of interactive cryptographic primitives, such as message authentication codes (MACs), digital signatures (SIGs) and pseudorandom functions (PRFs). In particular, we prove direct product theorems for MACs/SIGs and an XOR lemma for PRFs, therefore obtaining nearly optimal security amplification for these primitives. Our main technical result is a new Chernoff-type theorem for what we call Dynamic Weakly Verifiable Puzzles , which is a generalization of ordinary Weakly Verifiable Puzzles which we introduce in this paper.

[1]  Krzysztof Pietrzak,et al.  Parallel Repetition of Computationally Sound Protocols Revisited , 2010, Journal of Cryptology.

[2]  Richard E. Overill,et al.  Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..

[3]  Russell Impagliazzo,et al.  Chernoff-Type Direct Product Theorems , 2007, Journal of Cryptology.

[4]  Mihir Bellare Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.

[5]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.

[6]  Steven Myers,et al.  Efficient Amplification of the Security of Weak Pseudo-random Function Generators , 2001, EUROCRYPT.

[7]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[8]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[9]  Avi Wigderson,et al.  P = BPP if E requires exponential circuits: derandomizing the XOR lemma , 1997, STOC '97.

[10]  Jean-Sébastien Coron,et al.  On the Exact Security of Full Domain Hash , 2000, CRYPTO.

[11]  Noam Nisan,et al.  On Yao's XOR-Lemma , 1995, Electron. Colloquium Comput. Complex..

[12]  A. J. Menezes,et al.  Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.

[13]  Moni Naor,et al.  Does parallel repetition lower the error in computationally sound protocols? , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[14]  Avi Wigderson,et al.  Uniform direct product theorems: simplified, optimized, and derandomized , 2008, SIAM J. Comput..

[15]  Michael Luby,et al.  Pseudo-random permutation generators and cryptographic composition , 1986, STOC '86.

[16]  Rafael Pass,et al.  An efficient parallel repetition theorem for Arthur-Merlin games , 2007, STOC '07.

[17]  Leonid A. Levin,et al.  A hard-core predicate for all one-way functions , 1989, STOC '89.

[18]  Luca Trevisan,et al.  Amplifying Collision Resistance: A Complexity-Theoretic Treatment , 2007, CRYPTO.

[19]  Andrew Chi-Chih Yao,et al.  Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[20]  Moni Naor,et al.  From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs (Extended Abstract) , 1998, CRYPTO.

[21]  Ran Canetti,et al.  Hardness Amplification of Weakly Verifiable Puzzles , 2005, TCC.

[22]  Moni Naor,et al.  Immunizing Encryption Schemes from Decryption Errors , 2004, EUROCRYPT.

[23]  Russell Impagliazzo,et al.  Hard-core distributions for somewhat hard problems , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[24]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[25]  Leonid A. Levin,et al.  One-way functions and pseudorandom generators , 1985, STOC '85.

[26]  Stephen A. Myers,et al.  On the Development of Block-Ciphers and Pseudo-Random Function Generators Using the Composition and , 1999 .

[27]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.