(Almost) Optimal Constructions of UOWHFs from 1-to-1, Regular One-Way Functions and Beyond

We revisit the problem of black-box constructions of universal one-way hash functions (UOWHFs) from several typical classes of one-way functions (OWFs), and give respective constructions that either improve or generalize the best previously known.

[1]  Noam Nisan,et al.  Pseudorandom generators for space-bounded computations , 1990, STOC '90.

[2]  John Rompel,et al.  Techniques for computing with low-independence randomness , 1990 .

[3]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.

[4]  Hugo Krawczyk,et al.  On the Existence of Pseudorandom Generators , 1993, SIAM J. Comput..

[5]  Thomas Holenstein,et al.  Constructing a Pseudorandom Generator Requires an Almost Linear Number of Calls , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[6]  Jian Weng,et al.  The Randomized Iterate, Revisited - Almost Linear Seed Length PRGs from a Broader Class of One-Way Functions , 2015, TCC.

[7]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[8]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[9]  Jian Weng,et al.  Pseudorandom generators from regular one-way functions: New constructions with improved parameters , 2013, Theor. Comput. Sci..

[10]  Ueli Maurer,et al.  UOWHFs from OWFs: Trading Regularity for Efficiency , 2012, LATINCRYPT.

[11]  Ronald Cramer,et al.  Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..

[12]  Omer Reingold,et al.  Universal One-Way Hash Functions via Inaccessible Entropy , 2010, EUROCRYPT.

[13]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[14]  Jonathan Katz,et al.  On Constructing Universal One-Way Hash Functions from Arbitrary One-Way Functions , 2005, IACR Cryptol. ePrint Arch..

[15]  Omer Reingold,et al.  Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function , 2009, SIAM J. Comput..

[16]  Rosario Gennaro,et al.  The Generalized Randomized Iterate and Its Application to New Efficient Constructions of UOWHFs from Regular One-Way Functions , 2012, ASIACRYPT.

[17]  John Rompel,et al.  One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.

[18]  Noam Nisan,et al.  Pseudorandom generators for space-bounded computation , 1992, Comb..

[19]  Thomas Holenstein,et al.  A Cookbook for Black-Box Separations and a Recipe for UOWHFs , 2013, TCC.

[20]  Omer Reingold,et al.  Inaccessible entropy , 2009, STOC '09.

[21]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.

[22]  Omer Reingold,et al.  On the Power of the Randomized Iterate , 2006, SIAM J. Comput..

[23]  Johannes Blömer,et al.  Constructing CCA-secure predicate encapsulation schemes from CPA-secure schemes and universal one-way hash functions , 2014, IACR Cryptol. ePrint Arch..

[24]  Noam Nisan,et al.  Pseudorandomness for network algorithms , 1994, STOC '94.

[25]  Victor Shoup,et al.  A Composition Theorem for Universal One-Way Hash Functions , 2000, EUROCRYPT.

[26]  Leonid A. Levin,et al.  On Constructing 1-1 One-Way Functions , 1995, Electron. Colloquium Comput. Complex..

[27]  Oded Goldreich,et al.  Foundations of Cryptography: Basic Tools , 2000 .

[28]  Moti Yung,et al.  On the Design of Provably Secure Cryptographic Hash Functions , 1991, EUROCRYPT.