scispace - formally typeset
Proceedings ArticleDOI

Lower bounds on the efficiency of encryption and digital signature schemes

Reads0
Chats0
TLDR
It is shown that any black-box construction beating the authors' lower bounds would imply the unconditional existence of a one-way function, in an extension of the Impagliazzo-Rudich model.
Abstract
A central focus of modern cryptography is to investigate the weakest possible assumptions under which various cryptographic algorithms exist. Typically, a proof that a "weak" primitive (e.g., a one-way function) implies the existence of a "strong" algorithm (e.g., a private-key encryption scheme) proceeds by giving an explicit construction of the latter from the former. In addition to showing the existence of such a construction, an equally important research direction is to explore the efficiency of such constructions.Among the most fundamental cryptographic algorithms are digital signature schemes and schemes for public- or private-key encryption. Here, we show the first lower bounds on the efficiency of any encryption or signature construction based on black-box access to one-way or trapdoor one-way permutations. If S is the assumed security of the permutation π (i.e., no adversary of size S can invert π on a fraction larger than 1/S of its inputs), our results show that:Any public-key encryption scheme for m-bit messages must query π at least Ω(m log S) times.Any private-key encryption scheme for m-bit messages (with k-bit keys) must query π at least Ω(m-k/log S) times.Any signature verification algorithm for m-bit messages must query π at least Ω(m log S) times.Our bounds match known upper bounds for the case of encryption.We prove our results in an extension of the Impagliazzo-Rudich model. That is, we show that any black-box construction beating our lower bounds would imply the unconditional existence of a one-way function.

read more

Citations
More filters
Book ChapterDOI

Notions of Reducibility between Cryptographic Primitives

TL;DR: Starting with the seminal paper of Impagliazzo and Rudich [17], there has been a large body of work showing that various cryptographic primitives cannot be reduced to each other via “black-box” reductions.
Book ChapterDOI

Optimal structure-preserving signatures in asymmetric bilinear groups

TL;DR: This work uses the generic group model to prove a lower bound on the complexity of digital signature schemes and gives constructions of structure-preserving signatures that consist of 3 group elements only.
Book ChapterDOI

On the generic insecurity of the full domain hash

TL;DR: This work investigates the question if it is possible to instantiate the random oracle h with a “real” family of hash functions such that the corresponding schemes can be proven secure in the standard model, under some natural assumption on the family $\mathcal{F}$.
Journal ArticleDOI

Bounds on the Efficiency of Generic Cryptographic Constructions

TL;DR: It is shown that any black-box construction beating the authors' efficiency bound would yield the unconditional existence of a one-way function and thus, in particular, prove $P eq NP$.
Proceedings ArticleDOI

Finding Collisions in Interactive Protocols - A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments

TL;DR: In this paper, a tight lower bound on the round complexity of any fully-black-box construction of a statistically-hiding commitment scheme from oneway permutations, and even front trapdoor permutations was derived.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.
Proceedings ArticleDOI

A hard-core predicate for all one-way functions

TL;DR: This paper proves a conjecture of [Levin 87, sec. 5.6.2] that the scalar product of Boolean vectors p, g, x is a hard-core of every one-way function ƒ, and extends to multiple (up to the logarithm of security) such bits and to any distribution on the x.
Proceedings ArticleDOI

Theory and application of trapdoor functions

TL;DR: A new information theory is introduced and the concept of trapdoor functions is studied and applications of such functions in cryptography, pseudorandom number generation, and abstract complexity theory are examined.