Opendata, web and dolomites

Report

Teaser, summary, work performed and final results

Periodic Reporting for period 3 - FOC (Foundations of Cryptographic Hardness)

Teaser

A fundamental research challenge in modern cryptography is understanding the necessary hardness assumptionsrequired to build different cryptographic primitives. Attempts to answer this question have gainedtremendous success in the last 20-30 years. Most notably, it was shown...

Summary

A fundamental research challenge in modern cryptography is understanding the necessary hardness assumptions
required to build different cryptographic primitives. Attempts to answer this question have gained
tremendous success in the last 20-30 years. Most notably, it was shown that many highly complicated primitives
can be based on the mere existence of one-way functions (i.e., easy to compute and hard to invert),
while other primitives cannot be based on such functions. This research has yielded fundamental tools
and concepts such as randomness extractors and computational notions of entropy. Yet many of the most
fundamental questions remain unanswered.
Our first goal is to answer the fundamental question of whether cryptography can be based on the
assumption that P not equak NP. Our second and third goals are to build a more efficient symmetric-key cryptographic
primitives from one-way functions, and to establish effective methods for security amplification of
cryptographic primitives. Success in the second and third goals is likely to have great bearing on the way
that we construct the very basic cryptographic primitives. A positive answer for the first question will be
considered a dramatic result in the cryptography and computational complexity communities.
To address these goals, it is very useful to understand the relationship between different types and
quantities of cryptographic hardness. Such understanding typically involves defining and manipulating
different types of computational entropy, and comprehending the power of security reductions. We believe
that this research will yield new concepts and techniques, with ramification beyond the realm of foundational
cryptography.

Work performed

We give a much simpler and more efficient construction of statically hiding commitment from one-way functions, A significant advance in fulfilling the second objective of the project.

We show that any protocol either imply key-agreement or it trivial: can be constructed from one-way functions. An advancement in fulfilling the second objective of the project.

We give a lower bound on the communication complexity of (limited) key agreement protocols based on one-way functions, an understanding that the project second objective aims to gain.

We present an improved many-party coin-flipping protocols, overtaking the result achieved using one-way functions. An advancement in fulfilling the second objective of the project.

We present a new lower bound on coin-flipping protocols. Showing that what can be achieved using one-way functions is the optimal one.

Finally, we made a significant progress towards giving a better analysis of the effect parallel repetition has on random termination protocols, which is a main part of the project third objective.

Final results

We expect to fully characterize the communication complexity of (limited) key agreement protocols based on one-way functions and to give a better constructions of one-way function based universal on e-way hash functions. We also expect to give a tight bound on the effect parallel repetition has on the soundness of random termination protocols. We also hope to make a significant advance in the project first objective.

Website & more info

More info: http://www.cs.tau.ac.il/.