Skip to main content

Decision Oracles are Equivalent to Matching Oracles

  • Conference paper
  • First Online:
Book cover Public Key Cryptography (PKC 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1560))

Included in the following conference series:

Abstract

One of the key directions in complexity theory which has also filtered through to cryptographic research, is the effort to classify related but seemingly distinct notions. Separation or reduction arguments are the basic means for this classification.

Continuing this direction we identify a class of problems, called “matching problems,” which are related to the class of “decision problems.” In many cases, these classes are neither trivially equivalent nor distinct. Briefly, a “decision” problem consists of one instance and a supposedly related image of this instance; the problem is to decide whether the instance and the image indeed satisfy the given predicate. In a “matching” problem two such pairs of instances-images are given, and the problem is to “match” or “distinguish” which image corresponds to which instance. Clearly the decision problem is more difficult, since given a “decision” oracle one can simply test each of the two images to be matched against an instance and solve the matching problem. Here we show that the opposite direction also holds, presuming that randomization of the input is possible, and that the matching oracle is successful in all but a negligible part of its input set.

We first apply our techniques to show equivalence between the matching Diffie-Hellman and the decision Diffie-Hellman problems which were both applied recently quite extensively. This is a constructive step towards examining the strength of the Diffie-Hellman related problems. Then we show that in cryptosystems which can be uniformly randomized, non-semantic security implies that there is an oracle that decides whether a given plaintext corresponds to a given ciphertext. In the process we provide a new characteristic of encryption functions, which we call “universal malleability.”

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. Canetti. Towards_realizing random oracles: Hash functions that hide all partial information. In B. Kaliski, editor, Advances in Cryptology — CRYPTO’ 97 Proceedings, LLNCS 1294), pages 455–469, Santa Barbara, CA, August 17–21 1997. Springer-Verlag.

    Chapter  Google Scholar 

  2. A. Chan, Y. Frankel, and Y. Tsiounis. Easy come-easy go divisible cash. In Advances in Cryptology — Proceedings of Eurocrypt’ 98 (Lecture Notes in Computer Science 1403), pages 561–575, Helsinki, Finland, May 31–June 4 1998. Springer-Verlag. International patent pending. Available at http://www.ccs.neu.edu/home/yiannis/pubs.html.

    Chapter  Google Scholar 

  3. R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Advances in Cryptology: Crypto’ 98, Proceedings (Lecture Notes in Computer Science 1462, pages 13–25, 1998. Available at http://www.cs.wisc.edu/shoup/papers/.

    Chapter  Google Scholar 

  4. I. B. Damgård. Towards practical public key systems against chosen ciphertext attacks. In J. Feigenbaum, editor, Advances in Cryptology, Proc. of Crypto’ 91 (Lecture Notes in Computer Science 576), pages 445–456. Springer-Verlag, 1991.

    Google Scholar 

  5. O. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. In Proceedings of the 23rd Annual Symposium on Theory of Computing, 1991.

    Google Scholar 

  6. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory, 31:469–472, 1985.

    Article  MATH  MathSciNet  Google Scholar 

  7. Y. Frankel, Y. Tsiounis, and M. Yung. Indirect discourse proofs: achieving fair off-line e-cash. In Advances in Cryptology, Proc. of Asiacrypt’ 96 (Lecture Notes in Computer Science 1163), pages 286–300, Kyongju, South Korea, November 3–7 1996. Springer-Verlag. International patent pending. Available at http://www.ccs.neu.edu/home/yiannis/pubs.html.

    Chapter  Google Scholar 

  8. Y. Frankel, Y. Tsiounis, and M. Yung. Fair off-line cash made easy. In Advances in Cryptology, Proc. of Asiacrypt’ 98 (Lecture Notes in Computer Science). Springer-Verlag, October 18–22 1998. To appear. Available at http://www.ccs.neu.edu/home/yiannis/pubs.html.

    Google Scholar 

  9. S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2):270–299, April 1984.

    Google Scholar 

  10. O. Goldreich. A uniform-complexity treatment of encryption and zero-knowledge. Journal of Cryptology, 6(1):21–53, 1993.

    Article  MATH  MathSciNet  Google Scholar 

  11. D. Naccache and J. Stern. A new cryptosystem based on higher residues. In ACM CCS’ 98—Communications and Computer Security, 1998. To appear.

    Google Scholar 

  12. T. Okamoto. An efficient divisible electronic cash scheme. In Don Coppersmith, editor, Advances in Cryptology, Proc. of Crypto’ 95 (Lecture Notes in Computer Science 963), pages 438–451. Springer-Verlag, 1995.

    Google Scholar 

  13. T. Okamoto and S. Uchiyama. An efficient public-key cryptosystem. In Advances in Cryptology-Eurocrypt 98 proceedings (Lecture Notes in Computer Science 1403), pages 308–318, Espoo, Finland, 1998. Springer-Verlag.

    Chapter  Google Scholar 

  14. Y. Tsiounis and M. Yung. On the security of El Gamal-based encryption. In International workshop on Public Key Cryptography (PKC’ 98) (Lecture Notes in Computer Science 1431), pages 117–134, Yokohama, Japan, February 5–6 1998. Springer-Verlag. Available at http://yiannis.home.ml.org.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Handschuh, H., Tsiounis, Y., Yung, M. (1999). Decision Oracles are Equivalent to Matching Oracles. In: Public Key Cryptography. PKC 1999. Lecture Notes in Computer Science, vol 1560. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-49162-7_22

Download citation

  • DOI: https://doi.org/10.1007/3-540-49162-7_22

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65644-9

  • Online ISBN: 978-3-540-49162-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics