Skip to main content

Theory and Application of Computationally-Independent One-Way Functions: Interactive Proof of Ability—Revisited

  • Conference paper
  • First Online:

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1170))

Abstract

We introduce the concept of computationally-independent pair of one-way functions (CI-OWF). We also provide two rich classes of examples of such functions based on standard assumptions. We revisit two-party interactive protocols for proving possession of computational power and existing two-flow challenge-response protocols. We analyze existing protocols for proof of computation power and propose a new two-flow protocol using CI-OWF based on square Diffie–Hellman problem. We observe that our work is related to Komargodski’s work [TCC 2016] on leakage resilient one-way functions.

S. Dutta is financially supported under the NICT International Exchange Program.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    (English abstract of SCIS’89) Recently many researchers propose the protocols which is applied to the interactive proof systems and the global network systems, where they use some one-way functions. But there are not a few protocols which they proposed are unsecure. The reason is mainly owing to a pair of one-way functions which has become no longer one-way. In this note, we introduce the notion “Computationally-Independent-CI-” to study a pair of one-way functions and investigate the property of the functions. Here we apply to CI to the cryptographic protocol.

References

  1. Alwen, J., Dodis, Y., Wichs, D.: Survey: leakage resilience and the bounded retrieval model. In: ICITS 2009, pp. 1–18 (2009)

    Google Scholar 

  2. Bao, F., Deng, R.H., Zhu, H.: Variations of Diffie-Hellman problem. In: ICICS’03, pp. 301–312 (2003)

    Google Scholar 

  3. Bao, F., Lee, C.-C., Hwang, M.-S.: Cryptanalysis and improvement on batch verifying multiple RSA digital signatures. Appl. Math. Comput. 172(2), 1195–1200 (2006)

    MathSciNet  MATH  Google Scholar 

  4. Bellare, M., Goldreich, O.: Proving computational ability. Studies in Complexity and Cryptography 2011, pp. 6–12 (2011)

    Google Scholar 

  5. den Boer, B.: Diffie-Hellman is as strong as discrete log for certain primes. In: CRYPTO’88, pp. 530–539 (1988)

    Google Scholar 

  6. Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-resilient functions and all-or-nothing transforms. In: EUROCRYPT 2000, pp. 453–469 (2000)

    Google Scholar 

  7. Chaum, D., Evertse, J.-H., van de Graaf, J., Peralta, R.: Demonstrating possession of a discrete logarithm without revealing it. In: CRYPTO’86, pp. 200–212 (1986)

    Google Scholar 

  8. Damgard, I.: Collision free hash functions and public key signature schemes. In: EUROCRYPT’87, pp. 203–216 (1987)

    Google Scholar 

  9. Dodis, Y., Reyzin, L.: On the power of claw-free permutations. In: SCN’02, pp. 55–73 (2002)

    Google Scholar 

  10. Dodis, Y., Haralambiev, K., Lpez-Alt, A., Wichs, D.: Cryptography against continuous memory attacks. In: FOCS 2010, pp. 511–520 (2010)

    Google Scholar 

  11. Dutta, S., Sakurai, K.: Theory and application of computationally independent one-way functions: interactive proof of ability - revisited. Cryptology ePrint Archive: Report 2019/323 (2019)

    Google Scholar 

  12. Feige, U., Fiat, A., Shamir, A.: Zero-knowledge proofs of identity. J. Cryptol. 1(2), 77–94 (1988)

    Article  MathSciNet  Google Scholar 

  13. Goldreich, O., Kahan, A.: How to construct constant-round zero-knowledge proof systems for NP. J. Cryptol. 9(3), 167–190 (1996)

    Article  MathSciNet  Google Scholar 

  14. Goldwasser, S., Micali, S., Rivest, R.L.: A “paradoxical” solution to the signature problem (extended abstract). In: FOCS’84, pp. 441–448 (1984)

    Google Scholar 

  15. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof-systems (extended abstract). In: STOC’85, pp. 291–304 (1985)

    Google Scholar 

  16. Komargodski, I.: Leakage resilient one-way functions: the auxiliary-input setting. In: TCC (B1) 2016, pp. 139–158 (2016)

    Google Scholar 

  17. Konoma, C., Mambo, M., Shizuya, H.: The computational difficulty of solving cryptographic primitive problems related to the discrete logarithm problem. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E88-A-1, 81–88 (2005)

    Google Scholar 

  18. Koyama, K.: Direct demonstration of the power to break public-key cryptosystems. In: AUSCRYPT 1990, pp. 14–21 (1990). https://link.springer.com/chapter/10.1007/BFb0030346

  19. Krawczyk, H., Rabin, T.: Chameleon signatures. In: NDSS’00, pp. 143–154 (2000)

    Google Scholar 

  20. Maurer, U.M.: Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete algorithms. In: CRYPTO’94, pp. 271–281 (1994)

    Google Scholar 

  21. Maurer, U., Wolf, S.: Diffie-Hellman oracles. In: CRYPTO’96. LNCS, vol. 1109, pp. 268–282 (1996)

    Google Scholar 

  22. Mitsunari, S., Sakai, R., Kasahara, M.: A new traitor tracing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E85-A-2, 481–484 (2002)

    Google Scholar 

  23. Roh, D., Hahn, S.G.: The square root Diffie-Hellman problem. Des. Codes Cryptogr. 62(2), 179–187 (2012)

    Article  MathSciNet  Google Scholar 

  24. Russell, A.: Necessary and sufficient conditions for collision-free hashing. In: CRYPTO’92, pp. 433–441 (1992)

    Google Scholar 

  25. Sakurai, K., Inoue, T.: Note on some-one way functions (in Japanese). In: The Symposium of Cryptography and Information Security (SCIS’89), Gotenba, Japan, February 2–4 (1989) [available on request from K. Sakurai]

    Google Scholar 

  26. Stinson, D.R., Wu, J.: An efficient and secure two-flow zero-knowledge identification protocol. J. Math. Cryptol. 1(3), 201–220 (2007)

    Article  MathSciNet  Google Scholar 

  27. Tompa, M., Woll, H.: Random self-reducibility and zero knowledge interactive proofs of possession of information. In: FOCS’87, pp. 472–482 (1987)

    Google Scholar 

  28. Verheul, E.R., Van Tilborg, H.C.A.: Cryptanalysis of ‘less short’ RSA secret exponents. Appl. Algebra Eng. Commun. Comput. 8(5), 425–435 (1997)

    Article  MathSciNet  Google Scholar 

  29. Yung, M.: Zero-knowledge proofs of computational power (extended summary). In: EUROCRYPT’89, pp. 196–207 (1989)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sabyasachi Dutta .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dutta, S., Sakurai, K. (2021). Theory and Application of Computationally-Independent One-Way Functions: Interactive Proof of Ability—Revisited. In: Giri, D., Ho, A.T.S., Ponnusamy, S., Lo, NW. (eds) Proceedings of the Fifth International Conference on Mathematics and Computing. Advances in Intelligent Systems and Computing, vol 1170. Springer, Singapore. https://doi.org/10.1007/978-981-15-5411-7_7

Download citation

Publish with us

Policies and ethics