International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Injective Trapdoor Functions via Derandomization: How Strong is Rudich’s Black-Box Barrier?

Authors:
Lior Rotem
Gil Segev
Download:
DOI: 10.1007/978-3-030-03807-6_16
Search ePrint
Search Google
Conference: TCC 2018
Abstract: We present a cryptographic primitive $$\mathcal {P}$$ P satisfying the following properties:Rudich’s seminal impossibility result (PhD thesis ’88) shows that $$\mathcal {P}$$ P cannot be used in a black-box manner to construct an injective one-way function. $$\mathcal {P}$$ P can be used in a non-black-box manner to construct an injective one-way function assuming the existence of a hitting-set generator that fools deterministic circuits (such a generator is known to exist based on the worst-case assumption that $$\text{ E } = \text{ DTIME }(2^{O(n)})$$ E=DTIME(2O(n)) has a function of deterministic circuit complexity $$2^{\Omega (n)}$$ 2Ω(n)).Augmenting $$\mathcal {P}$$ P with a trapdoor algorithm enables a non-black-box construction of an injective trapdoor function (once again, assuming the existence of a hitting-set generator that fools deterministic circuits), while Rudich’s impossibility result still holds. The primitive $$\mathcal {P}$$ P and its augmented variant can be constructed based on any injective one-way function and on any injective trapdoor function, respectively, and they are thus unconditionally essential for the existence of such functions. Moreover, $$\mathcal {P}$$ P can also be constructed based on various known primitives that are secure against related-key attacks, thus enabling to base the strong structural guarantees of injective one-way functions on the strong security guarantees of such primitives.Our application of derandomization techniques is inspired mainly by the work of Barak, Ong and Vadhan (CRYPTO ’03), which on one hand relies on any one-way function, but on the other hand only results in a non-interactive perfectly-binding commitment scheme (offering significantly weaker structural guarantees compared to injective one-way functions), and does not seem to enable an extension to public-key primitives.The key observation underlying our approach is that Rudich’s impossibility result applies not only to one-way functions as the underlying primitive, but in fact to a variety of “unstructured” primitives. We put forward a condition for identifying such primitives, and then subtly tailor the properties of our primitives such that they are both sufficiently unstructured in order to satisfy this condition, and sufficiently structured in order to yield injective one-way and trapdoor functions. This circumvents the basic approach underlying Rudich’s long-standing evidence for the difficulty of constructing injective one-way functions (and, in particular, injective trapdoor functions) based on seemingly weaker or unstructured assumptions.
BibTeX
@inproceedings{tcc-2018-28993,
  title={Injective Trapdoor Functions via Derandomization: How Strong is Rudich’s Black-Box Barrier?},
  booktitle={Theory of Cryptography},
  series={Theory of Cryptography},
  publisher={Springer},
  volume={11239},
  pages={421-447},
  doi={10.1007/978-3-030-03807-6_16},
  author={Lior Rotem and Gil Segev},
  year=2018
}