International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

The Magic of ELFs

Authors:
Mark Zhandry
Download:
DOI: 10.1007/s00145-018-9289-9
Search ePrint
Search Google
Abstract: We introduce the notion of an Extremely Lossy Function (ELF). An ELF is a family of functions with an image size that is tunable anywhere from injective to having a polynomial-sized image. Moreover, for any efficient adversary, for a sufficiently large polynomial r (necessarily chosen to be larger than the running time of the adversary), the adversary cannot distinguish the injective case from the case of image size r . We develop a handful of techniques for using ELFs, and show that such extreme lossiness is useful for instantiating random oracles in several settings. In particular, we show how to use ELFs to build secure point function obfuscation with auxiliary input, as well as polynomially many hardcore bits for any one-way function. Such applications were previously known from strong knowledge assumptions—for example, polynomially many hardcore bits were only known from differing inputs obfuscation, a notion whose plausibility has been seriously challenged. We also use ELFs to build a simple hash function with output intractability , a new notion we define that may be useful for generating common reference strings. Next, we give a construction of ELFs relying on the exponential hardness of the decisional Diffie–Hellman problem, which is plausible in elliptic curve groups. Combining with the applications above, our work gives several practical constructions relying on qualitatively different—and arguably better—assumptions than prior works.
BibTeX
@article{jofc-2019-30132,
  title={The Magic of ELFs},
  journal={Journal of Cryptology},
  publisher={Springer},
  volume={32},
  pages={825-866},
  doi={10.1007/s00145-018-9289-9},
  author={Mark Zhandry},
  year=2019
}