iftachh/courses/foc/spring14/slides/owf_s.pdf · formal definition definition 1 (one-way...

130
Foundation of Cryptography, Lecture 1 One-Way Functions Iftach Haitner, Tel Aviv University Tel Aviv University. Feb. 18-25, 2014 Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 1 / 23

Upload: others

Post on 20-Jul-2020

6 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Foundation of Cryptography, Lecture 1One-Way Functions

Iftach Haitner, Tel Aviv University

Tel Aviv University.

Feb. 18-25, 2014

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 1 / 23

Page 2: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Section 1

One-Way Functions

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 2 / 23

Page 3: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Informal discussion

A one-way function (OWF) is:

Easy to compute, everywhere

Hard to invert, on the average

Why should we care about OWFs?

Hidden in (almost) any cryptographic primitive: necessary for“cryptography"

Sufficient for many cryptographic primitives

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 3 / 23

Page 4: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Informal discussion

A one-way function (OWF) is:

Easy to compute, everywhere

Hard to invert, on the average

Why should we care about OWFs?

Hidden in (almost) any cryptographic primitive: necessary for“cryptography"

Sufficient for many cryptographic primitives

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 3 / 23

Page 5: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Informal discussion

A one-way function (OWF) is:

Easy to compute, everywhere

Hard to invert, on the average

Why should we care about OWFs?

Hidden in (almost) any cryptographic primitive: necessary for“cryptography"

Sufficient for many cryptographic primitives

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 3 / 23

Page 6: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Informal discussion

A one-way function (OWF) is:

Easy to compute, everywhere

Hard to invert, on the average

Why should we care about OWFs?

Hidden in (almost) any cryptographic primitive: necessary for“cryptography"

Sufficient for many cryptographic primitives

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 3 / 23

Page 7: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

polynomial-time computable: there exists polynomial-time algorithm F ,such that F (x) = f (x) for every x ∈ {0,1}∗.

neg: a function µ : N 7→ [0,1] is a negligible function of n, denotedµ(n) = neg(n), if for any p ∈ poly there exists n′ ∈ N such thatµ(n) < 1/p(n) for all n > n′

x R←{0,1}n: x is uniformly drawn from {0,1}n

PPT: probabilistic polynomial-time algorithm.

We typically omit 1n from the input list of A

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 4 / 23

Page 8: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

polynomial-time computable: there exists polynomial-time algorithm F ,such that F (x) = f (x) for every x ∈ {0,1}∗.

neg: a function µ : N 7→ [0,1] is a negligible function of n, denotedµ(n) = neg(n), if for any p ∈ poly there exists n′ ∈ N such thatµ(n) < 1/p(n) for all n > n′

x R←{0,1}n: x is uniformly drawn from {0,1}n

PPT: probabilistic polynomial-time algorithm.

We typically omit 1n from the input list of A

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 4 / 23

Page 9: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

polynomial-time computable: there exists polynomial-time algorithm F ,such that F (x) = f (x) for every x ∈ {0,1}∗.

neg: a function µ : N 7→ [0,1] is a negligible function of n, denotedµ(n) = neg(n), if for any p ∈ poly there exists n′ ∈ N such thatµ(n) < 1/p(n) for all n > n′

x R←{0,1}n: x is uniformly drawn from {0,1}n

PPT: probabilistic polynomial-time algorithm.

We typically omit 1n from the input list of A

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 4 / 23

Page 10: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

polynomial-time computable: there exists polynomial-time algorithm F ,such that F (x) = f (x) for every x ∈ {0,1}∗.

neg: a function µ : N 7→ [0,1] is a negligible function of n, denotedµ(n) = neg(n), if for any p ∈ poly there exists n′ ∈ N such thatµ(n) < 1/p(n) for all n > n′

x R←{0,1}n: x is uniformly drawn from {0,1}n

PPT: probabilistic polynomial-time algorithm.

We typically omit 1n from the input list of A

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 4 / 23

Page 11: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

polynomial-time computable: there exists polynomial-time algorithm F ,such that F (x) = f (x) for every x ∈ {0,1}∗.

neg: a function µ : N 7→ [0,1] is a negligible function of n, denotedµ(n) = neg(n), if for any p ∈ poly there exists n′ ∈ N such thatµ(n) < 1/p(n) for all n > n′

x R←{0,1}n: x is uniformly drawn from {0,1}n

PPT: probabilistic polynomial-time algorithm.

We typically omit 1n from the input list of A

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 4 / 23

Page 12: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

polynomial-time computable: there exists polynomial-time algorithm F ,such that F (x) = f (x) for every x ∈ {0,1}∗.

neg: a function µ : N 7→ [0,1] is a negligible function of n, denotedµ(n) = neg(n), if for any p ∈ poly there exists n′ ∈ N such thatµ(n) < 1/p(n) for all n > n′

x R←{0,1}n: x is uniformly drawn from {0,1}n

PPT: probabilistic polynomial-time algorithm.

We typically omit 1n from the input list of A

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 4 / 23

Page 13: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

polynomial-time computable: there exists polynomial-time algorithm F ,such that F (x) = f (x) for every x ∈ {0,1}∗.

neg: a function µ : N 7→ [0,1] is a negligible function of n, denotedµ(n) = neg(n), if for any p ∈ poly there exists n′ ∈ N such thatµ(n) < 1/p(n) for all n > n′

x R←{0,1}n: x is uniformly drawn from {0,1}n

PPT: probabilistic polynomial-time algorithm.

We typically omit 1n from the input list of A

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 4 / 23

Page 14: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I AsymptoticI Efficiently computableI On the averageI Only against PPT’s

2 OWF =⇒ P 6= NP3 Does P 6= NP =⇒ OWF?4 (most) Crypto implies OWFs5 Do OWFs imply Crypto?6 Where do we find them?7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 15: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I Asymptotic

I Efficiently computableI On the averageI Only against PPT’s

2 OWF =⇒ P 6= NP3 Does P 6= NP =⇒ OWF?4 (most) Crypto implies OWFs5 Do OWFs imply Crypto?6 Where do we find them?7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 16: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I AsymptoticI Efficiently computable

I On the averageI Only against PPT’s

2 OWF =⇒ P 6= NP3 Does P 6= NP =⇒ OWF?4 (most) Crypto implies OWFs5 Do OWFs imply Crypto?6 Where do we find them?7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 17: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I AsymptoticI Efficiently computableI On the average

I Only against PPT’s2 OWF =⇒ P 6= NP3 Does P 6= NP =⇒ OWF?4 (most) Crypto implies OWFs5 Do OWFs imply Crypto?6 Where do we find them?7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 18: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I AsymptoticI Efficiently computableI On the averageI Only against PPT’s

2 OWF =⇒ P 6= NP3 Does P 6= NP =⇒ OWF?4 (most) Crypto implies OWFs5 Do OWFs imply Crypto?6 Where do we find them?7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 19: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I AsymptoticI Efficiently computableI On the averageI Only against PPT’s

2 OWF =⇒ P 6= NP

3 Does P 6= NP =⇒ OWF?4 (most) Crypto implies OWFs5 Do OWFs imply Crypto?6 Where do we find them?7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 20: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I AsymptoticI Efficiently computableI On the averageI Only against PPT’s

2 OWF =⇒ P 6= NP3 Does P 6= NP =⇒ OWF?

4 (most) Crypto implies OWFs5 Do OWFs imply Crypto?6 Where do we find them?7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 21: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I AsymptoticI Efficiently computableI On the averageI Only against PPT’s

2 OWF =⇒ P 6= NP3 Does P 6= NP =⇒ OWF?4 (most) Crypto implies OWFs

5 Do OWFs imply Crypto?6 Where do we find them?7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 22: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I AsymptoticI Efficiently computableI On the averageI Only against PPT’s

2 OWF =⇒ P 6= NP3 Does P 6= NP =⇒ OWF?4 (most) Crypto implies OWFs5 Do OWFs imply Crypto?

6 Where do we find them?7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 23: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I AsymptoticI Efficiently computableI On the averageI Only against PPT’s

2 OWF =⇒ P 6= NP3 Does P 6= NP =⇒ OWF?4 (most) Crypto implies OWFs5 Do OWFs imply Crypto?6 Where do we find them?

7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 24: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I AsymptoticI Efficiently computableI On the averageI Only against PPT’s

2 OWF =⇒ P 6= NP3 Does P 6= NP =⇒ OWF?4 (most) Crypto implies OWFs5 Do OWFs imply Crypto?6 Where do we find them?7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 25: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Formal definition cont.1 Is this the right definition?

I AsymptoticI Efficiently computableI On the averageI Only against PPT’s

2 OWF =⇒ P 6= NP3 Does P 6= NP =⇒ OWF?4 (most) Crypto implies OWFs5 Do OWFs imply Crypto?6 Where do we find them?7 Non uniform OWFs

Definition 2 (Non-uniform OWF))

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 5 / 23

Page 26: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Length-preserving functions

Definition 3 (length preserving functions)

A function f : {0,1}∗ 7→ f : {0,1}∗ is length preserving, if |f (x)| = |x | for everyx ∈ {0,1}∗

Theorem 4

Assume that OWFs exit, then there exist length-preserving OWFs

Proof idea: use the assumed OWF to create a length preserving one

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 6 / 23

Page 27: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Length-preserving functions

Definition 3 (length preserving functions)

A function f : {0,1}∗ 7→ f : {0,1}∗ is length preserving, if |f (x)| = |x | for everyx ∈ {0,1}∗

Theorem 4

Assume that OWFs exit, then there exist length-preserving OWFs

Proof idea: use the assumed OWF to create a length preserving one

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 6 / 23

Page 28: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Length-preserving functions

Definition 3 (length preserving functions)

A function f : {0,1}∗ 7→ f : {0,1}∗ is length preserving, if |f (x)| = |x | for everyx ∈ {0,1}∗

Theorem 4

Assume that OWFs exit, then there exist length-preserving OWFs

Proof idea: use the assumed OWF to create a length preserving one

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 6 / 23

Page 29: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Partial domain functions

Definition 5 (Partial domain functions)

For m, ` : N 7→ N, let f : {0,1}m(n) 7→ {0,1}`(n) denote a function defined overinput lengths in {m(n)}n∈N, and maps strings of length m(n) to strings oflength `(n).

The definition of one-wayness naturally extends to such functions.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 7 / 23

Page 30: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Partial domain functions

Definition 5 (Partial domain functions)

For m, ` : N 7→ N, let f : {0,1}m(n) 7→ {0,1}`(n) denote a function defined overinput lengths in {m(n)}n∈N, and maps strings of length m(n) to strings oflength `(n).

The definition of one-wayness naturally extends to such functions.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 7 / 23

Page 31: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

OWFs imply length-preserving OWFs cont.

Let f : {0,1}∗ 7→ {0,1}∗ be a OWF, let p ∈ poly be a bound on itscomputing-time, and assume wlg. that p is monotony increasing (can we?).

Construction 6 (the length preserving function)

Define g : {0,1}p(n)+1 7→ {0,1}p(n)+1 as

g(x) = f (x1,...,n),1,0p(n)−|f (x1,...,n)|

Note that g is well defined, length preserving and efficient (why?).

Claim 7g is one-way.

How can we prove that g is one-way?

Answer: using reduction.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 8 / 23

Page 32: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

OWFs imply length-preserving OWFs cont.

Let f : {0,1}∗ 7→ {0,1}∗ be a OWF, let p ∈ poly be a bound on itscomputing-time, and assume wlg. that p is monotony increasing (can we?).

Construction 6 (the length preserving function)

Define g : {0,1}p(n)+1 7→ {0,1}p(n)+1 as

g(x) = f (x1,...,n),1,0p(n)−|f (x1,...,n)|

Note that g is well defined, length preserving and efficient (why?).

Claim 7g is one-way.

How can we prove that g is one-way?

Answer: using reduction.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 8 / 23

Page 33: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

OWFs imply length-preserving OWFs cont.

Let f : {0,1}∗ 7→ {0,1}∗ be a OWF, let p ∈ poly be a bound on itscomputing-time, and assume wlg. that p is monotony increasing (can we?).

Construction 6 (the length preserving function)

Define g : {0,1}p(n)+1 7→ {0,1}p(n)+1 as

g(x) = f (x1,...,n),1,0p(n)−|f (x1,...,n)|

Note that g is well defined, length preserving and efficient (why?).

Claim 7g is one-way.

How can we prove that g is one-way?

Answer: using reduction.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 8 / 23

Page 34: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

OWFs imply length-preserving OWFs cont.

Let f : {0,1}∗ 7→ {0,1}∗ be a OWF, let p ∈ poly be a bound on itscomputing-time, and assume wlg. that p is monotony increasing (can we?).

Construction 6 (the length preserving function)

Define g : {0,1}p(n)+1 7→ {0,1}p(n)+1 as

g(x) = f (x1,...,n),1,0p(n)−|f (x1,...,n)|

Note that g is well defined, length preserving and efficient (why?).

Claim 7g is one-way.

How can we prove that g is one-way?

Answer: using reduction.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 8 / 23

Page 35: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

OWFs imply length-preserving OWFs cont.

Let f : {0,1}∗ 7→ {0,1}∗ be a OWF, let p ∈ poly be a bound on itscomputing-time, and assume wlg. that p is monotony increasing (can we?).

Construction 6 (the length preserving function)

Define g : {0,1}p(n)+1 7→ {0,1}p(n)+1 as

g(x) = f (x1,...,n),1,0p(n)−|f (x1,...,n)|

Note that g is well defined, length preserving and efficient (why?).

Claim 7g is one-way.

How can we prove that g is one-way?

Answer: using reduction.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 8 / 23

Page 36: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

OWFs imply length-preserving OWFs cont.

Let f : {0,1}∗ 7→ {0,1}∗ be a OWF, let p ∈ poly be a bound on itscomputing-time, and assume wlg. that p is monotony increasing (can we?).

Construction 6 (the length preserving function)

Define g : {0,1}p(n)+1 7→ {0,1}p(n)+1 as

g(x) = f (x1,...,n),1,0p(n)−|f (x1,...,n)|

Note that g is well defined, length preserving and efficient (why?).

Claim 7g is one-way.

How can we prove that g is one-way?

Answer: using reduction.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 8 / 23

Page 37: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is one-way

Proof: Assume that g is not one-way. Namely, there exists PPT A, q ∈ polyand infinite set I ⊆ {p(n) + 1 : n ∈ N}, with

Prx←{0,1}n

[A(1n, y) ∈ g−1(g(x))

]> 1/q(n) (1)

for every n ∈ I.

We show how to use A for inverting f .

Claim 8

Assume w ∈ g−1(y ,1,0p(n)−|y|) for some n ∈ N, then w1,...,n ∈ f−1(y)

Proof: g(w) = f (w1,...,n),1,0p(n)−|f (w1,...,n)| = y ,1,0p(n)−|y|.

Noting that |f (w1,...,n)| = |y | (?) it follows that f (w1,...,n) = y .

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 9 / 23

Page 38: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is one-way

Proof: Assume that g is not one-way. Namely, there exists PPT A, q ∈ polyand infinite set I ⊆ {p(n) + 1 : n ∈ N}, with

Prx←{0,1}n

[A(1n, y) ∈ g−1(g(x))

]> 1/q(n) (1)

for every n ∈ I.

We show how to use A for inverting f .

Claim 8

Assume w ∈ g−1(y ,1,0p(n)−|y|) for some n ∈ N, then w1,...,n ∈ f−1(y)

Proof: g(w) = f (w1,...,n),1,0p(n)−|f (w1,...,n)| = y ,1,0p(n)−|y|.

Noting that |f (w1,...,n)| = |y | (?) it follows that f (w1,...,n) = y .

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 9 / 23

Page 39: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is one-way

Proof: Assume that g is not one-way. Namely, there exists PPT A, q ∈ polyand infinite set I ⊆ {p(n) + 1 : n ∈ N}, with

Prx←{0,1}n

[A(1n, y) ∈ g−1(g(x))

]> 1/q(n) (1)

for every n ∈ I.

We show how to use A for inverting f .

Claim 8

Assume w ∈ g−1(y ,1,0p(n)−|y|) for some n ∈ N, then w1,...,n ∈ f−1(y)

Proof:

g(w) = f (w1,...,n),1,0p(n)−|f (w1,...,n)| = y ,1,0p(n)−|y|.

Noting that |f (w1,...,n)| = |y | (?) it follows that f (w1,...,n) = y .

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 9 / 23

Page 40: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is one-way

Proof: Assume that g is not one-way. Namely, there exists PPT A, q ∈ polyand infinite set I ⊆ {p(n) + 1 : n ∈ N}, with

Prx←{0,1}n

[A(1n, y) ∈ g−1(g(x))

]> 1/q(n) (1)

for every n ∈ I.

We show how to use A for inverting f .

Claim 8

Assume w ∈ g−1(y ,1,0p(n)−|y|) for some n ∈ N, then w1,...,n ∈ f−1(y)

Proof: g(w) = f (w1,...,n),1,0p(n)−|f (w1,...,n)| = y ,1,0p(n)−|y|.

Noting that |f (w1,...,n)| = |y | (?) it follows that f (w1,...,n) = y .

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 9 / 23

Page 41: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is one-way

Proof: Assume that g is not one-way. Namely, there exists PPT A, q ∈ polyand infinite set I ⊆ {p(n) + 1 : n ∈ N}, with

Prx←{0,1}n

[A(1n, y) ∈ g−1(g(x))

]> 1/q(n) (1)

for every n ∈ I.

We show how to use A for inverting f .

Claim 8

Assume w ∈ g−1(y ,1,0p(n)−|y|) for some n ∈ N, then w1,...,n ∈ f−1(y)

Proof: g(w) = f (w1,...,n),1,0p(n)−|f (w1,...,n)| = y ,1,0p(n)−|y|.

Noting that |f (w1,...,n)| = |y | (?)

it follows that f (w1,...,n) = y .

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 9 / 23

Page 42: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is one-way

Proof: Assume that g is not one-way. Namely, there exists PPT A, q ∈ polyand infinite set I ⊆ {p(n) + 1 : n ∈ N}, with

Prx←{0,1}n

[A(1n, y) ∈ g−1(g(x))

]> 1/q(n) (1)

for every n ∈ I.

We show how to use A for inverting f .

Claim 8

Assume w ∈ g−1(y ,1,0p(n)−|y|) for some n ∈ N, then w1,...,n ∈ f−1(y)

Proof: g(w) = f (w1,...,n),1,0p(n)−|f (w1,...,n)| = y ,1,0p(n)−|y|.

Noting that |f (w1,...,n)| = |y | (?) it follows that f (w1,...,n) = y .

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 9 / 23

Page 43: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Algorithm 9 (The inverter B)

Input: 1n and y ∈ {0, 1}∗

1 Let x = A(1p(n)+1, y , 1, 0p(n)−|y|)

2 Return x1,...,n

Claim 10

Let I′ := {n ∈ N : p(n) + 1 ∈ I}. Then

1 I′ is infinite

2 Prx←{0,1}n [B(1n, f (x)) ∈ f−1(f (x))] > 1/q(p(n) + 1) for every n ∈ I′

This contradicts the assumed one-wayness of f .

Proof: (1) is clear, (2)

Prx←{0,1}n

[B(1n, f (x)) ∈ f−1(f (x))

]= Pr

x←{0,1}n

[A(1p(n)+1, f (x), 0p(n)−n)1,...,n ∈ f−1(f (x))

]= Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′))1,...,n ∈ f−1(f (x ′1,...,n))

]≥ Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′)) ∈ g−1(g(x))

]≥ 1/q(p(n) + 1)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 10 / 23

Page 44: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Algorithm 9 (The inverter B)

Input: 1n and y ∈ {0, 1}∗

1 Let x = A(1p(n)+1, y , 1, 0p(n)−|y|)

2 Return x1,...,n

Claim 10

Let I′ := {n ∈ N : p(n) + 1 ∈ I}. Then

1 I′ is infinite

2 Prx←{0,1}n [B(1n, f (x)) ∈ f−1(f (x))] > 1/q(p(n) + 1) for every n ∈ I′

This contradicts the assumed one-wayness of f .

Proof: (1) is clear, (2)

Prx←{0,1}n

[B(1n, f (x)) ∈ f−1(f (x))

]= Pr

x←{0,1}n

[A(1p(n)+1, f (x), 0p(n)−n)1,...,n ∈ f−1(f (x))

]= Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′))1,...,n ∈ f−1(f (x ′1,...,n))

]≥ Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′)) ∈ g−1(g(x))

]≥ 1/q(p(n) + 1)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 10 / 23

Page 45: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Algorithm 9 (The inverter B)

Input: 1n and y ∈ {0, 1}∗

1 Let x = A(1p(n)+1, y , 1, 0p(n)−|y|)

2 Return x1,...,n

Claim 10

Let I′ := {n ∈ N : p(n) + 1 ∈ I}. Then

1 I′ is infinite

2 Prx←{0,1}n [B(1n, f (x)) ∈ f−1(f (x))] > 1/q(p(n) + 1) for every n ∈ I′

This contradicts the assumed one-wayness of f .

Proof: (1) is clear, (2)

Prx←{0,1}n

[B(1n, f (x)) ∈ f−1(f (x))

]= Pr

x←{0,1}n

[A(1p(n)+1, f (x), 0p(n)−n)1,...,n ∈ f−1(f (x))

]= Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′))1,...,n ∈ f−1(f (x ′1,...,n))

]≥ Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′)) ∈ g−1(g(x))

]≥ 1/q(p(n) + 1)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 10 / 23

Page 46: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Algorithm 9 (The inverter B)

Input: 1n and y ∈ {0, 1}∗

1 Let x = A(1p(n)+1, y , 1, 0p(n)−|y|)

2 Return x1,...,n

Claim 10

Let I′ := {n ∈ N : p(n) + 1 ∈ I}. Then

1 I′ is infinite

2 Prx←{0,1}n [B(1n, f (x)) ∈ f−1(f (x))] > 1/q(p(n) + 1) for every n ∈ I′

This contradicts the assumed one-wayness of f .

Proof: (1) is clear

, (2)

Prx←{0,1}n

[B(1n, f (x)) ∈ f−1(f (x))

]= Pr

x←{0,1}n

[A(1p(n)+1, f (x), 0p(n)−n)1,...,n ∈ f−1(f (x))

]= Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′))1,...,n ∈ f−1(f (x ′1,...,n))

]≥ Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′)) ∈ g−1(g(x))

]≥ 1/q(p(n) + 1)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 10 / 23

Page 47: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Algorithm 9 (The inverter B)

Input: 1n and y ∈ {0, 1}∗

1 Let x = A(1p(n)+1, y , 1, 0p(n)−|y|)

2 Return x1,...,n

Claim 10

Let I′ := {n ∈ N : p(n) + 1 ∈ I}. Then

1 I′ is infinite

2 Prx←{0,1}n [B(1n, f (x)) ∈ f−1(f (x))] > 1/q(p(n) + 1) for every n ∈ I′

This contradicts the assumed one-wayness of f .

Proof: (1) is clear, (2)

Prx←{0,1}n

[B(1n, f (x)) ∈ f−1(f (x))

]= Pr

x←{0,1}n

[A(1p(n)+1, f (x), 0p(n)−n)1,...,n ∈ f−1(f (x))

]= Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′))1,...,n ∈ f−1(f (x ′1,...,n))

]≥ Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′)) ∈ g−1(g(x))

]≥ 1/q(p(n) + 1)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 10 / 23

Page 48: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Algorithm 9 (The inverter B)

Input: 1n and y ∈ {0, 1}∗

1 Let x = A(1p(n)+1, y , 1, 0p(n)−|y|)

2 Return x1,...,n

Claim 10

Let I′ := {n ∈ N : p(n) + 1 ∈ I}. Then

1 I′ is infinite

2 Prx←{0,1}n [B(1n, f (x)) ∈ f−1(f (x))] > 1/q(p(n) + 1) for every n ∈ I′

This contradicts the assumed one-wayness of f .

Proof: (1) is clear, (2)

Prx←{0,1}n

[B(1n, f (x)) ∈ f−1(f (x))

]

= Prx←{0,1}n

[A(1p(n)+1, f (x), 0p(n)−n)1,...,n ∈ f−1(f (x))

]= Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′))1,...,n ∈ f−1(f (x ′1,...,n))

]≥ Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′)) ∈ g−1(g(x))

]≥ 1/q(p(n) + 1)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 10 / 23

Page 49: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Algorithm 9 (The inverter B)

Input: 1n and y ∈ {0, 1}∗

1 Let x = A(1p(n)+1, y , 1, 0p(n)−|y|)

2 Return x1,...,n

Claim 10

Let I′ := {n ∈ N : p(n) + 1 ∈ I}. Then

1 I′ is infinite

2 Prx←{0,1}n [B(1n, f (x)) ∈ f−1(f (x))] > 1/q(p(n) + 1) for every n ∈ I′

This contradicts the assumed one-wayness of f .

Proof: (1) is clear, (2)

Prx←{0,1}n

[B(1n, f (x)) ∈ f−1(f (x))

]= Pr

x←{0,1}n

[A(1p(n)+1, f (x), 0p(n)−n)1,...,n ∈ f−1(f (x))

]

= Prx′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′))1,...,n ∈ f−1(f (x ′1,...,n))

]≥ Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′)) ∈ g−1(g(x))

]≥ 1/q(p(n) + 1)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 10 / 23

Page 50: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Algorithm 9 (The inverter B)

Input: 1n and y ∈ {0, 1}∗

1 Let x = A(1p(n)+1, y , 1, 0p(n)−|y|)

2 Return x1,...,n

Claim 10

Let I′ := {n ∈ N : p(n) + 1 ∈ I}. Then

1 I′ is infinite

2 Prx←{0,1}n [B(1n, f (x)) ∈ f−1(f (x))] > 1/q(p(n) + 1) for every n ∈ I′

This contradicts the assumed one-wayness of f .

Proof: (1) is clear, (2)

Prx←{0,1}n

[B(1n, f (x)) ∈ f−1(f (x))

]= Pr

x←{0,1}n

[A(1p(n)+1, f (x), 0p(n)−n)1,...,n ∈ f−1(f (x))

]= Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′))1,...,n ∈ f−1(f (x ′1,...,n))

]

≥ Prx′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′)) ∈ g−1(g(x))

]≥ 1/q(p(n) + 1)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 10 / 23

Page 51: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Algorithm 9 (The inverter B)

Input: 1n and y ∈ {0, 1}∗

1 Let x = A(1p(n)+1, y , 1, 0p(n)−|y|)

2 Return x1,...,n

Claim 10

Let I′ := {n ∈ N : p(n) + 1 ∈ I}. Then

1 I′ is infinite

2 Prx←{0,1}n [B(1n, f (x)) ∈ f−1(f (x))] > 1/q(p(n) + 1) for every n ∈ I′

This contradicts the assumed one-wayness of f .

Proof: (1) is clear, (2)

Prx←{0,1}n

[B(1n, f (x)) ∈ f−1(f (x))

]= Pr

x←{0,1}n

[A(1p(n)+1, f (x), 0p(n)−n)1,...,n ∈ f−1(f (x))

]= Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′))1,...,n ∈ f−1(f (x ′1,...,n))

]≥ Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′)) ∈ g−1(g(x))

]

≥ 1/q(p(n) + 1)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 10 / 23

Page 52: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Algorithm 9 (The inverter B)

Input: 1n and y ∈ {0, 1}∗

1 Let x = A(1p(n)+1, y , 1, 0p(n)−|y|)

2 Return x1,...,n

Claim 10

Let I′ := {n ∈ N : p(n) + 1 ∈ I}. Then

1 I′ is infinite

2 Prx←{0,1}n [B(1n, f (x)) ∈ f−1(f (x))] > 1/q(p(n) + 1) for every n ∈ I′

This contradicts the assumed one-wayness of f .

Proof: (1) is clear, (2)

Prx←{0,1}n

[B(1n, f (x)) ∈ f−1(f (x))

]= Pr

x←{0,1}n

[A(1p(n)+1, f (x), 0p(n)−n)1,...,n ∈ f−1(f (x))

]= Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′))1,...,n ∈ f−1(f (x ′1,...,n))

]≥ Pr

x′←{0,1}p(n)+1

[A(1p(n)+1, g(x ′)) ∈ g−1(g(x))

]≥ 1/q(p(n) + 1)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 10 / 23

Page 53: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

From partial-domain OWFs to OWFs

Construction 11

Given a function f : {0,1}`(n) 7→ {0,1}`(n), define fall : {0,1}∗ 7→ {0,1}∗ as

fall(x) = f (x1,...,k ),0n−k

where n = |x | and k := max{`(n′) ≤ n : n′ ∈ [n]}.

Clearly, fall is length preserving defined for every input length, and efficient(i.e., poly-time computable) in case f and ` are.

Claim 12Assume f and ` are efficiently computable, f is one-way, and ` satisfies1 ≤ `(n+1)

`(n) ≤ p(n) for some p ∈ poly, then fall is one-way function.

Proof: ?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 11 / 23

Page 54: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

From partial-domain OWFs to OWFs

Construction 11

Given a function f : {0,1}`(n) 7→ {0,1}`(n), define fall : {0,1}∗ 7→ {0,1}∗ as

fall(x) = f (x1,...,k ),0n−k

where n = |x | and k := max{`(n′) ≤ n : n′ ∈ [n]}.

Clearly, fall is length preserving defined for every input length, and efficient(i.e., poly-time computable) in case f and ` are.

Claim 12Assume f and ` are efficiently computable, f is one-way, and ` satisfies1 ≤ `(n+1)

`(n) ≤ p(n) for some p ∈ poly, then fall is one-way function.

Proof: ?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 11 / 23

Page 55: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

From partial-domain OWFs to OWFs

Construction 11

Given a function f : {0,1}`(n) 7→ {0,1}`(n), define fall : {0,1}∗ 7→ {0,1}∗ as

fall(x) = f (x1,...,k ),0n−k

where n = |x | and k := max{`(n′) ≤ n : n′ ∈ [n]}.

Clearly, fall is length preserving defined for every input length, and efficient(i.e., poly-time computable) in case f and ` are.

Claim 12Assume f and ` are efficiently computable, f is one-way, and ` satisfies1 ≤ `(n+1)

`(n) ≤ p(n) for some p ∈ poly, then fall is one-way function.

Proof: ?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 11 / 23

Page 56: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

From partial-domain OWFs to OWFs

Construction 11

Given a function f : {0,1}`(n) 7→ {0,1}`(n), define fall : {0,1}∗ 7→ {0,1}∗ as

fall(x) = f (x1,...,k ),0n−k

where n = |x | and k := max{`(n′) ≤ n : n′ ∈ [n]}.

Clearly, fall is length preserving defined for every input length, and efficient(i.e., poly-time computable) in case f and ` are.

Claim 12Assume f and ` are efficiently computable, f is one-way, and ` satisfies1 ≤ `(n+1)

`(n) ≤ p(n) for some p ∈ poly, then fall is one-way function.

Proof: ?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 11 / 23

Page 57: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Few Remarks

More “security-preserving" reductions exits.

Convention for rest of the talkLet f : {0,1}n 7→ {0,1}n be a one-way function.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 12 / 23

Page 58: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Few Remarks

More “security-preserving" reductions exits.

Convention for rest of the talkLet f : {0,1}n 7→ {0,1}n be a one-way function.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 12 / 23

Page 59: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Weak one-way functions

Definition 13 (weak one-way functions)

A poly-time computable function f : {0,1}∗ 7→ f : {0,1}∗ is α-one-way, if

Prx←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))

]≤ α(n)

for any PPT A and large enough n ∈ N.

1 (strong) OWF according to Definition 1, are neg-one-way according tothe above definition

2 Can we “amplify" weak OWF to strong ones?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 13 / 23

Page 60: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Weak one-way functions

Definition 13 (weak one-way functions)

A poly-time computable function f : {0,1}∗ 7→ f : {0,1}∗ is α-one-way, if

Prx←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))

]≤ α(n)

for any PPT A and large enough n ∈ N.

1 (strong) OWF according to Definition 1, are neg-one-way according tothe above definition

2 Can we “amplify" weak OWF to strong ones?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 13 / 23

Page 61: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Weak one-way functions

Definition 13 (weak one-way functions)

A poly-time computable function f : {0,1}∗ 7→ f : {0,1}∗ is α-one-way, if

Prx←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))

]≤ α(n)

for any PPT A and large enough n ∈ N.

1 (strong) OWF according to Definition 1, are neg-one-way according tothe above definition

2 Can we “amplify" weak OWF to strong ones?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 13 / 23

Page 62: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Strong to weak OWFs

Claim 14

Assume there exists OWFs, then there exist functions that are 23 -one-way, but

not (strong) one-way

Proof: For a OWF f , let

g(x) =

{(1, f (x)), x1 = 1;0, otherwise (x1 = 0).

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 14 / 23

Page 63: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Strong to weak OWFs

Claim 14

Assume there exists OWFs, then there exist functions that are 23 -one-way, but

not (strong) one-way

Proof:

For a OWF f , let

g(x) =

{(1, f (x)), x1 = 1;0, otherwise (x1 = 0).

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 14 / 23

Page 64: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Strong to weak OWFs

Claim 14

Assume there exists OWFs, then there exist functions that are 23 -one-way, but

not (strong) one-way

Proof: For a OWF f , let

g(x) =

{(1, f (x)), x1 = 1;0, otherwise (x1 = 0).

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 14 / 23

Page 65: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Weak to strong OWFs

Theorem 15 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . . only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 15 / 23

Page 66: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Weak to strong OWFs

Theorem 15 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . .

only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 15 / 23

Page 67: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Weak to strong OWFs

Theorem 15 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . .

only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 15 / 23

Page 68: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Weak to strong OWFs

Theorem 15 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . .

only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 15 / 23

Page 69: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Weak to strong OWFs

Theorem 15 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . .

only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 15 / 23

Page 70: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Weak to strong OWFs

Theorem 15 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . .

only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 15 / 23

Page 71: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Weak to strong OWFs

Theorem 15 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . . only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 15 / 23

Page 72: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Weak to strong OWFs

Theorem 15 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . . only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 15 / 23

Page 73: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Amplification via Parallel RepetitionTheorem 16

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 16 / 23

Page 74: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Amplification via Parallel RepetitionTheorem 16

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient.

Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 16 / 23

Page 75: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Amplification via Parallel RepetitionTheorem 16

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way?

Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 16 / 23

Page 76: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Amplification via Parallel RepetitionTheorem 16

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction:

Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 16 / 23

Page 77: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Amplification via Parallel RepetitionTheorem 16

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 16 / 23

Page 78: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Amplification via Parallel RepetitionTheorem 16

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 16 / 23

Page 79: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Amplification via Parallel RepetitionTheorem 16

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I.

We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 16 / 23

Page 80: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Amplification via Parallel RepetitionTheorem 16

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 16 / 23

Page 81: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 17 / 23

Page 82: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).

Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 17 / 23

Page 83: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 17 / 23

Page 84: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 17 / 23

Page 85: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 17 / 23

Page 86: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 17 / 23

Page 87: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 17 / 23

Page 88: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Hardcore SetsAssume f is of the form

Definition 17 (hardcore sets)

S = {Sn ⊆ {0,1}n} is a δ-hardcore set for f : {0,1}n 7→ {0,1}n, if:

1 Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n) for large enough n, and

2 For any PPT A and q ∈ poly: for large enough n, it holds thatPr[A(y) ∈ f−1(y)

]≤ 1

q(n) for every y ∈ Sn.

Assuming f has a δ seems like a good starting point :-)

Unfortunately, we do not know how to prove that f has hardcore set :-<

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 18 / 23

Page 89: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Hardcore SetsAssume f is of the form

Definition 17 (hardcore sets)

S = {Sn ⊆ {0,1}n} is a δ-hardcore set for f : {0,1}n 7→ {0,1}n, if:

1 Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n) for large enough n, and

2 For any PPT A and q ∈ poly: for large enough n, it holds thatPr[A(y) ∈ f−1(y)

]≤ 1

q(n) for every y ∈ Sn.

Assuming f has a δ seems like a good starting point :-)

Unfortunately, we do not know how to prove that f has hardcore set :-<

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 18 / 23

Page 90: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Hardcore SetsAssume f is of the form

Definition 17 (hardcore sets)

S = {Sn ⊆ {0,1}n} is a δ-hardcore set for f : {0,1}n 7→ {0,1}n, if:

1 Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n) for large enough n, and

2 For any PPT A and q ∈ poly: for large enough n, it holds thatPr[A(y) ∈ f−1(y)

]≤ 1

q(n) for every y ∈ Sn.

Assuming f has a δ seems like a good starting point :-)

Unfortunately, we do not know how to prove that f has hardcore set :-<

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 18 / 23

Page 91: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Hardcore SetsAssume f is of the form

Definition 17 (hardcore sets)

S = {Sn ⊆ {0,1}n} is a δ-hardcore set for f : {0,1}n 7→ {0,1}n, if:

1 Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n) for large enough n, and

2 For any PPT A and q ∈ poly: for large enough n, it holds thatPr[A(y) ∈ f−1(y)

]≤ 1

q(n) for every y ∈ Sn.

Assuming f has a δ seems like a good starting point :-)

Unfortunately, we do not know how to prove that f has hardcore set :-<Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 18 / 23

Page 92: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Failing Sets

Definition 18 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 19Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof: Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 19 / 23

Page 93: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Failing SetsDefinition 18 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 19Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof: Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 19 / 23

Page 94: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Failing SetsDefinition 18 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 19Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof: Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 19 / 23

Page 95: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Failing SetsDefinition 18 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 19Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof:

Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 19 / 23

Page 96: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Failing SetsDefinition 18 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 19Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof: Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 19 / 23

Page 97: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Failing SetsDefinition 18 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 19Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof: Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 19 / 23

Page 98: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 20∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 21 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 22

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 20 / 23

Page 99: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 20∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 21 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 22

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 20 / 23

Page 100: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 20∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 21 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 22

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 20 / 23

Page 101: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 20∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 21 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 22

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 20 / 23

Page 102: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 20∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 21 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 22

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 20 / 23

Page 103: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 20∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 21 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 22

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 20 / 23

Page 104: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 20∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 21 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 22

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 20 / 23

Page 105: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 20∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 21 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 22

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-wayIftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 20 / 23

Page 106: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 23Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 23, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 21 / 23

Page 107: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 23Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I.

Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 23, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 21 / 23

Page 108: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 23Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 23, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 21 / 23

Page 109: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 23Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}.

By Claim 23, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 21 / 23

Page 110: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 23Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 23, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

(for large enough n∈I)≥ 1

2t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 21 / 23

Page 111: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 23Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 23, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 21 / 23

Page 112: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 23Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 23, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 21 / 23

Page 113: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 23Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 23, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 21 / 23

Page 114: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 115: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 116: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 117: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof:

Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 118: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 119: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 120: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 121: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 122: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}.

Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 123: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 124: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n)

≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 125: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 126: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

The No Failing-Set Algorithm

Algorithm 24 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 25

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 22 / 23

Page 127: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Closing remarks

Weak OWFs can be amplified into strong one

Can we give a more security preserving amplification?

Similar hardness amplification theorems for other cryptographicprimitives (e.g., Captchas, general protocols)?

What properties of the weak OWFs have we used in the proof?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 23 / 23

Page 128: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Closing remarks

Weak OWFs can be amplified into strong one

Can we give a more security preserving amplification?

Similar hardness amplification theorems for other cryptographicprimitives (e.g., Captchas, general protocols)?

What properties of the weak OWFs have we used in the proof?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 23 / 23

Page 129: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Closing remarks

Weak OWFs can be amplified into strong one

Can we give a more security preserving amplification?

Similar hardness amplification theorems for other cryptographicprimitives (e.g., Captchas, general protocols)?

What properties of the weak OWFs have we used in the proof?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 23 / 23

Page 130: iftachh/Courses/FOC/Spring14/Slides/OWF_S.pdf · Formal definition Definition 1 (one-way functions (OWFs)) A polynomial-time computable function f : f0;1g7!f0;1gisone-way, if Pr

Closing remarks

Weak OWFs can be amplified into strong one

Can we give a more security preserving amplification?

Similar hardness amplification theorems for other cryptographicprimitives (e.g., Captchas, general protocols)?

What properties of the weak OWFs have we used in the proof?

Iftach Haitner (TAU) Foundation of Cryptography Feb. 18-25, 2014 23 / 23