Skip to main content

2020 | OriginalPaper | Buchkapitel

Generically Speeding-Up Repeated Squaring Is Equivalent to Factoring: Sharp Thresholds for All Generic-Ring Delay Functions

verfasst von : Lior Rotem, Gil Segev

Erschienen in: Advances in Cryptology – CRYPTO 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Despite the fundamental importance of delay functions, repeated squaring in RSA groups (Rivest, Shamir and Wagner ’96) is the only candidate offering both a useful structure and a realistic level of practicality. Somewhat unsatisfyingly, its sequentiality is provided directly by assumption (i.e., the function is assumed to be a delay function).
We prove sharp thresholds on the sequentiality of all generic-ring delay functions relative to an RSA modulus based on the hardness of factoring in the standard model. In particular, we show that generically speeding-up repeated squaring (even with a preprocessing stage and any polynomial number parallel processors) is equivalent to factoring.
More generally, based on the (essential) hardness of factoring, we prove that any generic-ring function is in fact a delay function, admitting a sharp sequentiality threshold that is determined by our notion of sequentiality depth. Moreover, we show that generic-ring functions admit not only sharp sequentiality thresholds, but also sharp pseudorandomness thresholds.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Although, asymptotically, for any concrete instantiation of the hash function, such verification can be based on succinct non-interactive arguments for NP languages [Kil92, Mic94, GW11], as suggested by Döttling et al. [DGM+19] and Boneh et al. [BBB+18].
 
2
There are additional constructions of delay functions which enable extensions to time-lock puzzles and to verifiable delay functions, but these rely on computational hardness within algebraic structures that are less-explored from a cryptographic standpoint. These include the class groups of imaginary quadratic fields [BW88, BBB+18, Pie19, Wes19] and isogenies of supersingular elliptic curves [FMP+19, Sha19].
 
3
Aggarwal and Maurer also point out that lower bounds in the generic-ring model remain interesting specifically for problems in which the adversary is required to output elements in the ring, which is the case for evaluation of delay functions and for computing roots in the ring, bit is not the case for computing the Jacobi symbol of ring elements.
 
4
We assume that all generic-ring algorithms receive a pointer to the multiplicative identity 1 and a pointer to the additive identity 0 as their first two inputs (we capture this fact by always assuming that the first two entries of \(\mathbf {B}\) are occupied by \(1 \in R\) and \(0\in R\)), and we will forgo noting this explicitly from this point on.
 
5
For concreteness, we consider the case where the output consists of a single ring element, and note that all of our bounds easily extend to the case where the output consists of several ring elements and an explicit bit-string.
 
6
E.g., the degree of the polynomial \(X_1 X_2\) is 2.
 
7
For the sake of this high-level overview, assume that \(\mathsf {st}\) does not include any implicit ring elements. In the full proof, this assumption is lifted by noting that since A is the one that runs \(G_0\) it has explicit knowledge of the integer values of these elements.
 
8
The lemma of Aggarwal and Maurer is stated in [AM09] in the terminology of their graph-based language for generic-ring algorithms, and without explicitly considering additional bit-string inputs (alongside the implicit access to ring elements). However, Lemma 4.4 as stated here follows directly from their proof.
 
Literatur
[BBF18]
Zurück zum Zitat Boneh, D., Bünz, B., Fisch, B.: A survey of two verifiable delay functions. Cryptology ePrint Archive, Report 2018/712 (2018) Boneh, D., Bünz, B., Fisch, B.: A survey of two verifiable delay functions. Cryptology ePrint Archive, Report 2018/712 (2018)
[BCG15]
Zurück zum Zitat Bonneau, J., Clark, J., Goldfeder, S.: On bitcoin as a public randomness source. Cryptology ePrint Archive, Report 2015/1015 (2015) Bonneau, J., Clark, J., Goldfeder, S.: On bitcoin as a public randomness source. Cryptology ePrint Archive, Report 2015/1015 (2015)
[BGJ+16]
Zurück zum Zitat Bitansky, N., Goldwasser, S., Jain, A., Paneth, O., Vaikuntanathan, V., Waters, B.: Time-lock puzzles from randomized encodings. In: Proceedings of the 7th Conference on Innovations in Theoretical Computer Science, pp. 345–356 (2016) Bitansky, N., Goldwasser, S., Jain, A., Paneth, O., Vaikuntanathan, V., Waters, B.: Time-lock puzzles from randomized encodings. In: Proceedings of the 7th Conference on Innovations in Theoretical Computer Science, pp. 345–356 (2016)
[Bro05]
Zurück zum Zitat Brown, D.R.L.: Breaking RSA may be as difficult as factoring. Cryptology ePrint Archive, Report 2005/380 (2005) Brown, D.R.L.: Breaking RSA may be as difficult as factoring. Cryptology ePrint Archive, Report 2005/380 (2005)
[DGM+19]
Zurück zum Zitat Döttling, N., Garg, S., Malavolta, G., Vasudevan, P.N.: Tight verifiable delay functions. Cryptology ePrint Archive, Report 2019/659 (2019) Döttling, N., Garg, S., Malavolta, G., Vasudevan, P.N.: Tight verifiable delay functions. Cryptology ePrint Archive, Report 2019/659 (2019)
[GW11]
Zurück zum Zitat Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Proceedings of the 43rd Annual ACM Symposium on Theory of Computing, pp. 99–108 (2011) Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Proceedings of the 43rd Annual ACM Symposium on Theory of Computing, pp. 99–108 (2011)
[Jag07]
Zurück zum Zitat Jager, T.: Generic group algorithms. Master’s thesis, Ruhr Universität Bochum (2007) Jager, T.: Generic group algorithms. Master’s thesis, Ruhr Universität Bochum (2007)
[Kil92]
Zurück zum Zitat Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: Proceedings of the 24th Annual ACM Symposium on Theory of Computing, pp. 723–732 (1992) Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: Proceedings of the 24th Annual ACM Symposium on Theory of Computing, pp. 723–732 (1992)
[KLX20]
Zurück zum Zitat Katz, J., Loss, J., Xu, J.: On the security of time-locked puzzles and timed commitments. Cryptology ePrint Archive, Report 2020/730 (2020) Katz, J., Loss, J., Xu, J.: On the security of time-locked puzzles and timed commitments. Cryptology ePrint Archive, Report 2020/730 (2020)
[LW15]
Zurück zum Zitat Lenstra, A.K., Wesolowski, B.: A random zoo: sloth, unicorn, and trx. Cryptology ePrint Archive, Report 2015/366 (2015) Lenstra, A.K., Wesolowski, B.: A random zoo: sloth, unicorn, and trx. Cryptology ePrint Archive, Report 2015/366 (2015)
[Mic94]
Zurück zum Zitat Micali, S.: CS proofs. In: Proceedings of the 35th Annual IEEE Symposium on the Foundations of Computer Science, pp. 436–453 (1994) Micali, S.: CS proofs. In: Proceedings of the 35th Annual IEEE Symposium on the Foundations of Computer Science, pp. 436–453 (1994)
[MMV13]
Zurück zum Zitat Mahmoody, M., Moran, T., Vadhan, S.P.: Publicly verifiable proofs of sequential work. In: Proceedings of the 4th Conference on Innovations in Theoretical Computer Science, pp. 373–388 (2013) Mahmoody, M., Moran, T., Vadhan, S.P.: Publicly verifiable proofs of sequential work. In: Proceedings of the 4th Conference on Innovations in Theoretical Computer Science, pp. 373–388 (2013)
[MSW19]
Zurück zum Zitat Mahmoody, M., Smith, C., Wu, D.J.: A note on the (im)possibility of verifiable delay functions in the random oracle model. Cryptology ePrint Archive, Report 2019/663 (2019) Mahmoody, M., Smith, C., Wu, D.J.: A note on the (im)possibility of verifiable delay functions in the random oracle model. Cryptology ePrint Archive, Report 2019/663 (2019)
[Nec94]
Zurück zum Zitat Nechaev, V.I.: Complexity of a determinate algorithm for the discrete logarithm. Math. Notes 55(2), 91–101 (1994)MathSciNetCrossRef Nechaev, V.I.: Complexity of a determinate algorithm for the discrete logarithm. Math. Notes 55(2), 91–101 (1994)MathSciNetCrossRef
[Pie19]
Zurück zum Zitat Pietrzak, K.: Simple verifiable delay functions. In: Proceedings of the 10th Conference on Innovations in Theoretical Computer Science, pp. 60:1–60:15 (2019) Pietrzak, K.: Simple verifiable delay functions. In: Proceedings of the 10th Conference on Innovations in Theoretical Computer Science, pp. 60:1–60:15 (2019)
[RSW96]
Zurück zum Zitat Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto (1996) Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto (1996)
[Sha19]
Zurück zum Zitat Shani, B.: A note on isogeny-based hybrid verifiable delay functions. Cryptology ePrint Archive, Report 2019/205 (2019) Shani, B.: A note on isogeny-based hybrid verifiable delay functions. Cryptology ePrint Archive, Report 2019/205 (2019)
Metadaten
Titel
Generically Speeding-Up Repeated Squaring Is Equivalent to Factoring: Sharp Thresholds for All Generic-Ring Delay Functions
verfasst von
Lior Rotem
Gil Segev
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-56877-1_17

Premium Partner