Counterexamples to hardness amplification beyond negligible

10Citations
Citations of this article
39Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

If we have a problem that is mildly hard, can we create a problem that is significantly harder? A natural approach to hardness amplification is the "direct product"; instead of asking an attacker to solve a single instance of a problem, we ask the attacker to solve several independently generated ones. Interestingly, proving that the direct product amplifies hardness is often highly non-trivial, and in some cases may be false. For example, it is known that the direct product (i.e. "parallel repetition") of general interactive games may not amplify hardness at all. On the other hand, positive results show that the direct product does amplify hardness for many basic primitives such as one-way functions, weakly-verifiable puzzles, and signatures. Even when positive direct product theorems are shown to hold for some primitive, the parameters are surprisingly weaker than what we may have expected. For example, if we start with a weak one-way function that no poly-time attacker can break with probability >1/2, then the direct product provably amplifies hardness to some negligible probability. Naturally, we would expect that we can amplify hardness exponentially, all the way to 2 -∈n probability, or at least to some fixed/known negligible such as n -∈logn in the security parameter n, just by taking sufficiently many instances of the weak primitive. Although it is known that such parameters cannot be proven via black-box reductions, they may seem like reasonable conjectures, and, to the best of our knowledge, are widely believed to hold. In fact, a conjecture along these lines was introduced in a survey of Goldreich, Nisan and Wigderson (ECCC '95). In this work, we show that such conjectures are false by providing simple but surprising counterexamples. In particular, we construct weakly secure signatures and one-way functions, for which standard hardness amplification results are known to hold, but for which hardness does not amplify beyond just negligible. That is, for any negligible function , we instantiate these primitives so that the direct product can always be broken with probability , no matter how many copies we take. © 2012 Springer-Verlag.

Cite

CITATION STYLE

APA

Dodis, Y., Jain, A., Moran, T., & Wichs, D. (2012). Counterexamples to hardness amplification beyond negligible. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7194 LNCS, pp. 476–493). https://doi.org/10.1007/978-3-642-28914-9_27

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free