Skip to main content

Fair Games Against an All-Powerful Adversary

(Extended Abstract)

  • Conference paper
Sequences II

Abstract

Suppose that a weak (i.e., polynomially-bounded) device needs to interact over a clear channel with an infinitely-powerful and adversarial device which he does not trust. Notice that throughout this interaction (game) the infinitely-powerful device can hide information from the weak device using encryption. The weak device, however, is not so fortunate: to keep the game fair, he must hide information from the strong device in the information-theoretic sense. Nevertheless, we show that the weak player can play any polynomial length partial-information game (or secure protocol) with the strong player using any one-way function. More specifically, we show that oblivious transfer protocol can be implemented in this model using any one-way function and we establish related impossibility results concerning oblivious transfer.

Since many problems fall into the above model (e.g., interactive proofs of [GMR], hiding information from an oracle of [AFK], zero-knowledge arguments with strong verifier [BCC], and two-party partial information games with an infinitely-powerful player [AF, CDV]), our results allow us to simplify and to improve complexity assumptions of a large number of existing protocols (most of which previously required specific assumptions on hardness of various algebraic problems). We also exhibit several practical and theoretical implications of our technique.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abadi and J. Feigenbaum. Simple Protocol for Secure Circuit Computation STACS 88.

    Google Scholar 

  2. M. Abadi, J. Feigenbaum and J. Kilian. On Hiding Information from an Oracle J. Compute. System Sci. 39 (1989) 21–50.

    Article  MathSciNet  MATH  Google Scholar 

  3. Blum M., Applications of Oblivious Transfer, Unpublished manuscript.

    Google Scholar 

  4. Blum, M., Coin Flipping over the Telephone, IEEE COMPCON 1982, pp. 133–137.

    Google Scholar 

  5. Blum M., P. Feldman, and S. Micali Non-Interactive Zero-Knowledge Proof Systems, STOC 89.

    Google Scholar 

  6. Babai L., Trading Group Theory For Randomness, STOC 86.

    Google Scholar 

  7. G. Brassard, D. Chaum and C. Crepeau, Minimum Disclosure Proofs of Knowledge, JCSS, v. 37, pp 156–189.

    Google Scholar 

  8. G. Brassard, C. Crépeau and J.-M. Robert, Information Theoretic Reductions among Disclosure Problems, FOCS 86 pp. 168–173.

    Google Scholar 

  9. M. Bellare L. Cowen, and S. Goldwasser The Nature of Key-Exchange, DIMACS proceedings, Workshop on Distributed Computing and Cryptography, 1991.

    Google Scholar 

  10. D. Beaver, S. Micali and P. Rogaway The Round Complexity of Secure Protocols STOC 90.

    Google Scholar 

  11. Bellare, M., S. Micali and R. Ostrovsky, The (True) Complexity of Statistical Zero Knowledge STOC 90.

    Google Scholar 

  12. Ben-Or M., S. Goldwasser and A. Wigderson, Completeness Theorem for Non-cryptographic Fault-tolerant Distributed Computing, STOC 88, pp 1–10.

    Google Scholar 

  13. D. Chaum, C. Crepeau and I. Damgard, Multiparty Unconditionally Secure Protocols, STOC 88, pp 11–19.

    Google Scholar 

  14. D. Chaum, I. Damgard and J. van-de-Graaf, Multiparty Computations Ensuring Privacy of each Party’s Input and Correctness of the Result, Crypto 87, pp 87–119.

    Google Scholar 

  15. C. Crépeau, Equivalence between Two Flavors of Oblivious Transfer, Crypto 87.

    Google Scholar 

  16. C. Crépeau, Personal communication at Sequences’91, Positano, Italy.

    Google Scholar 

  17. C. Crépeau, J. Kilian Achieving Oblivious Transfer Using Weakened Security Assumptions, FOCS 88.

    Google Scholar 

  18. A. DeSantis and M. Yung, Cryptographic Applications of the Non-interactive Metaproof and Many-Prover Systems Crypto 90.

    Google Scholar 

  19. S. Even, O. Goldreich and A. Lempel, A Randomized Protocol for Signing Contracts, CACM v. 28, 1985 pp. 637–647.

    MathSciNet  Google Scholar 

  20. Feige, U., D. Lapidot and A. Shamir, Multiple Non-Interactive Zero-Knoweldge Proofs Based on a Single Random String FOCS 90.

    Google Scholar 

  21. F. Feigenbaum and R. Ostrovsky A Note On Characterization of Instance-Hiding Zero-Knowledge Proof Systems, manuscript.

    Google Scholar 

  22. Fischer M., S. Micali, C. Rackoff An Oblivious Transfer Protocol Equivalent to Factoring, Manuscript.

    Google Scholar 

  23. O. Goldreich and L. Levin, Hard-core Predicate for ANY one-way function, STOC 89.

    Google Scholar 

  24. O. Goldreich, S. Micali and A. Wigderson, How to Play any Mental Game, STOC 87.

    Google Scholar 

  25. S. Goldwasser, S. Micali and C. Rackoff, The Knowledge Complexity of Interactive Proof-Systems, STOC 85, pp. 291–304.

    Google Scholar 

  26. Hastad, J., Pseudo-Random Generators under Uniform Assumptions, STOC 90.

    Google Scholar 

  27. R. Impagliazzo and M. Luby, One-way Functions are Essential for Complexity-Based Cryptography FOCS 89.

    Google Scholar 

  28. R. Impagliazzo, L. Levin, and M. Luby Pseudo-Random Generation from One-Way Functions STOC 89.

    Google Scholar 

  29. R. Impagliazzo and S. Rudich, On the Limitations of certain One-Way Permutations, STOC 89.

    Google Scholar 

  30. J. Kilian, Basing Cryptography on Oblivious Transfer, STOC 1988 pp 20–31.

    Google Scholar 

  31. J. Kilian, S. Micali and R. Ostrovsky Minimum-Resource Zero-Knowledge Proofs, FOCS 1989.

    Google Scholar 

  32. M. Naor, R. Ostrovsky, R. Venkatesan, M. Yung, manuscript in preparation.

    Google Scholar 

  33. R. Ostrovsky and M. Yung, manuscript in preparation.

    Google Scholar 

  34. M. Rabin How to Exchange Secrets by Oblivious Transfer TR-81 Aiken Computation Laboratory, Harvard, 1981.

    Google Scholar 

  35. T. Rabin and M. Ben-Or, Verifiable Secret Sharing and Secure Protocols, STOC 89.

    Google Scholar 

  36. A. Shamir, R. Rivest and L. Adleman, Mental Poker, Technical Memo MIT (1979).

    Google Scholar 

  37. A. C. Yao, Theory and Applications of Trapdoor functions, FOCS 82.

    Google Scholar 

  38. A. C. Yao, How to Generate and Exchange Secrets, FOCS 86.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag New York, Inc.

About this paper

Cite this paper

Ostrovsky, R., Venkatesan, R., Yung, M. (1993). Fair Games Against an All-Powerful Adversary. In: Capocelli, R., De Santis, A., Vaccaro, U. (eds) Sequences II. Springer, New York, NY. https://doi.org/10.1007/978-1-4613-9323-8_31

Download citation

  • DOI: https://doi.org/10.1007/978-1-4613-9323-8_31

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4613-9325-2

  • Online ISBN: 978-1-4613-9323-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics