Skip to main content

Randomized Encoding of Functions

  • Chapter

Part of the book series: Information Security and Cryptography ((ISC))

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    We restrict the decoder to be deterministic for simplicity. This restriction does not compromise generality, in the sense that one can transform a randomized decoder to a deterministic one by incorporating the coins of the former in the encoding itself.

  2. 2.

    This can be generally explained by viewing each slice of the padded function \(\hat{f}'\) (i.e., its restriction to inputs of some fixed length) as a perfect randomized encoding of a corresponding slice of \(\hat{f}\).

  3. 3.

    We also note that if CRENSREN then there exist two polynomial-time constructible ensembles which are computationally indistinguishable but not statistically close. In [67] it is shown that such ensembles implies the existence of infinitely often OWF, i.e., a polynomial-time computable function which is hard to invert for infinitely many input lengths (see [70, Definition 4.5.4] for a formal definition).

  4. 4.

    The encoding itself should still be computable in (polynomial-time) uniform NC 0.

  5. 5.

    In fact, this is a specific instance of the statistical difference problem which was shown to be complete for the class SZK [129].

References

  1. Aiello, W., Hastad, J.: Statistical zero-knowledge languages can be recognized in two rounds. J. Comput. Syst. Sci. 42, 327–345 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  2. Applebaum, B.: Randomly encoding functions: a new cryptographic paradigm (invited talk). In: ICITS, pp. 25–31 (2011)

    Google Scholar 

  3. Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: Proc. of 22nd STOC, pp. 503–513 (1990)

    Google Scholar 

  4. Boppana, R.B., Håstad, J., Zachos, S.: Does co-NP have short interactive proofs? Inf. Process. Lett. 25, 127–132 (1987)

    Article  MATH  Google Scholar 

  5. Fortnow, L.: The complexity of perfect zero-knowledge (extended abstract). In: Proc. of 19th STOC, pp. 204–209 (1987)

    Google Scholar 

  6. Goldreich, O.: A note on computational indistinguishability. Inf. Process. Lett. 34(6), 277–281 (1990)

    Article  MATH  MathSciNet  Google Scholar 

  7. Goldreich, O.: Foundations of Cryptography: Basic Tools. Cambridge University Press, Cambridge (2001)

    Book  Google Scholar 

  8. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989). Preliminary version in STOC 1985

    Article  MATH  MathSciNet  Google Scholar 

  9. Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: Proc. of 41st FOCS, pp. 294–304 (2000)

    Google Scholar 

  10. Sahai, A., Vadhan, S.: A complete problem for statistical zero knowledge. J. ACM 50(2), 196–249 (2003). Preliminary version in FOCS 1997

    MathSciNet  Google Scholar 

  11. Yap, C.-K.: Some consequences of non-uniform conditions on uniform classes. Theor. Comput. Sci. 26, 287–300 (1983)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Applebaum, B. (2014). Randomized Encoding of Functions. In: Cryptography in Constant Parallel Time. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17367-7_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17367-7_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17366-0

  • Online ISBN: 978-3-642-17367-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics