Skip to main content

On the relationship among cryptographic physical assumptions

  • Conference paper
  • First Online:
Algorithms and Computation (ISAAC 1993)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 762))

Included in the following conference series:

Abstract

Although the equivalence of some cryptographic computational assumptions (e.g., the existence of one-way functions, that of pseudo-random generators, and that of secure signature schemes) has been studied extensively, little study has been done on the equivalence of cryptographic physical assumptions.

This paper initiates research in this direction. It shows that three physical cryptographic assumptions about channels are equivalent. The three physical assumptions are the existence of anonymous channels, that of direction-indeterminable channels, and that of secure channels.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. B. Alpern and F.B. Schneider, “Key Exchange Using ‘Keyless Cryptography'”, Information Processing Letters, 16, 2, pp. 79–81 (1983).

    Article  Google Scholar 

  2. J. Bos, and B. den Boer, “Detection of Disrupters in the DC Protocol”, Proc. of EUROCRYPT '89, LNCS 434, Springer-Verlag, pp.320–327 (1990).

    Google Scholar 

  3. M. Ben-Or, O. Goldreich, S. Goldwasser, J. Håstad, J. Kilian, S. Micali, and P. Rogaway, “Everything Provable is Provable in Zeroknowledge”, Proc. of CRYPTO '88, LNCS 403, Springer-Verlag, pp.37–56 (1990).

    Google Scholar 

  4. M. Ben-Or, S. Goldwasser, J. Kilian, and A. Wigderson, “Multi-Prover Interactive Proofs: How to Remove Intractability Assumptions”, Proc. of STOC (1988).

    Google Scholar 

  5. M. Ben-Or, S. Goldwasser, and A. Wigderson, “Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation”, Proc. of STOC, pp.1–10 (1988).

    Google Scholar 

  6. M. Ben-Or, and T. Rabin, “Verifiable Secret Sharing and Multiparty Protocols with Honest Majority”, Proc. of STOC, pp.73–85 (1989)

    Google Scholar 

  7. D. Chaum, C. Crépeau, and I. Damgård, “Multiparty Unconditionally Secure Protocols”, Proc. of STOC, pp.11–19 (1988).

    Google Scholar 

  8. D. Chaum, “Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms”, Communications of the ACM, Vol. 24, No.2, pp. 84–88 (1981).

    Article  Google Scholar 

  9. D. Chaum, “The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability”, Journal of Cryptology, Vol. 1, No.1, pp. 65–75 (1988).

    Article  Google Scholar 

  10. D. Chaum, A. Fiat, and M. Naor, “Untraceable Electronic Cash”, Proc. of CRYPTO '88, LNCS 403, Springer-Verlag, pp.319–327 (1990).

    Google Scholar 

  11. C. Crépeau, and J. Kilian, “Achieving Oblivious transfer Using Weakened Security Assumptions”, Proc. of FOCS (1988).

    Google Scholar 

  12. S.Goldwasser, S.Micali and C.Rackoff, “The Knowledge Complexity of Interactive Proof Systems,” SIAM J. Comput., 18, 1, pp. 186–208 (1989).

    Article  Google Scholar 

  13. S.Goldwasser, S.Micali and R.Rivest, “A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks,” SIAM J. Comput., 17, 2, pp. 281–308 (1988).

    Article  Google Scholar 

  14. J.Håstad, “Pseudo-Random Generators under Uniform Assumptions,” Proc. of STOC (1990)

    Google Scholar 

  15. R. Impagliazzo, L. Levin and M. Luby, “ Pseudo-Random Number Generation from One-Way Functions,” Proc. of STOC, pp.12–24 (1989)

    Google Scholar 

  16. R. Impagliazzo, and S. Rudich, “ Limits on the Provable Consequence of One-Way Permutations,” Proc. of STOC (1989)

    Google Scholar 

  17. M.Naor, “Bit Commitment Using Pseudo-Randomness,” Proc. of Crypto'89, LNCS 435, Springer-Verlag, pp.128–136 (1990).

    Google Scholar 

  18. M.Naor, and M. Yung, “Universal One-Way Hash Functions and Their Cryptographic Applications,” Proc. of STOC, pp.33–43 (1989).

    Google Scholar 

  19. J. Rompel, “One-Way Functions are Necessary and Sufficient for Secure Signature,” Proc. of STOC, pp.387–394 (1990).

    Google Scholar 

  20. M. Waidner, “Unconditional Sender and Recipient Untraceability in spite of Active Attacks”, Proc. of EUROCRYPT '89, LNCS 434, Springer-Verlag, pp.302–319 (1990).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

K. W. Ng P. Raghavan N. V. Balasubramanian F. Y. L. Chin

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Okamoto, T. (1993). On the relationship among cryptographic physical assumptions. In: Ng, K.W., Raghavan, P., Balasubramanian, N.V., Chin, F.Y.L. (eds) Algorithms and Computation. ISAAC 1993. Lecture Notes in Computer Science, vol 762. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57568-5_268

Download citation

  • DOI: https://doi.org/10.1007/3-540-57568-5_268

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57568-9

  • Online ISBN: 978-3-540-48233-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics