Brief Announcement: Self Masking for Hardening Inversions

  • Conference paper
  • First Online:
Stabilization, Safety, and Security of Distributed Systems (SSS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13751))

  • 356 Accesses

Abstract

The question whether one way functions (i.e., functions that are easy to compute but hard to invert) exist is arguably one of the central problems in complexity theory, both from theoretical and practical aspects. While proving that such functions exist could be hard, there were quite a few attempts to provide functions which are one way “in practice”, namely, they are easy to compute, but there are no known polynomial time algorithms that compute their (generalized) inverse (or that computing their inverse is as hard as notoriously difficult tasks, like factoring very large integers).

In this paper we study a different approach. We introduce a simple heuristic, called self masking, which converts a given polynomial time computable function f into a self masked version \(\left[ f\right] \), which satisfies the following: for a random input x, \(\left[ f\right] ^{-1}(\left[ f\right] (x))=f^{-1}(f(x))\) w.h.p., but a part of f(x), which is essential for computing \(f^{-1}(f(x))\) is masked in \(\left[ f\right] (x)\). Intuitively, this masking makes it hard to convert an efficient algorithm which computes \(f^{-1}\) to an efficient algorithm which computes \(\left[ f\right] ^{-1}\), since the masked parts are available in f(x) but not in \(\left[ f\right] (x)\).

We apply this technique on variants of the subset sum problem which were studied in the context of one way functions, and obtain functions which, to the best of our knowledge, cannot be inverted in polynomial time by published techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    For definiteness, inputs whose length \(\ell \) is different from \(m_k\) for all k are mapped to \(1^\ell \).

  2. 2.

    \(z_1\oplus z_2\) denotes bitwise XOR of the binary representations of \(z_1\) and \(z_2\); leading zeros are assumed when these representations are of different lengths.

References

  1. Brickell, E.F.: Solving low density knapsacks. In: Chaum, D. (ed) Advances in cryptology, pp. 25–37. Springer (1984).https://doi.org/10.1007/978-1-4684-4730-9_2

  2. Brickell, E.F.: Breaking iterated knapsacks. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 342–358. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_27

    Chapter  Google Scholar 

  3. Coster, M.J., Joux, A., LaMacchia, B.A., Odlyzko, A.M., Schnorr, C.P., Stern, J.: Improved low-density subset sum algorithms. Comput. Complex. 2(2), 111–128 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  4. Cyprys, P., Dolev, S., Moran, S.: Self masking for hardering inversions - preliminary version. Cryptology ePrint Archive, Paper 2022/1274 (2022). https://eprint.iacr.org/2022/1274

  5. Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28, 12–24 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  6. Impagliazzo, R., Naor, M.: Efficient cryptographic schemes provably as secure as subset sum. J. Cryptol. 9(4), 199–216 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  7. Lagarias, J.C., Odlyzko, A.M.: Solving low-density subset sum problems. J. ACM (JACM) 32(1), 229–246 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  8. Lyubashevsky, V., Palacio, A., Segev, G.: Public-key cryptographic primitives provably as secure as subset sum. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 382–400. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11799-2_23

    Chapter  Google Scholar 

  9. Merkle, R., Hellman, M.: Hiding information and signatures in trapdoor knapsacks. IEEE Trans. Inf. Theory 24(5), 525–530 (1978)

    Article  MATH  Google Scholar 

  10. Odlyzko, A.M.: The rise and fall of knapsack cryptosystems. In: In Cryptology and Computational Number Theory, pp. 75–88. A.M.S (1990)

    Google Scholar 

  11. Shamir, A.: A polynomial-time algorithm for breaking the basic Merkle - Hellman cryptosystem. IEEE Trans. Inf. Theory 30(5), 699–704 (1984). https://doi.org/10.1109/TIT.1984.1056964

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shlomi Dolev .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cyprys, P., Dolev, S., Moran, S. (2022). Brief Announcement: Self Masking for Hardening Inversions. In: Devismes, S., Petit, F., Altisen, K., Di Luna, G.A., Fernandez Anta, A. (eds) Stabilization, Safety, and Security of Distributed Systems. SSS 2022. Lecture Notes in Computer Science, vol 13751. Springer, Cham. https://doi.org/10.1007/978-3-031-21017-4_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-21017-4_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-21016-7

  • Online ISBN: 978-3-031-21017-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation