Composition implies adaptive security in minicrypt

  • Authors:
  • Krzysztof Pietrzak

  • Affiliations:
  • Département d'informatique, Ecole Normale Supérieure, Paris, France

  • Venue:
  • EUROCRYPT'06 Proceedings of the 24th annual international conference on The Theory and Applications of Cryptographic Techniques
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

To prove that a secure key-agreement protocol exists one must at least show P ≠NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom functions is secure against at least two adaptive queries must falsify the decisional Diffie-Hellman assumption, a standard assumption from public-key cryptography. Hence proving any of this two seemingly unrelated statements would require a significant breakthrough. We show that at least one of the two statements is true. To our knowledge this gives the first positive cryptographic result (namely that composition implies some weak adaptive security) which holds in Minicrypt, but not in Cryptomania, i.e. under the assumption that one-way functions exist, but public-key cryptography does not.