Skip to main content

Showing 1–21 of 21 results for author: Haitner, I

Searching in archive cs. Search in all archives.
.
  1. arXiv:2108.07664  [pdf, ps, other

    cs.CR

    On the Complexity of Two-Party Differential Privacy

    Authors: Iftach Haitner, Noam Mazor, Jad Silbak, Eliad Tsfadia

    Abstract: In distributed differential privacy, the parties perform analysis over their joint data while preserving the privacy for both datasets. Interestingly, for a few fundamental two-party functions such as inner product and Hamming distance, the accuracy of the distributed solution lags way behind what is achievable in the client-server setting. McGregor, Mironov, Pitassi, Reingold, Talwar, and Vadhan… ▽ More

    Submitted 17 June, 2022; v1 submitted 17 August, 2021; originally announced August 2021.

    Comments: Accepted to STOC 2022

  2. arXiv:2105.01958  [pdf, ps, other

    cs.CR

    On the Communication Complexity of Key-Agreement Protocols

    Authors: Iftach Haitner, Noam Mazor, Rotem Oshman, Omer Reingold, Amir Yehudayoff

    Abstract: Key-agreement protocols whose security is proven in the random oracle model are an important alternative to protocols based on public-key cryptography. In the random oracle model, the parties and the eavesdropper have access to a shared random function (an "oracle"), but the parties are limited in the number of queries they can make to the oracle. The random oracle serves as an abstraction for bla… ▽ More

    Submitted 6 May, 2021; v1 submitted 5 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in ITCS 2019

  3. arXiv:2105.01459  [pdf, ps, other

    cs.CR cs.CC

    Inaccessible Entropy II: IE Functions and Universal One-Way Hashing

    Authors: Iftach Haitner, Thomas Holenstein, Omer Reingold, Salil Vadhan, Hoeteck Wee

    Abstract: This paper uses a variant of the notion of \emph{inaccessible entropy} (Haitner, Reingold, Vadhan and Wee, STOC 2009), to give an alternative construction and proof for the fundamental result, first proved by Rompel (STOC 1990), that \emph{Universal One-Way Hash Functions (UOWHFs)} can be based on any one-way functions. We observe that a small tweak of any one-way function $f$ is already a weak fo… ▽ More

    Submitted 4 May, 2021; originally announced May 2021.

    Comments: This is the final draft of this paper. The full version was published in the Theory of Computing 2020. An extended abstract of this work appeared appeared as "Universal One-Way Hash Functions via Inaccessible Entropy" in Eurocrypt 2010

  4. arXiv:2105.01417  [pdf, ps, other

    cs.CR

    Finding Collisions in Interactive Protocols -- Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments

    Authors: Iftach Haitner, Jonathan J. Hoch, Omer Reingold, Gil Segev

    Abstract: We study the round and communication complexities of various cryptographic protocols. We give tight lower bounds on the round and communication complexities of any fully black-box reduction of a statistically hiding commitment scheme from one-way permutations, and from trapdoor permutations. As a corollary, we derive similar tight lower bounds for several other cryptographic protocols, such as sin… ▽ More

    Submitted 4 May, 2021; originally announced May 2021.

    Comments: The full version was published in the SIAM Journal on Computing 2015. Extended abstracts of this work appeared in the Annual Symposium on Foundations of Computer Science (FOCS) 2007 and in the Theory of Cryptography Conference (TCC) 2013

  5. arXiv:2105.01409  [pdf, other

    cs.CR

    Hardness-Preserving Reductions via Cuckoo Hashing

    Authors: Itay Berman, Iftach Haitner, Ilan Komargodski, Moni Naor

    Abstract: The focus of this work is \emph{hardness-preserving} transformations of somewhat limited pseudorandom functions families (PRFs) into ones with more versatile characteristics. Consider the problem of \emph{domain extension} of pseudorandom functions: given a PRF that takes as input elements of some domain $U$, we would like to come up with a PRF over a larger domain. Can we do it with little work a… ▽ More

    Submitted 4 May, 2021; originally announced May 2021.

    Comments: This is the final draft of this paper. The full version was published in the Journal of Cryptology 2019. An extended abstract of this work appeared in the Theory of Cryptography Conference (TCC) 2013

  6. arXiv:2105.01400  [pdf, ps, other

    cs.CR

    Coin Flip** of \emph{Any} Constant Bias Implies One-Way Functions

    Authors: Itay Berman, Iftach Haitner, Aris Tentes

    Abstract: We show that the existence of a coin-flip** protocol safe against \emph{any} non-trivial constant bias (\eg $.499$) implies the existence of one-way functions. This improves upon a recent result of Haitner and Omri [FOCS '11], who proved this implication for protocols with bias $\frac{\sqrt2 -1}2 - o(1) \approx .207$. Unlike the result of Haitner and Omri, our result also holds for \emph{weak} c… ▽ More

    Submitted 4 May, 2021; originally announced May 2021.

    Comments: This is the final draft of this paper. The full version was published in the Journal of the ACM 2018. An extended abstract of this work appeared in the proceedings of STOC 2014

  7. arXiv:2105.00962  [pdf, other

    cs.CR

    From Fairness to Full Security in Multiparty Computation

    Authors: Ran Cohen, Iftach Haitner, Eran Omri, Lior Rotem

    Abstract: In the setting of secure multiparty computation (MPC), a set of mutually distrusting parties wish to jointly compute a function, while guaranteeing the privacy of their inputs and the correctness of the output. An MPC protocol is called \emph{fully secure} if no adversary can prevent the honest parties from obtaining their outputs. A protocol is called \emph{fair} if an adversary can prematurely a… ▽ More

    Submitted 6 May, 2021; v1 submitted 3 May, 2021; originally announced May 2021.

    Comments: Preliminary version appeared in Conference on Security and Cryptography for Networks, SCN 2018

  8. arXiv:2105.00850  [pdf, ps, other

    cs.CR

    An Almost-Optimally Fair Three-Party Coin-Flip** Protocol

    Authors: Iftach Haitner, Eliad Tsfadia

    Abstract: In a multiparty fair coin-flip** protocol, the parties output a common (close to) unbiased bit, even when some corrupted parties try to bias the output. Cleve [STOC 1986] has shown that in the case of dishonest majority (i.e., at least half of the parties can be corrupted), in any $m$-round coin-flip** protocol the corrupted parties can bias the honest parties' common output bit by… ▽ More

    Submitted 4 May, 2021; v1 submitted 3 May, 2021; originally announced May 2021.

    Comments: Published in SIAM Journal on Computing (SICOMP) 2017. A preliminary version appeared in STOC 2014. arXiv admin note: text overlap with arXiv:2104.08820

    Journal ref: SIAM Journal on Computing (SICOMP): Vol. 46, Issue 2, 479-542, 2017

  9. arXiv:2105.00801  [pdf, ps, other

    cs.CR

    A Tight Parallel Repetition Theorem for Partially Simulatable Interactive Arguments via Smooth KL-Divergence

    Authors: Itay Berman, Iftach Haitner, Eliad Tsfadia

    Abstract: Hardness amplification is a central problem in the study of interactive protocols. While ``natural'' parallel repetition transformation is known to reduce the soundness error of some special cases of interactive arguments: three-message protocols and public-coin protocols, it fails to do so in the general case. The only known round-preserving approach that applies to all interactive arguments is… ▽ More

    Submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in Crypto 2020

  10. arXiv:2105.00780  [pdf, ps, other

    cs.CR

    On the Complexity of Fair Coin Flip**

    Authors: Iftach Haitner, Nikolaos Makriyannis, Eran Omri

    Abstract: A two-party coin-flip** protocol is $ε$-fair if no efficient adversary can bias the output of the honest party (who always outputs a bit, even if the other party aborts) by more than $ε$. Cleve [STOC '86] showed that $r$-round $o(1/r)$-fair coin-flip** protocols do not exist. Awerbuch, Blum, Chor, Goldwasser, and Micali[Manuscript '85] constructed a $Θ(1/\sqrt{r})$-fair coin-flip** protocol,… ▽ More

    Submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in Theory of Cryptography Conference, TCC 2018

  11. arXiv:2105.00770  [pdf, ps, other

    cs.CC cs.CR

    Channels of Small Log-Ratio Leakage and Characterization of Two-Party Differentially Private Computation

    Authors: Iftach Haitner, Noam Mazor, Ronen Shaltiel, Jad Silbak

    Abstract: Consider a PPT two-party protocol $π=(A,B)$ in which the parties get no private inputs and obtain outputs $O^A,O^B\in \{0,1\}$, and let $V^A$ and $V^B$ denote the parties' individual views. Protocol $π$ has $α$-agreement if $Pr[O^A=O^B]=1/2+α$. The leakage of $π$ is the amount of information a party obtains about the event $\{O^A=O^B\}$; that is, the leakage $ε$ is the maximum, over $P\in\{A,B\}$,… ▽ More

    Submitted 9 May, 2021; v1 submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in TCC 2019

  12. arXiv:2105.00765  [pdf, ps, other

    cs.CR

    Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols

    Authors: Iftach Haitner, Kobbi Nissim, Eran Omri, Ronen Shaltiel, Jad Silbak

    Abstract: Let $π$ be an efficient two-party protocol that given security parameter $κ$, both parties output single bits $X_κ$ and $Y_κ$, respectively. We are interested in how $(X_κ,Y_κ)$ "appears" to an efficient adversary that only views the transcript $T_κ$. We make the following contributions: $\bullet$ We develop new tools to argue about this loose notion and show (modulo some caveats) that for every… ▽ More

    Submitted 5 May, 2021; v1 submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in FOCS 2018. Published in SIAM Journal on Computing 2020

    MSC Class: 94A60 ACM Class: F.0

    Journal ref: SIAM Journal on Computing 49, no. 6 (2020): 1041-1082

  13. arXiv:2105.00761  [pdf, ps, other

    cs.CC cs.CR

    Lower Bounds on the Time/Memory Tradeoff of Function Inversion

    Authors: Dror Chawin, Iftach Haitner, Noam Mazor

    Abstract: We study time/memory tradeoffs of function inversion: an algorithm, i.e., an inverter, equipped with an s-bit advice on a randomly chosen function $f : [n] -> [n]$ and using $q$ oracle queries to $f$, tries to invert a randomly chosen output $y$ of $f$, i.e., to find $x\in f^{-1}(y)$. Much progress was done regarding adaptive function inversion - the inverter is allowed to make adaptive oracle que… ▽ More

    Submitted 9 May, 2021; v1 submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in TCC 2020

  14. arXiv:2105.00743  [pdf, ps, other

    cs.CR

    Tighter Bounds on Multi-Party Coin Flip** via Augmented Weak Martingales and Differentially Private Sampling

    Authors: Amos Beimel, Iftach Haitner, Nikolaos Makriyannis, Eran Omri

    Abstract: In his seminal work, Cleve [STOC '86] has proved that any $r$-round coin-flip** protocol can be efficiently biased by $Θ(1/r)$. This lower bound was met for the two-party case by Moran, Naor, and Segev [Journal of Cryptology '16], and the three-party case (up to a $polylog$ factor) by Haitner and Tsfadi [SICOMP '17], and was approached for $n$-party protocols when $n< loglog r$ by Buchbinder, Ha… ▽ More

    Submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in FOCS 18

  15. Characterization of Secure Multiparty Computation Without Broadcast

    Authors: Ran Cohen, Iftach Haitner, Eran Omri, Lior Rotem

    Abstract: A major challenge in the study of cryptography is characterizing the necessary and sufficient assumptions required to carry out a given cryptographic task. The focus of this work is the necessity of a broadcast channel for securely computing symmetric functionalities (where all the parties receive the same output) when one third of the parties, or more, might be corrupted. Assuming all parties are… ▽ More

    Submitted 4 May, 2021; v1 submitted 3 May, 2021; originally announced May 2021.

    Comments: This is the final draft of this paper. The full version was published in the Journal of Cryptology 2018. An extended abstract of this work appeared in the Theory of Cryptography Conference (TCC) 2016-A

  16. arXiv:2105.00710  [pdf, ps, other

    cs.CR

    Distributional Collision Resistance Beyond One-Way Functions

    Authors: Nir Bitansky, Iftach Haitner, Ilan Komargodski, Eylon Yogev

    Abstract: Distributional collision resistance is a relaxation of collision resistance that only requires that it is hard to sample a collision $(x,y)$ where $x$ is uniformly random and $y$ is uniformly random conditioned on colliding with $x$. The notion lies between one-wayness and collision resistance, but its exact power is still not well-understood. On one hand, distributional collision resistant hash f… ▽ More

    Submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in Eurocrypt 2019

  17. Fair Coin Flip**: Tighter Analysis and the Many-Party Case

    Authors: Niv Buchbinder, Iftach Haitner, Nissan Levi, Eliad Tsfadia

    Abstract: In a multi-party fair coin-flip** protocol, the parties output a common (close to) unbiased bit, even when some adversarial parties try to bias the output. In this work we focus on the case of an arbitrary number of corrupted parties. Cleve [STOC 1986] has shown that in any such $m$-round coin-flip** protocol, the corrupted parties can bias the honest parties' common output bit by $Θ(1/m)$. Fo… ▽ More

    Submitted 17 June, 2022; v1 submitted 18 April, 2021; originally announced April 2021.

    Comments: Published in SODA 2017

  18. arXiv:2010.05586  [pdf, ps, other

    cs.CR

    Inaccessible Entropy I: Inaccessible Entropy Generators and Statistically Hiding Commitments from One-Way Functions

    Authors: Iftach Haitner, Omer Reingold, Salil Vadhan, Hoeteck Wee

    Abstract: We put forth a new computational notion of entropy, measuring the (in)feasibility of sampling high-entropy strings that are consistent with a given generator. Specifically, the i'th output block of a generator G has accessible entropy at most k if the following holds: when conditioning on its prior coin tosses, no polynomial-time strategy $\widetilde{G}$ can generate valid output for G's i'th outp… ▽ More

    Submitted 23 August, 2021; v1 submitted 12 October, 2020; originally announced October 2020.

  19. arXiv:2009.13510  [pdf, ps, other

    cs.CR cs.DS cs.LG

    On the Round Complexity of the Shuffle Model

    Authors: Amos Beimel, Iftach Haitner, Kobbi Nissim, Uri Stemmer

    Abstract: The shuffle model of differential privacy was proposed as a viable model for performing distributed differentially private computations. Informally, the model consists of an untrusted analyzer that receives messages sent by participating parties via a shuffle functionality, the latter potentially disassociates messages from their senders. Prior work focused on one-round differentially private shuf… ▽ More

    Submitted 28 September, 2020; originally announced September 2020.

  20. arXiv:2005.01565  [pdf, ps, other

    cs.CR

    A Tight Lower Bound on Adaptively Secure Full-Information Coin Flip

    Authors: Iftach Haitner, Yonatan Karidi-Heller

    Abstract: In a distributed coin-flip** protocol, Blum [ACM Transactions on Computer Systems '83], the parties try to output a common (close to) uniform bit, even when some adversarially chosen parties try to bias the common output. In an adaptively secure full-information coin flip, Ben-Or and Linial [FOCS '85], the parties communicate over a broadcast channel and a computationally unbounded adversary can… ▽ More

    Submitted 2 September, 2020; v1 submitted 4 May, 2020; originally announced May 2020.

    ACM Class: F.0; G.3

  21. On the Round Complexity of Randomized Byzantine Agreement

    Authors: Ran Cohen, Iftach Haitner, Nikolaos Makriyannis, Matan Orland, Alex Samorodnitsky

    Abstract: We prove lower bounds on the round complexity of randomized Byzantine agreement (BA) protocols, bounding the halting probability of such protocols after one and two rounds. In particular, we prove that: (1) BA protocols resilient against $n/3$ [resp., $n/4$] corruptions terminate (under attack) at the end of the first round with probability at most $o(1)$ [resp., $1/2+ o(1)$]. (2) BA protocols… ▽ More

    Submitted 12 February, 2022; v1 submitted 25 July, 2019; originally announced July 2019.

    Comments: DISC 2019

    Journal ref: Journal of Cryptology 35, 10 (2022)