Matches in SemOpenAlex for { <https://semopenalex.org/work/W90648621> ?p ?o ?g. }
- W90648621 endingPage "493" @default.
- W90648621 startingPage "476" @default.
- W90648621 abstract "If we have a problem that is mildly hard, can we create a problem that is significantly harder? A natural approach to hardness amplification is the “direct product”; instead of asking an attacker to solve a single instance of a problem, we ask the attacker to solve several independently generated ones. Interestingly, proving that the direct product amplifies hardness is often highly non-trivial, and in some cases may be false. For example, it is known that the direct product (i.e. “parallel repetition”) of general interactive games may not amplify hardness at all. On the other hand, positive results show that the direct product does amplify hardness for many basic primitives such as one-way functions, weakly-verifiable puzzles, and signatures.Even when positive direct product theorems are shown to hold for some primitive, the parameters are surprisingly weaker than what we may have expected. For example, if we start with a weak one-way function that no poly-time attacker can break with probability (> frac{1}{2}), then the direct product provably amplifies hardness to some negligible probability. Naturally, we would expect that we can amplify hardness exponentially, all the way to 2− n probability, or at least to some fixed/known negligible such as n − logn in the security parameter n, just by taking sufficiently many instances of the weak primitive. Although it is known that such parameters cannot be proven via black-box reductions, they may seem like reasonable conjectures, and, to the best of our knowledge, are widely believed to hold. In fact, a conjecture along these lines was introduced in a survey of Goldreich, Nisan and Wigderson (ECCC ’95). In this work, we show that such conjectures are false by providing simple but surprising counterexamples. In particular, we construct weakly secure signatures and one-way functions, for which standard hardness amplification results are known to hold, but for which hardness does not amplify beyond just negligible. That is, for any negligible function (ensuremath{varepsilon} (n)), we instantiate these primitives so that the direct product can always be broken with probability (ensuremath{varepsilon} (n)), no matter how many copies we take." @default.
- W90648621 created "2016-06-24" @default.
- W90648621 creator A5012298614 @default.
- W90648621 creator A5026391312 @default.
- W90648621 creator A5030485787 @default.
- W90648621 creator A5058929075 @default.
- W90648621 date "2012-01-01" @default.
- W90648621 modified "2023-10-11" @default.
- W90648621 title "Counterexamples to Hardness Amplification beyond Negligible" @default.
- W90648621 cites W1480802466 @default.
- W90648621 cites W1503968701 @default.
- W90648621 cites W1516703959 @default.
- W90648621 cites W1518187966 @default.
- W90648621 cites W1526379157 @default.
- W90648621 cites W1540076154 @default.
- W90648621 cites W1548880861 @default.
- W90648621 cites W1562964171 @default.
- W90648621 cites W1582240307 @default.
- W90648621 cites W1583637740 @default.
- W90648621 cites W1588518948 @default.
- W90648621 cites W1589423906 @default.
- W90648621 cites W1600808341 @default.
- W90648621 cites W1607318501 @default.
- W90648621 cites W1840639073 @default.
- W90648621 cites W1877693678 @default.
- W90648621 cites W1972464518 @default.
- W90648621 cites W2021733015 @default.
- W90648621 cites W2042585615 @default.
- W90648621 cites W2074929468 @default.
- W90648621 cites W2075091070 @default.
- W90648621 cites W2102421735 @default.
- W90648621 cites W2110019059 @default.
- W90648621 cites W2111749650 @default.
- W90648621 cites W2128292595 @default.
- W90648621 cites W2134751726 @default.
- W90648621 cites W2158889011 @default.
- W90648621 cites W2160361171 @default.
- W90648621 cites W2160900264 @default.
- W90648621 cites W3150645827 @default.
- W90648621 doi "https://doi.org/10.1007/978-3-642-28914-9_27" @default.
- W90648621 hasPublicationYear "2012" @default.
- W90648621 type Work @default.
- W90648621 sameAs 90648621 @default.
- W90648621 citedByCount "13" @default.
- W90648621 countsByYear W906486212013 @default.
- W90648621 countsByYear W906486212015 @default.
- W90648621 countsByYear W906486212018 @default.
- W90648621 countsByYear W906486212019 @default.
- W90648621 countsByYear W906486212020 @default.
- W90648621 countsByYear W906486212021 @default.
- W90648621 countsByYear W906486212022 @default.
- W90648621 countsByYear W906486212023 @default.
- W90648621 crossrefType "book-chapter" @default.
- W90648621 hasAuthorship W90648621A5012298614 @default.
- W90648621 hasAuthorship W90648621A5026391312 @default.
- W90648621 hasAuthorship W90648621A5030485787 @default.
- W90648621 hasAuthorship W90648621A5058929075 @default.
- W90648621 hasBestOaLocation W906486211 @default.
- W90648621 hasConcept C112955886 @default.
- W90648621 hasConcept C114614502 @default.
- W90648621 hasConcept C118615104 @default.
- W90648621 hasConcept C138885662 @default.
- W90648621 hasConcept C14036430 @default.
- W90648621 hasConcept C148764684 @default.
- W90648621 hasConcept C162838799 @default.
- W90648621 hasConcept C2524010 @default.
- W90648621 hasConcept C2776141515 @default.
- W90648621 hasConcept C33923547 @default.
- W90648621 hasConcept C41008148 @default.
- W90648621 hasConcept C41895202 @default.
- W90648621 hasConcept C58193220 @default.
- W90648621 hasConcept C78458016 @default.
- W90648621 hasConcept C86803240 @default.
- W90648621 hasConcept C90673727 @default.
- W90648621 hasConceptScore W90648621C112955886 @default.
- W90648621 hasConceptScore W90648621C114614502 @default.
- W90648621 hasConceptScore W90648621C118615104 @default.
- W90648621 hasConceptScore W90648621C138885662 @default.
- W90648621 hasConceptScore W90648621C14036430 @default.
- W90648621 hasConceptScore W90648621C148764684 @default.
- W90648621 hasConceptScore W90648621C162838799 @default.
- W90648621 hasConceptScore W90648621C2524010 @default.
- W90648621 hasConceptScore W90648621C2776141515 @default.
- W90648621 hasConceptScore W90648621C33923547 @default.
- W90648621 hasConceptScore W90648621C41008148 @default.
- W90648621 hasConceptScore W90648621C41895202 @default.
- W90648621 hasConceptScore W90648621C58193220 @default.
- W90648621 hasConceptScore W90648621C78458016 @default.
- W90648621 hasConceptScore W90648621C86803240 @default.
- W90648621 hasConceptScore W90648621C90673727 @default.
- W90648621 hasLocation W906486211 @default.
- W90648621 hasOpenAccess W90648621 @default.
- W90648621 hasPrimaryLocation W906486211 @default.
- W90648621 hasRelatedWork W1965844310 @default.
- W90648621 hasRelatedWork W2017923854 @default.
- W90648621 hasRelatedWork W2123831997 @default.
- W90648621 hasRelatedWork W2127967904 @default.
- W90648621 hasRelatedWork W2141380527 @default.