2010
DOI: 10.1007/978-3-642-11799-2_3
|View full text |Cite
|
Sign up to set email alerts
|

Almost Optimal Bounds for Direct Product Threshold Theorem

Abstract: Abstract. We consider weakly-verifiable puzzles which are challengeresponse puzzles such that the responder may not be able to verify for itself whether it answered the challenge correctly. We consider k-wise direct product of such puzzles, where now the responder has to solve k puzzles chosen independently in parallel. Canetti et al have earlier shown that such direct product puzzles have a hardness which rises exponentially with k. In the threshold case addressed in Impagliazzo et al, the responder is requir… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
10
0

Year Published

2010
2010
2021
2021

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 10 publications
(10 citation statements)
references
References 9 publications
(14 reference statements)
0
10
0
Order By: Relevance
“…For this kind of puzzles, it has been proved [6] that if it is difficult for an attacker to solve a weakly-verifiable puzzle P, then trying to solve multiple instances of a puzzle in parallel is harder. Most recently, Jutla found a better bound to show how hard it is for an attacker to solve multiple instances of weakly-verifiable puzzles [8]. The next theorem is based on the main theorem proposed by Jutla, but it has been adapted to CAPTCHAS, which are of our interest in this work.…”
Section: Security Of P ′mentioning
confidence: 97%
“…For this kind of puzzles, it has been proved [6] that if it is difficult for an attacker to solve a weakly-verifiable puzzle P, then trying to solve multiple instances of a puzzle in parallel is harder. Most recently, Jutla found a better bound to show how hard it is for an attacker to solve multiple instances of weakly-verifiable puzzles [8]. The next theorem is based on the main theorem proposed by Jutla, but it has been adapted to CAPTCHAS, which are of our interest in this work.…”
Section: Security Of P ′mentioning
confidence: 97%
“…The earlier bounds of [IJK09b,Jut10] do not make such an assumption, but they are not optimal. Using conditioning in the reductions (cf.…”
Section: Hardness Amplification Of Captcha Puzzlesmentioning
confidence: 99%
“…1 DPTs for puzzles are known [BIN97,CHS05], with [CHS05] giving an optimal DPT. Also TDPTs are known [IJK09b,Jut10], but they are not optimal. Here we immediately get an optimal TDPT for puzzles, using the optimal DPT of [CHS05], when the success probabilities of the legitimate user and the attacker are constant.…”
Section: A Constructive Version Of Theorem 11mentioning
confidence: 99%
“…However, since a solver can correlate his answers to different puzzles, the events are not independent and the hardness bound may not hold. In the literature, there are various (parallel) repetition theorems for aforementioned puzzle systems saying that the hardness bounds match that of independent events and/or that the hardness is amplified in an exponential rate, which are useful to deduce security amplification results [CHS05,IJK07,DIJK09,Jut10]. In general, hardness amplification results for one puzzle systems do not imply the same results for another puzzle systems.…”
Section: Puzzle Systems and Security Amplification For Other Primitivesmentioning
confidence: 99%
“…For weakly-verifiable puzzle systems, Canetti, Halevi, and Steiner [CHS05] prove a tight Direct Product Theorem, saying that solving n puzzles is δ n -hard 2 if solving a single puzzle is δ-hard, and Impagliazzo, Jaiswal, and Kabanets [IJK07] prove a more general Chernoff-type Theorem, saying that solving at least (1.1) · δ · n out of n puzzles is 2 −Ω(δ·n) -hard if solving a single puzzle is δ-hard. The bound of [IJK07] was recently improved by Jutla [Jut10] to nearly optimal. Dodis, Impagliazzo, Jaiswal, and Kabanets [DIJK09] extend the Chernofftype Theorem to dynamic weakly-verifiable puzzle systems, and use it to achieve security amplification for MACs, digital signatures, and PRFs.…”
Section: Puzzle Systems and Security Amplification For Other Primitivesmentioning
confidence: 99%