@inproceedings{6c45b9ccbd4b49c69525a2a7fdbb9bfc,
title = "On the impossibility of cryptography with tamperable randomness",
abstract = "We initiate a study of the security of cryptographic primitives in the presence of efficient tampering attacks to the randomness of honest parties. More precisely, we consider p-tampering attackers that may efficiently tamper with each bit of the honest parties' random tape with probability p, but have to do so in an {"}online{"} fashion. Our main result is a strong negative result: We show that any secure encryption scheme, bit commitment scheme, or zero-knowledge protocol can be {"}broken{"} with probability p by a p-tampering attacker.The core of this result is a new Fourier analytic technique for biasing the output of bounded-value functions, which may be of independent interest. We also show that this result cannot be extended to primitives such as signature schemes and identification protocols: assuming the existence of one-way functions, such primitives can be made resilient to (1/poly(n))- tampering attacks where n is the security parameter.",
keywords = "Encryption, Randomness, Tampering",
author = "Per Austrin and Chung, {Kai Min} and Mohammad Mahmoody and Rafael Pass and Karn Seth",
year = "2014",
doi = "10.1007/978-3-662-44371-2_26",
language = "אנגלית",
isbn = "9783662443705",
series = "Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)",
publisher = "Springer Verlag",
number = "PART 1",
pages = "462--479",
booktitle = "Advances in Cryptology, CRYPTO 2014 - 34th Annual Cryptology Conference, Proceedings",
address = "גרמניה",
edition = "PART 1",
note = "34rd Annual International Cryptology Conference, CRYPTO 2014 ; Conference date: 17-08-2014 Through 21-08-2014",
}