@article{ac3c71869fd4449597b85dcb0ba8b10d,
title = "On the Impossibility of Cryptography with Tamperable Randomness",
abstract = "We initiate a study of the security of cryptographic primitives in the presence of efficient tampering attacks to the randomness of honest parties. More precisely, we consider p-tampering attackers that may efficiently tamper with each bit of the honest parties{\textquoteright} random tape with probability p, but have to do so in an “online” fashion. Our main result is a strong negative result: We show that any secure encryption scheme, bit commitment scheme, or zero-knowledge protocol can be “broken” with advantage Ω (p) by a p-tampering attacker. The core of this result is a new algorithm for biasing the output of bounded-value functions, which may be of independent interest. We also show that this result cannot be extended to primitives such as signature schemes and identification protocols: assuming the existence of one-way functions, such primitives can be made resilient to [InlineEquation not available: see fulltext.]-tampering attacks where n is the security parameter.",
keywords = "Encryption, Randomness, Tampering",
author = "Per Austrin and Chung, {Kai Min} and Mohammad Mahmoody and Rafael Pass and Karn Seth",
note = "Publisher Copyright: {\textcopyright} 2016, Springer Science+Business Media New York.",
year = "2017",
month = dec,
day = "1",
doi = "10.1007/s00453-016-0219-7",
language = "אנגלית",
volume = "79",
pages = "1052--1101",
journal = "Algorithmica",
issn = "0178-4617",
publisher = "Springer New York",
number = "4",
}