Home Pseudo-free families and cryptographic primitives
Article Open Access

Pseudo-free families and cryptographic primitives

  • Mikhail Anokhin EMAIL logo
Published/Copyright: June 13, 2022
Become an author with De Gruyter Brill

Abstract

In this article, we study the connections between pseudo-free families of computational Ω -algebras (in appropriate varieties of Ω -algebras for suitable finite sets Ω of finitary operation symbols) and certain standard cryptographic primitives. We restrict ourselves to families ( H d d D ) of computational Ω -algebras (where D { 0 , 1 } ) such that for every d D , each element of H d is represented by a unique bit string of the length polynomial in the length of d . Very loosely speaking, our main results are as follows: (i) pseudo-free families of computational mono-unary algebras with one to one fundamental operation (in the variety of all mono-unary algebras) exist if and only if one-way families of permutations exist; (ii) for any m 2 , pseudo-free families of computational m -unary algebras with one to one fundamental operations (in the variety of all m -unary algebras) exist if and only if claw resistant families of m -tuples of permutations exist; (iii) for a certain Ω and a certain variety V of Ω -algebras, the existence of pseudo-free families of computational Ω -algebras in V implies the existence of families of trapdoor permutations.

MSC 2010: 94A60; 08A70; 08A60; 08A62

1 Introduction

Let Ω be a finite set of finitary operation symbols and let V be a variety of Ω -algebras. (See Section 2.2 for definitions.) Informally, a family of computational Ω -algebras is a family of Ω -algebras whose elements are represented by bit strings in such a way that equality testing, the fundamental operations, and generating random elements can be performed efficiently. Loosely speaking, a family of computational Ω -algebras is called pseudo-free in V if all members of this family belong to V , and given a random member H of the family (for a given security parameter) and random elements g 1 , , g m H , it is computationally hard to find a system of equations

(1) v i ( a 1 , , a m ; x 1 , , x n ) = w i ( a 1 , , a m ; x 1 , , x n ) , i { 1 , , s } ,

in the variables x 1 , , x n together with elements h 1 , , h n H such that

  1. For each i { 1 , , s } , v i ( a 1 , , a m ; x 1 , , x n ) and w i ( a 1 , , a m ; x 1 , , x n ) are elements of the V -free Ω -algebra freely generated by a 1 , , a m , x 1 , , x n ,

  2. System (1) is unsatisfiable in the V -free Ω -algebra freely generated by a 1 , , a m , and

  3. v i ( g 1 , , g m ; h 1 , , h n ) = w i ( g 1 , , g m ; h 1 , , h n ) in H for all i { 1 , , s } .

If a family of computational Ω -algebras satisfies this definition with the additional requirement that n = 0 (i.e., that the equations in (1) be variable free), then this family is said to be weakly pseudo-free in V . By fixing the number s of equations in the definition of a pseudo-free (resp., weakly pseudo-free) family in V , we obtain a definition of an s -pseudo-free (resp., weakly s -pseudo-free) family in V . Of course, pseudo-freeness (in any aforementioned version) may depend heavily on the form in which system (1) is required to be found, i.e., on the representation of such systems.

The notion of pseudo-freeness (which is a variant of weak pseudo-freeness in the aforementioned sense) was introduced by Hohenberger in [1, Section 4.5] for black-box groups. Rivest gave formal definitions of a pseudo-free family of computational groups (see [2, Definition 2], [3, Slide 17]) and a weakly pseudo-free one (see [3, Slide 11]). These authors consider (weak) pseudo-freeness only in the varieties of all groups and of all Abelian groups. Note that pseudo-freeness (resp., weak pseudo-freeness) in those works is in fact 1-pseudo-freeness (resp., weak 1-pseudo-freeness) in our terminology. For motivation of the study of pseudo-freeness, we refer the reader to [1,2,4]. Surveys of some results concerning pseudo-free families of computational groups can be found in [5, Chapter 1], [6, Section 1], and [7, Section 1.1].

1.1 Related work

Most researchers consider pseudo-freeness (in various versions) in the varieties of all groups [1,2,3,8,9,10], of all Abelian groups [1,2, 3 4,6,8,11,12,13, 14,15], and of all elementary Abelian p -groups, where p is a prime [16]. Anokhin [7] initiated the study of (weakly) pseudo-free families of computational Ω -algebras in arbitrary varieties of Ω -algebras. In our opinion, the study of these families opens up new opportunities for using (weak) pseudo-freeness in mathematical cryptography.

Let H = ( H d d D ) be a family of computational Ω -algebras, where D { 0 , 1 } . (We specify only the Ω -algebras here.) This family is said to have exponential size if there exists a polynomial ξ such that H d 2 ξ ( d ) for all d D (see also [7, Definition 3.2]). The family H is called polynomially bounded if there exists a polynomial η such that the length of any representation of every h H d is at most η ( d ) for all d D (see also [7, Definition 3.3]). Of course, if H is polynomially bounded, then it has an exponential size. It should be noted that a (weakly) pseudo-free family can have applications in cryptography only if it is polynomially bounded or at least has an exponential size. (Weakly) pseudo-free families that do not have exponential size per se are of little interest; they can be constructed unconditionally (see [7, Section 3.4]). Finally, the family H is said to have unique representations of elements if for every d D , each element of H d is represented by a unique bit string (see also [7, Definition 3.4]). This property seems to be useful in applications.

Micciancio [4] proved that a specific polynomially bounded family of computational Abelian groups having unique representations of elements is pseudo-free in the variety A of all Abelian groups under a certain very strong number-theoretic hardness assumption. The same result, but with slightly different representations of group elements by bit strings and different distributions of random elements of the groups, was obtained by Jhanwar and Barua [11]. Moreover, Catalano et al. [12] proved that under the same assumption as in [4], the family of computational Abelian groups from that work satisfies an apparently stronger condition than pseudo-freeness in A . That condition, called adaptive pseudo-freeness, was introduced in [12]. Anokhin [10] constructed an exponential-size pseudo-free family in the variety of all groups under the general integer factoring intractability assumption. Also, he proved that a certain polynomially bounded family of computational Abelian groups having unique representations of elements is weakly pseudo-free in A under the general integer factoring intractability assumption (see [6]). Compared to the aforementioned result of Micciancio, this is a weaker statement, but it is proved under a much weaker cryptographic assumption.

There are many constructions of cryptographic objects based on classical algebraic structures (e.g., groups). However, to the best of our knowledge, there are only a few works concerning both universal algebra and cryptography. Probably, the first such work is by Artamonov and Yashchenko [17]. In that work, the authors introduced and studied the notion of a pk-algebra that naturally formalizes the syntax of a one-round two-party key agreement scheme. See also the extended version [18] of [17]. Partala [19] proposed a generalization of the well-known Diffie–Hellman key agreement scheme based on universal algebras. Moreover, he considered some approaches to the instantiation of the proposed scheme. Loosely speaking, that scheme is secure if it is computationally hard to compute images under an unknown homomorphism (in a certain setting). See also [20] (a preliminary version of [19]) and the thesis [21].

In this article, we address the following natural questions:

  1. Which cryptographic primitives can be constructed from polynomially bounded pseudo-free families (in appropriate varieties of Ω -algebras for suitable finite sets Ω of finitary operation symbols)?

  2. In which varieties of Ω -algebras can polynomially bounded pseudo-free families be constructed from standard cryptographic primitives?

Let O denote the variety of all Ω -algebras. In some (not very interesting) cases, polynomially bounded (weakly) pseudo-free families in O exist unconditionally. Namely, if Ω consists of nullary operation symbols only, then there exists a polynomially bounded pseudo-free family in O . This family consists of free Ω -algebras. Now assume that Ω = Ω 0 { ω } , where Ω 0 consists of nullary operation symbols and the arity of ω is 1. Then, in O , there exist an exponential-size pseudo-free family and a polynomially bounded weakly pseudo-free family. All these three families have unique representations of elements. See [7, Section 4.1] for details.

In many natural cases, collision-resistant hash function families can be constructed from polynomially bounded weakly pseudo-free families in V (see [7, Section 4.2]; note that by [7, Remark 3.9], weak 1-pseudo-freeness is equivalent to weak pseudo-freeness in the same variety). In particular, we can do this if at least one of the following conditions holds (see [7, Remark 4.7]):

  1. Ω contains a binary operation symbol ω and V is a nontrivial variety of Ω -algebras such that any Ω -algebra in V is a groupoid with an identity element under ω . (Of course, this holds if V is a nontrivial variety of monoids, loops, groups, or rings.)

  2. Ω contains two distinct unary operation symbols and V = O .

  3. Ω contains an m -ary operation symbol, where m 2 , and V = O .

Assume that Ω consists of a single m -ary operation symbol, where m 1 . In other words, we consider m -ary groupoids. Furthermore, assume the existence of collision-resistant hash function families. Then, in O , there exist a polynomially bounded weakly pseudo-free family having unique representations of elements and an exponential-size pseudo-free family. See [7, Sections 5.1–5.2] for details. As we have already seen, if m = 1 , then such (weakly) pseudo-free families exist unconditionally.

From now on, we assume that all families of computational Ω -algebras are polynomially bounded and have unique representations of elements. Hence, we can assume that every family of computational Ω -algebras has the form ( ( H d , d ) d D ) , where D { 0 , 1 } , H d is an Ω -algebra such that H d { 0 , 1 } η ( d ) for some fixed polynomial η , and d is a probability distribution on H d for any d D . Thus, the unique representation of each element h H d ( d D ) is h itself.

Suppose p is an arbitrary fixed prime number and let A p be the variety of all elementary Abelian p -groups. Then pseudo-free families in A p exist if and only if certain homomorphic collision-resistant p -ary hash function families exist or, equivalently, certain homomorphic one-way families of functions exist. See [16, Theorem 4.12] for details. Note that pseudo-freeness in A p is equivalent to weak pseudo-freeness in A p for families of computational elementary Abelian p -groups (see [16, Theorem 3.7]).

1.2 Our contributions and organization of the article

This article continues the study initiated in [7]. Our main results are as follows:

  1. Assume that Ω consists of a single unary operation symbol ω . (In this case, Ω -algebras are called mono-unary algebras.) Suppose ( ( H d , d ) d D ) is a 1-pseudo-free (in particular, pseudo-free) family of computational mono-unary algebras in O such that ω is a permutation of H d for each d D , and the probability ensemble ( d d D ) is pseudo-uniform in the sense of Definition 2.4. Then, ( ω : H d H d d D ) is a one-way family of permutations (see Theorem 4.2). Conversely, if there exists a one-way family of permutations, then there exists a pseudo-free family of computational mono-unary algebras in O such that the fundamental operation of any mono-unary algebra in this family is a permutation (see Corollary 4.7). The construction of this pseudo-free family is explicit.

  2. Assume that Ω consists of m distinct unary operation symbols ω 1 , , ω m , where m 2 . (In this case, Ω -algebras are called m -unary algebras.) Suppose ( ( H d , d ) d D ) is a 1-pseudo-free (in particular, pseudo-free) family of computational m -unary algebras in O such that ω 1 , , ω m are permutations of H d for each d D and the probability ensemble ( d d D ) is pseudo-uniform in the sense of Definition 2.4. Then ( ( ω 1 , , ω m : H d H d ) d D ) is a claw resistant family of m -tuples of permutations (see Theorem 5.2). Conversely, if there exists a claw resistant family of m -tuples of permutations, then there exists a pseudo-free family of computational m -unary algebras in O such that the fundamental operations of any m -unary algebra in this family are permutations (see Corollary 5.5). The construction of this pseudo-free family is explicit.

  3. Assume that Ω consists of a single unary operation symbol ω and two distinct binary operation symbols ε and δ . Let V be the variety generated by all finite Ω -algebras satisfying the identity z 1 , z 2 ( δ ( z 1 , ε ( ω ( z 1 ) , z 2 ) ) = z 2 ) . Suppose ( ( H d , d ) d D ) is a 1-pseudo-free (in particular, pseudo-free) family of computational Ω -algebras in V such that ω is a permutation of H d for each d D and the probability ensemble ( d d D ) is pseudo-uniform in the sense of Definition 2.4. For every d D and h , y H d , put ψ d , h ( y ) = ε ( h , y ) in H d . Then, ( ψ d , h d D , h H d ) is a family of trapdoor permutations (see Theorem 6.2).

We emphasize that in the introduction, all the results are stated loosely. In particular, we ignore the probability distribution (depending on the security parameter) according to which the index d is sampled. Also, we do not specify the representation of elements of the ( V -)free Ω -algebra by bit strings. (This representation is used for representing systems of the form (1).) For precise statements, we refer the reader to the cited works and to Sections 36 of this article.

The rest of this article is organized as follows. Section 2 contains notation, basic definitions, and general results used in this article. In particular, in Section 2.5, we formally define families of computational Ω -algebras (with the aforementioned restrictions), as well as pseudo-free and s -pseudo-free ones. The main result of Section 3 is as follows: If the arity of any operation symbol in Ω is at most 1, then for each positive integer s , pseudo-freeness in O is equivalent to s -pseudo-freeness in O for families of computational Ω -algebras with one to one unary fundamental operations (see Corollary 3.4). This result is used in Sections 4 and 5 and may be interesting in its own right. In Sections 46, we prove main results (i)–(iii), respectively. Section 7 concludes and suggests some directions for future research. Finally, in Appendix A, we briefly recall the notation introduced in Section 2.

2 Preliminaries

We mostly use the notation and conventions of [7].

2.1 General preliminaries

In this article, N denotes the set of all nonnegative integers. The operation of disjoint union is denoted by . Let Y be a set and let n N . We denote by Y n the set of all (ordered) n -tuples of elements from Y . Furthermore, we put Y n = i = 0 n Y i and Y = i = 0 Y i . In particular, consists only of the empty tuple.

For some sets Y , we consider elements of Y as strings over Y . In particular, we do this for { 0 , 1 } . Suppose u , v are strings over a set. Then, we denote by u the length of u and by u v the concatenation of u and v . Moreover, u n denotes the concatenation of n copies of u . In particular, the unary representation of n , i.e., the string of n ones, is denoted by 1 n . Also, we write u v whenever u is a prefix of v , i.e., v = u w for some (unique) string w . The notation u v means that u v and u v .

Let I be a set. Suppose each i I is assigned an object q i . Then, we denote by ( q i i I ) the family of all such objects and by { q i i I } the set of all elements of this family.

When necessary, we assume that all “finite” objects (e.g., integers, tuples of integers, tuples of tuples of integers) are represented by bit strings in some natural way. Sometimes we identify such objects with their representations. Unless otherwise specified, integers are represented by their binary expansions.

Suppose ϕ is a function. We denote by dom ϕ the domain of ϕ . Also, we use the same notation for ϕ and for the function ( z 1 , , z n ) ( ϕ ( z 1 ) , , ϕ ( z n ) ) , where n N and z 1 , , z n dom ϕ . The identity function on the set Y is denoted by id Y .

Let ρ be a function from a subset of { 0 , 1 } onto a set S and let s S . Then, unless otherwise specified, [ s ] ρ denotes an arbitrary preimage of s under ρ . A similar notation was used by Boneh and Lipton in [22] and by Hohenberger in [1]. In general, [ s ] ρ denotes many strings in { 0 , 1 } unless ρ is one to one. We use any of these strings as a representation of s for computational purposes.

For convenience, we say that a function π : N N { 0 } is a polynomial if there exist c N { 0 } and d N such that π ( n ) = c n d for any n N { 0 } ( π ( 0 ) can be an arbitrary positive integer). Of course, every polynomial growth function from N to R + = { r R r 0 } can be upper bounded by a polynomial in this sense. Therefore, this restricted notion of a polynomial is sufficient for our purposes. For any c N { 0 } , the constant polynomial n c ( n N ) is denoted by c .

2.2 Algebraic preliminaries

In this subsection, we recall the basic definitions and simple facts from the universal algebra. For a detailed introduction to this topic, the reader is referred to standard books, e.g., [23,24,25].

Throughout this article, Ω denotes a set of finitary operation symbols. Each ω Ω is assigned a nonnegative integer called the arity of ω and denoted by ar ω . An Ω -algebra is a set H called the carrier (or the underlying set) together with a family ( ω ^ : H ar ω H ω Ω ) of finitary operations on H called the fundamental operations. We often denote an Ω -algebra and its carrier by the same symbol.

Let H be an Ω -algebra. Then, its fundamental operation associated with a symbol ω Ω will be denoted by ω H or simply by ω . A subset of H is called a subalgebra of H if it is closed under the fundamental operations of H . If S is a system of elements of H , then we denote by S the subalgebra of H generated by S , i.e., the smallest subalgebra of H containing S .

Suppose G is an Ω -algebra. A homomorphism of G to H is a function ϕ : G H such that for every ω Ω and g 1 , , g ar ω G ,

ϕ ( ω ( g 1 , , g ar ω ) ) = ω ( ϕ ( g 1 ) , , ϕ ( g ar ω ) ) .

If a homomorphism of G onto H is one to one, then it is called an isomorphism. Of course, the Ω -algebras G and H are said to be isomorphic if there exists an isomorphism of G onto H .

Let ( H i i I ) be a family of Ω -algebras. Recall that the fundamental operations of the direct product of this family are defined as follows:

ω ( ( h 1 , i i I ) , , ( h ar ω , i i I ) ) = ( ω ( h 1 , i , , h ar ω , i ) i I ) ,

where ω Ω and h 1 , i , , h ar ω , i H i for all i I . In particular, the direct product of G and H is the Ω -algebra with carrier G × H and the following fundamental operations:

ω ( ( g 1 , h 1 ) , , ( g ar ω , h ar ω ) ) = ( ω ( g 1 , , g ar ω ) , ω ( h 1 , , h ar ω ) ) ,

where ω Ω , g 1 , , g ar ω G , and h 1 , , h ar ω H .

An Ω -algebra with only one element is said to be trivial. It is obvious that all trivial Ω -algebras are isomorphic.

For every i N , put Ω i = { ω Ω ar ω = i } . We note that if Ω 0 = , then an Ω -algebra may be empty. Whenever ω Ω 0 , it is common to write ω instead of ω ( ) .

We consider elements of Ω 1 as strings over Ω 1 . Of course, Ω 1 is a free monoid under the concatenation operation. This monoid naturally acts (from the left) on H as follows:

( ω 1 ω n ) h = ω 1 ( ω 2 ( ω n ( h ) ) ) ,

where n N , ω 1 , , ω n Ω 1 , and h H . It is evident that if all unary fundamental operations of H are one to one, then u h = u h h = h for any u Ω 1 and h , h H . We will tacitly use this fact in the sequel.

Let Z be a set of objects called variables. We always assume that any variable is not in Ω . The set Tm ( Z ) of all Ω -terms (or simply terms) over Z is defined as the smallest set such that Ω 0 Z Tm ( Z ) and if ω Ω Ω 0 and v 1 , , v ar ω Tm ( Z ) , then the formal expression ω ( v 1 , , v ar ω ) is in Tm ( Z ) . The Ω -terms can be considered as strings over the alphabet consisting of all symbols from Ω Z , parentheses, and comma. Of course, Tm ( Z ) is an Ω -algebra under the natural fundamental operations. This Ω -algebra is called the Ω -term algebra over Z .

Suppose v Tm ( Z ) . Let the string P ( v ) over Ω Z be obtained from v by removing all parentheses and commas. The string P ( v ) is known as the term v written in Polish notation. It is well known that the function v P ( v ) ( v Tm ( Z ) ) is one to one. Moreover, if the arities of the operation symbols occurring in v are known, then v can be easily recovered from P ( v ) . See [23, Chapter III, Section 2] for details; however, in that book, reverse Polish notation is used.

Consider the case where Z = { z 1 , z 2 , } , where z 1 , z 2 , are distinct. Assume that v Tm ( { z 1 , , z m } ) for some m N . Furthermore, let h 1 , , h m H . Then, the element v ( h 1 , , h m ) H is defined inductively in the natural way. It is easy to see that { v ( h 1 , , h m ) v Tm ( { z 1 , , z m } ) } = h 1 , , h m .

An identity (or a law) over Ω is a closed first-order formula of the form z 1 , , z m ( v = w ) , where m N and v , w Tm ( { z 1 , , z m } ) . A class V of Ω -algebras is said to be a variety if it can be defined by a set ϒ of identities (over Ω ). This means that for any Ω -algebra G , G V if and only if G satisfies all identities in ϒ . By the famous Birkhoff variety theorem (see, e.g., [23, Chapter IV, Theorem 3.1], [24, Chapter II, Theorem 11.9], or [25, Section 3.2.3, Theorem 21]), a class of Ω -algebras is a variety if and only if it is closed under taking subalgebras, homomorphic images, and direct products. Note that if a class of Ω -algebras is closed under taking direct products, then it contains a trivial Ω -algebra as the direct product of the empty family of Ω -algebras. A quasi-identity over Ω is defined as a closed first-order formula of the form z 1 , , z m ( v 1 = w 1 v s = w s v = w ) , where m , s N and v 1 , w 1 , , v s , w s , v , w Tm ( { z 1 , , z m } ) .

The variety consisting of all Ω -algebras with at most one element is said to be trivial; all other varieties of Ω -algebras are called nontrivial. The trivial variety is defined by the identity z 1 , z 2 ( z 1 = z 2 ) . When Ω 0 = , the trivial variety contains not only trivial Ω -algebras, but also the empty Ω -algebra. If C is a class of Ω -algebras, then the variety generated by C is the smallest variety of Ω -algebras containing C . This variety is defined by the set of all identities holding in all Ω -algebras in C .

Let V be a variety of Ω -algebras. Then, an Ω -algebra F V is said to be V -free if it has a generating system ( f i i I ) such that for every system of elements ( g i i I ) of any Ω -algebra G V , there exists a homomorphism α : F G satisfying α ( f i ) = g i for all i I (evidently, this homomorphism α is unique). Any generating system ( f i i I ) with this property is called free, and the Ω -algebra F is said to be freely generated by every such system. It is well known (see, e.g., [23, Chapter IV, Corollary 3.3], [24, Chapter II, Definition 10.9 and Theorem 10.10], or [25, Section 3.2.3, Theorem 16]) that for any set I , there exists a unique V -free Ω -algebra (up to isomorphism) with a free generating system indexed by I . It is easy to see that if V is nontrivial, then for each free generating system ( f i i I ) of a V -free Ω -algebra, f i are distinct. In this case, one can consider free generating systems as sets.

We denote by F , ( V ) the V -free Ω -algebra freely generated by a 1 , a 2 , , x 1 , x 2 , . Of course, if V is nontrivial, then the elements of this free generating system are assumed to be distinct. Furthermore, suppose m , n N and let a = { a 1 , a 2 , } , x = { x 1 , x 2 , } , a m = { a 1 , , a m } , x n = { x 1 , , x n } , F ( V ) = a , F m , n ( V ) = a m x n , and F m ( V ) = F m , 0 ( V ) = a m . For elements of F m , n ( V ) , we use the notation v ( a 1 , , a m ; x 1 , , x n ) = v ( a ; x ) , where v is an Ω -term. It is well known that a i and x j can be considered as variables taking values in arbitrary Ω -algebra G V . That is, for any v ( a ; x ) F m , n ( V ) , g 1 , , g m G , and h 1 , , h n G (separated from g 1 , , g m ), the element v ( g 1 , , g m ; h 1 , , h n ) G is well defined as α ( v ( a ; x ) ) , where α is the unique homomorphism of F m , n ( V ) to G such that α ( a i ) = g i and α ( x j ) = h j for each i { 1 , , m } and j { 1 , , n } . If g = ( g 1 , , g m ) and h = ( h 1 , , h n ) , then we sometimes write v ( g ; h ) instead of v ( g 1 , , g m ; h 1 , , h n ) . Whenever n = 0 , we omit the semicolon in the aforementioned notation (e.g., v ( a ) = v ( a ; ) for any v ( a ; ) F ( V ) ).

Unless otherwise specified, equations and systems of equations of the form v ( a ; x ) = w ( a ; x ) , where v , w F , ( V ) , are considered in the variables in x .

Denote by O the variety of all Ω -algebras. We write F , , F , F m , n , and F m instead of F , ( O ) , F ( O ) , F m , n ( O ) , and F m ( O ) , respectively. These Ω -algebras are the Ω -term algebras over the respective sets of variables.

2.3 Probabilistic preliminaries

Let Y be a probability distribution on a finite or countably infinite sample space Y . Then, we denote by supp Y the support of Y , i.e., the set { y Y Pr Y { y } 0 } . In many cases, one can consider Y as a distribution on supp Y . The same notation will be used for random variables taking values in Y . Namely, if y is such a random variable, then supp y is the support of the distribution of y .

Suppose Z is a finite or countably infinite set and α is a function from Y to Z . Then, the image of Y under α , which is a probability distribution on Z , is denoted by α ( Y ) . This distribution is defined by Pr α ( Y ) { z } = Pr Y α 1 ( z ) for each z Z . Note that if a random variable y is distributed according to Y , then the random variable α ( y ) is distributed according to α ( Y ) .

We use the notation y 1 , , y n Y to indicate that y 1 , , y n (denoted by upright bold letters) are independent random variables distributed according to Y . We assume that these random variables are independent of all other random variables defined in such a way. Furthermore, all occurrences of an upright bold letter (possibly indexed or primed) in a probabilistic statement refer to the same (unique) random variable. Of course, all random variables in a probabilistic statement are assumed to be defined on the same sample space. Other specifics of random variables do not matter for us. Note that the probability distribution Y in this notation can be random. For example, suppose ( Y i i I ) is a probability ensemble consisting of distributions on the set Y , where the set I is finite or countably infinite. Moreover, let be a probability distribution on I . Then, i and y Y i mean that the joint distribution of the random variables i and y is given by Pr [ i = i , y = y ] = Pr { i } Pr Y i { y } for each i I and y Y .

By a probabilistic function from Y to Z , we mean a function from Y to the set of all probability distributions on Z . If is a probabilistic function from Y to Z , then ( Y ) is the probability distribution on Z such that for each z Z , Pr ( Y ) { z } = E y Pr ( y ) { z } , where the expectation is taken with respect to y distributed according to Y . In other words, if we consider the probability ensemble ( ( y ) y Y ) and define random variables y Y and z ( y ) (see the previous paragraph), then ( Y ) is the distribution of z . Alternatively, a probabilistic function from Y to Z can be defined as a function Π : Y × Z R + such that z Z Π ( y , z ) = 1 for all y Y . It is easy to see that this definition is essentially equivalent to the original one.

Suppose each i { 1 , , n } (where n N ) is assigned a probability distribution Y i on a finite or countably infinite sample space Y i . Then, the probability distribution Y 1 × × Y n on Y 1 × × Y n is defined as the distribution of a random variable ( y 1 , , y n ) , where y i Y i for every i { 1 , , n } . (Of course, the distribution of this random variable does not depend on the choice of independent random variables y 1 , , y n distributed according to Y 1 , , Y n , respectively.) In particular, Y n = Y × × Y , where Y occurs n times. Furthermore, for a nonempty finite set Z , U ( Z ) denotes the uniform probability distribution on Z .

The notation y 1 , , y n Y indicates that y 1 , , y n are fixed elements of the set Y chosen independently at random according to the distribution Y .

Let and S be probability distributions on the sample space Y . Then, the statistical distance (also known as variation distance) between and S is defined as follows:

Δ ( , S ) = 1 2 y Y Pr { y } Pr S { y } .

The following properties of the statistical distance are well known and/or can be proved straightforwardly:

  1. Δ ( , S ) = max M Y Pr M Pr S M .

  2. Δ is a metric on the set of all probability distributions on Y .

  3. If is a probabilistic function from Y to Z , then Δ ( ( ) , ( S ) ) Δ ( , S ) . (In particular, this holds for deterministic functions.)

See also [26, Section 8.8], [27, Section A.2.6], and [6, Lemma 2.3].

2.4 Cryptographic preliminaries

Let P = ( P i i I ) be a probability ensemble consisting of distributions on { 0 , 1 } , where I { 0 , 1 } . Then, P is called polynomial-time samplable (or polynomial-time constructible) if there exists a probabilistic polynomial-time algorithm A such that for every i I the random variable A ( i ) is distributed according to P i . It is easy to see that if P is polynomial-time samplable, then there exists a polynomial π satisfying supp P i { 0 , 1 } π ( i ) for any i I . Furthermore, let Q = ( Q j j J ) be a probability ensemble consisting of distributions on { 0 , 1 } , where J N . Usually, when it comes to polynomial-time samplability of Q , the indices are assumed to be represented in binary. If, however, these indices are represented in unary, then we specify this explicitly. Thus, the ensemble Q is called polynomial-time samplable when the indices are represented in unary if there exists a probabilistic polynomial-time algorithm B such that for every j J the random variable B ( 1 j ) is distributed according to Q j .

Suppose K is an infinite subset of N , D is a subset of { 0 , 1 } , and D = ( D k k K ) is a probability ensemble consisting of distributions on D . We assume that D is polynomial-time samplable when the indices are represented in unary. This notation is used throughout the article.

A function ν : K R + is called negligible if for every polynomial π , there exists a nonnegative integer n such that ν ( k ) 1 / π ( k ) whenever k K and k n . Of course, if ε , ν : K R + , ν is negligible, and ε ( k ) ν ( k ) for all sufficiently large k K , then ε is also negligible. Moreover, it is easy to see that if ν , ν : K R + are negligible and η is a polynomial, then ν ( k ) + ν ( k ) and η ( k ) ν ( k ) are negligible as functions of k K . We denote by negl an unspecified negligible function on K . Any (in)equality containing negl ( k ) is meant to hold for all k K .

Suppose Y and Z are finite or countably infinite sets, as in Section 2.3. Let ( k k K ) and ( S k k K ) be probability ensembles consisting of distributions on Y . Then, these ensembles are called statistically indistinguishable if Δ ( k , S k ) = negl ( k ) . The properties of the statistical distance listed at the end of Section 2.3 imply the following properties of statistical indistinguishability:

  1. If ( k k K ) and ( S k k K ) are statistically indistinguishable and ( M k k K ) is a family of subsets of Y , then Pr k M k Pr S k M k = negl ( k ) .

  2. Statistical indistinguishability is an equivalence relation on the set of all probability ensembles indexed by K and consisting of distributions on Y .

  3. If ( k k K ) and ( S k k K ) are statistically indistinguishable and ( k k K ) is a family of probabilistic functions from Y to Z , then ( k ( k ) k K ) and ( k ( S k ) k K ) are statistically indistinguishable. (In particular, this holds for families of deterministic functions.)

The notion of statistical indistinguishability can be naturally extended to probability ensembles indexed by K and consisting of random variables that take values in Y . Namely, suppose v k and w k (where k K ) are random variables taking values in Y . Let V k and W k be the distributions of v k and w k , respectively. Then, ( v k k K ) and ( w k k K ) are said to be statistically indistinguishable if ( V k k K ) and ( W k k K ) are statistically indistinguishable. In this case, we write v k s w k .

Suppose ( r k k K ) and ( s k k K ) are probability ensembles consisting of random variables taking values in { 0 , 1 } . Then, these ensembles are called computationally indistinguishable (or polynomial-time indistinguishable) if for any probabilistic polynomial-time algorithm A ,

Pr [ A ( 1 k , r k ) = 1 ] Pr [ A ( 1 k , s k ) = 1 ] = negl ( k ) .

In this case, we write r k c s k .

For each k K , let k and S k be the distributions of r k and s k , respectively. Of course, computational indistinguishability of ( r k k K ) and ( s k k K ) depends only on the probability ensembles ( k k K ) and ( S k k K ) . Therefore, the notion of computational indistinguishability can be naturally extended to probability ensembles indexed by K and consisting of distributions on { 0 , 1 } . Namely, such probability ensembles ( V k k K ) and ( W k k K ) are said to be computationally indistinguishable if v k c w k , where v k V k and w k W k for all k K .

The following properties of computational indistinguishability are well known and/or can be proved straightforwardly:

  1. If r k s s k , then r k c s k .

  2. Computational indistinguishability is an equivalence relation on the set of all probability ensembles indexed by K and consisting of distributions on { 0 , 1 } .

  3. If r k c s k and B is a probabilistic polynomial-time algorithm, then B ( 1 k , r k ) c B ( 1 k , s k ) .

Throughout this article, by indistinguishability, we mean either statistical or computational indistinguishability. Note that after choosing one of these types of indistinguishability, we use only this type. Whenever ( r k k K ) and ( s k k K ) are indistinguishable, we write r k s k .

Remark 2.1

The aforementioned properties of statistical and computational indistinguishability imply the following common properties of these types of indistinguishability:

  1. If r k s k and A is a probabilistic polynomial-time algorithm, then Pr [ A ( 1 k , r k ) = 1 ] Pr [ A ( 1 k , s k ) = 1 ] + negl ( k ) .

  2. Indistinguishability is an equivalence relation on the set of all probability ensembles indexed by K and consisting of distributions on { 0 , 1 } . Of course, the same holds for the set of all probability ensembles indexed by K and consisting of random variables taking values in { 0 , 1 } .

  3. If r k s k and B is a probabilistic polynomial-time algorithm, then B ( 1 k , r k ) B ( 1 k , s k ) .

Let ( Y d d D ) be a family of subsets of { 0 , 1 } .

Definition 2.2

(Polynomially bounded family). We say that the family ( Y d d D ) is polynomially bounded if there exists a polynomial η such that Y d { 0 , 1 } η ( d ) for all d D .

Definition 2.3

(Polynomial-time decidable family). We call the family ( Y d d D ) polynomial-time decidable if there exists a deterministic polynomial-time algorithm that, given d D and u { 0 , 1 } , decides whether u Y d .

In other words, polynomial-time decidability of the family ( Y d d D ) means that, given d D , the membership problem for Y d is decidable in polynomial time.

Suppose Y = ( Y d d D ) is a probability ensemble such that Y d is a probability distribution on Y d for any d D .

Definition 2.4

(Pseudo-uniform probability ensemble). Assume that for all d D , Y d is finite. For each k K , let d D k , y Y d , and u U ( Y d ) . We call the ensemble Y pseudo-uniform with respect to ( Y d d D ) and D if ( d , y ) ( d , u ) . Moreover, if we are using computational indistinguishability, then we additionally require that ( Y d d D ) be polynomial-time decidable.

Let Φ = ( ϕ d : Y d { 0 , 1 } d D ) be a family of functions. Recall that the family Φ is called polynomial-time computable if the function ( d , y ) ϕ d ( y ) (where d D and y Y d ) is polynomial-time computable.

Remark 2.5

Assume that the following conditions hold:

  1. For each d D , ϕ d is a permutation of Y d .

  2. If we are using computational indistinguishability, then the family Φ is polynomial-time computable.

  3. The probability ensemble Y is pseudo-uniform with respect to ( Y d d D ) and D .

Let k K , d D k , y Y d , and u U ( Y d ) . Then, ( d , y ) ( d , u ) and hence, ( d , ϕ d ( y ) ) ( d , ϕ d ( u ) ) (see property (iii) in Remark 2.1), where ( d , u ) and ( d , ϕ d ( u ) ) are identically distributed. By property (ii) in Remark 2.1, ( d , ϕ d ( y ) ) ( d , y ) .

2.5 Pseudo-free families of computational Ω -algebras

From now on, we assume that Ω is finite and that algorithms can work with its elements. A general definition of a family of computational Ω -algebras was given in [7, Definition 3.1]. These families consist of triples of the form ( H d , ρ d , d ) , where d ranges over D , H d is an Ω -algebra, ρ d is a function from a subset of { 0 , 1 } onto H d , and d is a probability distribution on dom ρ d for any d D . In this article, we consider only polynomially bounded families ( ( H d , ρ d , d ) d D ) of computational Ω -algebras that have unique representations of elements. This means that the following conditions hold:

  1. The family ( dom ρ d d D ) is polynomially bounded. See also [7, Definition 3.3].

  2. For each d D , the function ρ d is one to one. Hence, we can assume that for every d D , H d { 0 , 1 } and the unique representation of each element h H d is h itself. Namely, we use the family ( ( dom ρ d , id dom ρ d , d ) d D ) instead of ( ( H d , ρ d , d ) d D ) . Here, dom ρ d is considered as the unique Ω -algebra such that ρ d is an isomorphism of this Ω -algebra onto H d ( d D ). See also [7, Definition 3.4 and Remark 3.5]. Moreover, if H d { 0 , 1 } , then we write ( H d , d ) instead of ( H d , id H d , d ) .

Now we give a formal definition of a family of computational Ω -algebras with the aforementioned restrictions. Let H = ( ( H d , d ) d D ) be a family of pairs, where H d { 0 , 1 } is an Ω -algebra and d is a probability distribution on H d for any d D .

Definition 2.6

(Family of computational Ω -algebras, see also [7, Definition 3.1]) The family H is called a family of computational Ω -algebras if the following conditions hold:

  1. The family ( H d d D ) is polynomially bounded.

  2. For every ω Ω , the family ( ω H d d D ) is polynomial-time computable.

  3. The probability ensemble ( d d D ) is polynomial-time samplable.

Throughout this article, we denote by V a variety of Ω -algebras and by σ a function from a subset of { 0 , 1 } onto F , ( V ) . Also, suppose s N { 0 } , H V , and g H m , where m N { 0 } . Then, Σ s ( H , V , σ , g ) denotes the set of all tuples

( ( [ v 1 ] σ , [ w 1 ] σ ) , , ( [ v s ] σ , [ w s ] σ ) , ( h 1 , , h n ) )

such that the following conditions hold:

  1. n N , v i , w i F m , n ( V ) for all i { 1 , , s } , and h j H for all j { 1 , , n } ;

  2. The system of equations

    v i ( a ; x ) = w i ( a ; x ) , i { 1 , , s } ,

    is unsatisfiable in F m ( V ) (or, equivalently, in F ( V ) );

  3. v i ( g ; h ) = w i ( g ; h ) in H for each i { 1 , , s } , where h = ( h 1 , , h n ) .

Note that in this definition of Σ s ( H , V , σ , g ) , [ v i ] σ and [ w i ] σ ( i { 1 , , s } ) denote all preimages rather than arbitrarily chosen ones. Moreover, let

Σ ( H , V , σ , g ) = t = 1 Σ t ( H , V , σ , g ) .

We say that the family H = ( ( H d , d ) d D ) is in V if H d V for all d D . In the rest of this subsection, we assume that H is a family of computational Ω -algebras in V .

Definition 2.7

(Pseudo-free and s -pseudo-free family). The family H is said to be pseudo-free (resp., s -pseudo-free) in V with respect to D and σ if for any polynomial π and any probabilistic polynomial-time algorithm A ,

Pr [ A ( 1 k , d , g ) Σ ( H d , V , σ , g ) ] = negl ( k ) ( resp., Pr [ A ( 1 k , d , g ) Σ s ( H d , V , σ , g ) ] = negl ( k ) ) ,

where d D k and g d π ( k ) .

Thus, the definition of s -pseudo-freeness in V with respect to D and σ is obtained by replacing Σ ( H d , V , σ , g ) by Σ s ( H d , V , σ , g ) in the definition of pseudo-freeness in V with respect to D and σ . See also [7, Definition 3.6 and Remark 3.9]. We say that algorithm A from Definition 2.7 tries to break the pseudo-freeness or s -pseudo-freeness of the family H for the polynomial π .

Remark 2.8

It is evident that if H is pseudo-free in V with respect to D and σ , then H is s -pseudo-free in V with respect to D and σ . See also [7, Remark 3.9]. Furthermore, let t be an integer such that 1 t s . We note that if H is s -pseudo-free in V with respect to D and σ , then H is t -pseudo-free in V with respect to D and σ . This is because for any p 1 , , p t ( dom σ ) 2 , d D , h H d , and g H d m ( m N { 0 } ), we have

( p 1 , , p t , h ) Σ t ( H d , V , σ , g ) ( p 1 , , p t , ( u , u ) , , ( u , u ) s t pairs , h ) Σ s ( H d , V , σ , g ) ,

where u = [ a 1 ] σ .

Of course, this remark remains valid if the family H is not necessarily polynomially bounded and does not necessarily have unique representations of elements.

In the next two examples, we introduce the functions nat and SLP . See also [7, Section 3.3]. In what follows, we will often assume that σ = nat . However, the theorems and corollaries mentioned at the end of Remark 2.11 also hold when σ = SLP .

Example 2.9

(Natural representation, see also [7, Example 3.12]). Denote by T , the Ω -term algebra over the set { a 1 , a 2 , , x 1 , x 2 , } of distinct variables. Let v ( a ; x ) be an arbitrary element of F , ( V ) , where v T , . In general, unless V = O , the term v is not uniquely determined by v ( a ; x ) . We represent v ( a ; x ) by the term v written in Polish notation. Moreover, we encode each variable b i by b i ¯ = b bin i , where b { a , x } , i N { 0 } , and bin i is the binary representation of i without leading zeros. More formally, consider the term v as a string over the alphabet consisting of all symbols from Ω { b i b { a , x } , i N { 0 } } , parentheses, and comma. Let v ¯ be obtained from v by removing all parentheses and commas and replacing all occurrences of b i by b i ¯ for every b { a , x } and i N { 0 } , where b i ¯ is defined earlier. Then, v v ¯ is a one to one function from T , to the set of all strings over the finite alphabet Ω { a , x , 0 , 1 } . It is convenient to use v ¯ as a representation of v ( a ; x ) for computational purposes. We call this representation natural and denote the function v ¯ v ( a ; x ) , where v T , , by nat . Of course, nat is well defined and is a function onto F , ( V ) .

Assume that V = O . In this case, the function nat is one to one. For every i N { 0 } , we identify a i with a i and x i with x i . Then nat 1 ( w ) = w ¯ for all w F , . This allows us to simplify the notation.

Example 2.10

(Representation by straight-line programs, see also [7, Example 3.13]) By a straight-line program over F , ( V ) we mean a sequence ( u 1 , , u n ) of tuples such that n N { 0 } and for any i { 1 , , n } , either u i = ( b , m ) , where b { a , x } and m N { 0 } , or u i = ( ω , m 1 , , m ar ω ) , where ω Ω and m 1 , , m ar ω { 1 , , i 1 } . Here, a and x are considered as symbols that are not in Ω . Any straight-line program u = ( u 1 , , u n ) over F , ( V ) naturally defines the sequence ( v 1 , , v n ) of elements of F , ( V ) by induction. Namely, for every i { 1 , , n } , we put v i = b m if u i = ( b , m ) and v i = ω ( v m 1 , , v m ar ω ) if u i = ( ω , m 1 , , m ar ω ) , where b , m , ω , and m 1 , , m ar ω are as mentioned earlier. The straight-line program u is said to represent the element v n . We denote by SLP the function u v n , where u = ( u 1 , , u n ) is a straight-line program over F , ( V ) and v n is defined earlier. It is evident that SLP is a function onto F , ( V ) . Note that this method of representation (for elements of the free group) was used in [1].

Remark 2.11

It is easy to see that, given [ w ] nat for arbitrary w F , ( V ) , one can compute [ w ] SLP in polynomial time. Therefore pseudo-freeness (i.e., s -pseudo-freeness) in V with respect to D and SLP implies pseudo-freeness (i.e., s -pseudo-freeness) in V with respect to D and nat . The inverse transformation [ w ] SLP [ w ] nat , in general, cannot be performed in polynomial time. This is because the unique representation [ w ] nat (when V = O ) can have length exponential in the length of the binary representation of [ w ] SLP . See also [7, Remark 3.16]. However, if ar ω 1 for all ω Ω , then, given [ w ] SLP for arbitrary w F , ( V ) , one can compute [ w ] nat in polynomial time. Hence, in this case, pseudo-freeness (i.e., s -pseudo-freeness) in V with respect to D and SLP is equivalent to pseudo-freeness (i.e., s -pseudo-freeness) in V with respect to D and nat . This shows that Theorems 4.6 and 5.4 and Corollaries 3.4, 4.7, and 5.5 remain valid if we replace nat by SLP in their statements.

2.6 Families having almost no short collisions

In this subsection, we assume that Ω consists of m unary operation symbols, where m N { 0 } . In this case, Ω -algebras are called m-unary algebras. For each m N { 0 } , when it comes to m -unary algebras, the set Ω is assumed to be fixed. We note that 1-unary algebras are called mono-unary algebras.

Let n N { 0 } . Denote by Z n the m -unary algebra with carrier { 0 , , n 1 } and fundamental operations defined by ω ( z ) = ( z + 1 ) mod n for every ω Ω and z { 0 , , n 1 } . (Of course, y mod n denotes the remainder of y Z divided by n .) In is obvious that u z = ( z + u ) mod n for all u Ω and z Z n .

Suppose ( H d d D ) is a family of m -unary algebras.

Definition 2.12

(Family having almost no short collisions) We say that the family ( H d d D ) has almost no short collisions with respect to D if for any polynomial π ,

Pr [ u , v Ω π ( k ) h H d s.t. u v u h = v h ] = negl ( k ) ,

where d D k .

Construction 2.13.

Let E = { ( 1 k , d ) k K , d supp D k } and let ( 1 k , d ) E . For any ω Ω , it is evident that ω is a permutation of Z 2 k × H d if and only if ω is a permutation of H d . Furthermore, if u , v Ω , u v , ( z , h ) Z 2 k × H d , and u ( z , h ) = v ( z , h ) , then u v ( mod 2 k ) , and hence, v 2 k because 0 u < v . This implies that if π is a polynomial, then

Pr [ u , v Ω π ( k ) ( z , h ) Z 2 k × H d s.t. u v u ( z , h ) = v ( z , h ) ] = 0

for all sufficiently large k K , where d D k . In particular, ( Z 2 k × H d ( 1 k , d ) E ) has almost no short collisions with respect to = ( U ( { 1 k } ) × D k k K ) . (Clearly, the probability ensemble is polynomial-time samplable when the indices are represented in unary.)

3 A transformation of unsatisfiable systems of equations into single unsatisfiable equations

In this section, we assume that the arity of any operation symbol in Ω is at most 1 (i.e., Ω = Ω 0 Ω 1 ) and that V = O . It is easy to see that for any g F , there exist unique v Ω 1 and b Ω 0 a x satisfying g = v b . Also, v f ¯ = v f ¯ for every v Ω 1 and f F , .

Suppose v Ω 1 and b Ω 0 a m x n , where m , n N . Then, for any Ω -algebra H and any g H m and h H n , we have ( v b ) ( g ; h ) = v ( b ( g ; h ) ) . We use the notation v b ( g ; h ) for this element. In particular, we put v b ( a ; x ) = ( v b ) ( a ; x ) = v ( b ( a ; x ) ) .

Lemma 3.1

Let v , w Ω 1 and b , c Ω 0 a x . Assume that v b w c . Then, the equation

(2) v b ( a ; x ) = w c ( a ; x )

is satisfiable in F if and only if

(3) b c ( ( b x v w ) ( c x w v ) ) .

Proof

First assume that (2) is satisfiable in F . Since v b w c , we have b x or c x . By interchanging, if necessary, v b and w c , we may assume that b x . Consider the case where c x . Then, (2) is an equation in the single variable b . Suppose b r f , where r Ω 1 and f Ω 0 a , is an assignment that satisfies this equation. Then, we have v r f = w c . This implies that v r = w and v w . Furthermore, it is obvious that b c . Thus, in this case, condition (3) holds.

Now consider the case where c x . If b = c , then v w and v r w r for any r Ω 1 . Therefore, (2) is unsatisfiable in F . This contradiction shows that b c . Let b r f , c u g , where r , u Ω 1 and f , g Ω 0 a , be an assignment that satisfies equation (2). Then we have v r f = w u g , and hence, v r = w u . This implies that v w or w v . Thus, in this case, condition (3) also holds.

Now assume that condition (3) holds. By interchanging, if necessary, v b and w c , we may assume that b c , b x , and v w . Suppose r is the unique string in Ω 1 such that v r = w . If c x , then the assignment b r c F satisfies equation (2). If, however, c x , then for every f F , the assignment b r f , c f satisfies (2). Note that in both these cases, there are no other satisfying F -valued assignments for (2). Thus, equation (2) is satisfiable in F .□

Corollary 3.2

Let v , w Ω 1 and b , c Ω 0 a x . Assume that v w . Then the equation v b ( a ; x ) = w c ( a ; x ) is unsatisfiable in F if and only if one of the following mutually exclusive conditions holds:

  1. v = w , b c , and b , c x ;

  2. v w and b = c x ;

  3. v w and b x ;

  4. v w .

Proof

Lemma 3.1 imply that the equation v b ( a ; x ) = w c ( a ; x ) is unsatisfiable in F if and only if

(4) ( b c v w ) ( b = c ( ( b x v w ) ( c x w v ) ) ) .

(Of course, if this equation is unsatisfiable in F , then v b w c , i.e., b c or v w .) The corollary follows immediately from the following facts:

  1. If v = w , then (4) is equivalent to the condition b c b x c x .

  2. If v w , then (4) is equivalent to the condition b = c b x .

  3. If v w , then w v and (4) holds.□

In the next lemma, we say that a system of equations

v i ( a ; x ) = w i ( a ; x ) , i { 1 , , s } ,

where v i , w i F , for all i { 1 , , s } , is represented by ( ( v 1 ¯ , w 1 ¯ ) , , ( v s ¯ , w s ¯ ) ) .

Lemma 3.3

There exists a deterministic polynomial-time algorithm C such that the following holds. Let u = ( ( v 1 ¯ , w 1 ¯ ) , , ( v s ¯ , w s ¯ ) ) , where v i , w i F m , n for all i { 1 , , s } with m , n , s N . Then

  1. If the system of equations represented by u is unsatisfiable in F , then C ( u ) = ( v ¯ , w ¯ ) , where v , w F m , n are such that

    1. The equation v ( a ; x ) = w ( a ; x ) is unsatisfiable in F and

    2. The quasi-identity

      z 1 , , z m , t 1 , , t n ( v 1 ( z ; t ) = w 1 ( z ; t ) v s ( z ; t ) = w s ( z ; t ) v ( z ; t ) = w ( z ; t ) ) ,

      where z 1 , , z m , t 1 , , t n are distinct variables, z = ( z 1 , , z m ) , and t = ( t 1 , , t n ) , holds in any Ω -algebra with one to one unary fundamental operations.

  2. If the system of equations represented by u is satisfiable in F , then C ( u ) is a message reporting this.

Proof

Suppose C is a deterministic polynomial-time algorithm that maintains an ordered list L of elements of ( dom nat ) 2 and proceeds on input u as follows:

  1. Initialize the list L with u .

  2. For each ( v ¯ , w ¯ ) L (in ascending order), do the following:

    1. If the equation v ( a ; x ) = w ( a ; x ) is unsatisfiable in F , then output ( v ¯ , w ¯ ) and stop. (It follows from Lemma 3.1 that this condition can be checked in polynomial time.)

    2. If v = w , then remove the current pair ( v ¯ , w ¯ ) from the list L and go to the next pair in this list.

    3. Assume that the equation v ( a ; x ) = w ( a ; x ) is satisfiable in F and v w . Let v = v b and w = w c , where v , w Ω 1 and b , c Ω 0 a m x n . By Lemma 3.1,

      b c ( ( b x v w ) ( c x w v ) ) .

      By interchanging, if necessary, v and w , we may assume that b c , b x , and v w . Let r be the unique string in Ω 1 such that v r = w . Then replace the current pair ( v ¯ , w ¯ ) by ( b ¯ , r c ¯ ) in L and substitute all occurrences of b ¯ in the elements of the subsequent pairs in L by r c ¯ .

  3. If this point is reached (i.e., the list L is exhausted and the algorithm C did not terminate), then output a message reporting that the system of equations represented by u is satisfiable in F .

Suppose H is an Ω -algebra with one to one unary fundamental operations. Let S H ( L ) be the set of all H -valued assignments to variables in a m x n (i.e., functions from a m x n to H ) that satisfy the system of equations represented by the list L maintained by C . It is easy to see that all the transformations of the list L made by C during the computation on input u preserve the set S H ( L ) . Assume that C ( u ) = ( v ¯ , w ¯ ) . Then ( v ¯ , w ¯ ) is in the list L at the end of the computation of C . Hence, H satisfies the quasi-identity from condition (i). In particular, this quasi-identity holds in F . Since the equation v ( a ; x ) = w ( a ; x ) is unsatisfiable in F , the system of equations represented by u is also unsatisfiable in F . This implies condition (ii).

Now assume that C ( u ) is a message reporting that the system of equations represented by u is satisfiable in F . This system is equivalent to the system of equations represented by L at the end of the computation of C . The last system has the form

(5) b i = r i c i , i { 1 , , q } ,

where q N , r i Ω 1 , b i x n , and c i Ω 0 a m x n for all i { 1 , , q } . Moreover, b i { c i , b i + 1 , c i + 1 , , b q , c q } for every i { 1 , , q } . But the last condition implies that (5) is satisfiable in F . Namely, we can

  1. Assign an arbitrary value in F to c q if c q x .

  2. Find the assignment to the variable b q from the equation b q = r q c q (because b q c q ).

  3. Assign an arbitrary value in F to c q 1 if c q 1 x and it is still unassigned.

  4. Find the assignment to the variable b q 1 from the equation b q 1 = r q 1 c q 1 (because b q 1 { c q 1 , b q , c q } ), and so on.

Therefore, the system of equations represented by u is indeed satisfiable in F . Hence, if this system is unsatisfiable in F , then C ( u ) = ( v ¯ , w ¯ ) , where v , w F m , n are such that the equation v ( a ; x ) = w ( a ; x ) is unsatisfiable in F . We have already seen that v and w also satisfy the second condition required in (i). Thus, condition (i) holds.□

Corollary 3.4

Let H = ( ( H d , d ) d D ) be a family of computational Ω -algebras and let s N { 0 } . Assume that for any d D , all unary fundamental operations of H d are one to one. Then H is pseudo-free in O with respect to D and nat if and only if H is s-pseudo-free in O with respect to D and nat .

Proof

Let C be a deterministic polynomial-time algorithm from Lemma 3.3. It is easy to see that if ( p 1 , , p s , h ) Σ ( H d , O , nat , g ) , where p 1 , , p s ( dom nat ) 2 , d D , h H d , and g H d l ( l N { 0 } ), then ( C ( p 1 , , p s ) , h ) Σ 1 ( H d , O , nat , g ) . This shows that if H is 1-pseudo-free in O with respect to D and nat , then it is pseudo-free in O with respect to D and nat . The required equivalence follows from Remark 2.8 and this implication.□

We note that this corollary remains valid if the family H is not necessarily polynomially bounded and does not necessarily have unique representations of elements.

4 Pseudo-free families of computational mono-unary algebras and one-way families of permutations

In this section, we assume that Ω = { ω } , where ar ω = 1 . In other words, we consider mono-unary algebras. Furthermore, let V be the variety O of all mono-unary algebras.

Throughout this section, suppose

  1. ( Y d d D ) is a polynomially bounded family of subsets of { 0 , 1 } ,

  2. Y = ( Y d d D ) is a polynomial-time samplable probability ensemble such that Y d is a probability distribution on Y d for any d D , and

  3. Φ = ( ϕ d : Y d { 0 , 1 } d D ) is a family of functions.

Definition 4.1

(One-way family). The family Φ is called one-way with respect to D and Y if it is polynomial-time computable and for any probabilistic polynomial-time algorithm A , Pr [ A ( 1 k , d , z ) ϕ d 1 ( z ) ] = negl ( k ) , where d D k and z ϕ d ( Y d ) .

Of course, if ϕ d is a permutation of Y d for every d D , then we use the term “one-way family of permutations” instead of “one-way family of functions.”

We prefer the term “one-way family of functions” to the more common term “family of one-way functions” because one-wayness is a property of the whole family of functions rather than of its individual members.

Theorem 4.2

Let H = ( ( H d , d ) d D ) be a 1-pseudo-free (in particular, pseudo-free) family of computational mono-unary algebras in O with respect to D and σ . Moreover, assume that the following additional conditions hold:

  1. For each d D , ω is a permutation of H d .

  2. The probability ensemble ( d d D ) is pseudo-uniform with respect to ( H d d D ) and D .

Then Φ = ( ω H d d D ) is a one-way family of permutations with respect to D and ( d d D ) .

Proof

It is evident that Φ is polynomial-time computable. Suppose A is a probabilistic polynomial-time algorithm trying to break the one-wayness of Φ . Let B be a probabilistic polynomial-time algorithm (trying to break the 1-pseudo-freeness of H for the polynomial 1) that on input ( 1 k , d , g ) for arbitrary k K , d supp D k , and g H d runs A on this input. If A returns an output y , then B returns ( ( [ ω ( x 1 ) ] σ , [ a 1 ] σ ) , y ) . Otherwise, the algorithm B fails. It is easy to see that A ( 1 k , d , g ) = ω 1 ( g ) (in H d ) if and only if B ( 1 k , d , g ) Σ 1 ( H d , O , σ , g ) .

Let k K , d D k , and g d . Then ( d , ω ( g ) ) ( d , g ) by Remark 2.5. Furthermore, given ( d , g , u ) , where d D , g H d , and u { 0 , 1 } , the condition u = ω 1 ( g ) (which implies that u H d ) can be checked in polynomial time if we are using computational indistinguishability. Hence,

Pr [ A ( 1 k , d , ω ( g ) ) = g ] Pr [ A ( 1 k , d , g ) = ω 1 ( g ) ] + negl ( k ) = Pr [ B ( 1 k , d , g ) Σ 1 ( H d , O , σ , g ) ] + negl ( k ) = negl ( k )

(see property (i) in Remark 2.1). Thus, Φ is one-way with respect to D and ( d d D ) .□

Remark 4.3

Assume that the family Φ is one-way with respect to D and Y . Suppose A is a probabilistic polynomial-time algorithm (trying to break the one-wayness of Φ ) that on input ( 1 k , d , z ) for arbitrary k K , d supp D k , and z supp ϕ d ( Y d ) chooses y Y d and outputs it. Let k K , d D k , and z , z ϕ d ( Y d ) . Then

Pr [ z = z ] = Pr [ A ( 1 k , d , z ) ϕ d 1 ( z ) ] = negl ( k ) .

Lemma 4.4

Assume that the family Φ is one-way with respect to D and Y . Then for any polynomial π and any probabilistic polynomial-time algorithm A ,

(6) Pr [ i { 1 , , π ( k ) } s.t. A ( 1 k , d , ( z 1 , , z π ( k ) ) ) ϕ d 1 ( z i ) ] = negl ( k ) ,

where d D k and z 1 , , z π ( k ) ϕ d ( Y d ) .

Proof

Let π be a polynomial and let A be a probabilistic polynomial-time algorithm trying to violate condition (6) for π . Define the function η : K N { 0 } by η ( k ) = 2 log 2 π ( k ) for each k K . Then π ( k ) η ( k ) and η ( k ) is a power of 2 for all k K . Furthermore, the function 1 k 1 η ( k ) ( k K ) is polynomial-time computable. (In other words, η is a polynomial parameter on K in the sense of [16, Definition 2.2] and [7, Definition 2.2]; see also [28, Preliminaries].) Suppose B is a probabilistic polynomial-time algorithm (trying to break the one-wayness of Φ ) that on input ( 1 k , d , w ) for every k K , d supp D k , and w supp ϕ d ( Y d ) proceeds as follows:

  1. Choose j U ( { 1 , , η ( k ) } ) and z 1 , , z π ( k ) ϕ d ( Y d ) . Let z = ( z 1 , , z π ( k ) ) .

  2. If j π ( k ) , then replace z j by w in z .

  3. Run A on input ( 1 k , d , z ) and return the output if it exists.

Let k K , d D k , j U ( { 1 , , η ( k ) } ) , v 1 , , v j 1 , v j + 1 , , v η ( k ) , w ϕ d ( Y d ) , v j = w , and

I = { i { 1 , , π ( k ) } A ( 1 k , d , ( v 1 , , v π ( k ) ) ) ϕ d 1 ( v i ) } .

Then

(7) Pr [ i { 1 , , π ( k ) } s.t. A ( 1 k , d , ( v 1 , , v π ( k ) ) ) ϕ d 1 ( v i ) ] = Pr [ I ]

and

(8) Pr [ j I ] Pr [ B ( 1 k , d , w ) ϕ d 1 ( w ) ] = negl ( k ) .

It is easy to see that the conditional distribution of ( d , ( v 1 , , v π ( k ) ) ) given j = j does not depend on j { 1 , , η ( k ) } . Moreover, this conditional distribution for any such j is the same as the unconditional distribution of ( d , ( v 1 , , v π ( k ) ) ) . Hence, the random variables j and ( d , ( v 1 , , v π ( k ) ) ) are independent. Therefore, j and I are also independent.

Assume that Pr [ I ] 0 . Since j and I are independent, we see that Pr [ j I I ] = E I Pr [ j I ] , where the expectation is taken with respect to I distributed according to the conditional distribution of I given I . As Pr [ j I ] = I / η ( k ) 1 / η ( k ) for every nonempty set I { 1 , , π ( k ) } , this implies that Pr [ j I I ] 1 / η ( k ) , or, equivalently,

(9) Pr [ I ] η ( k ) Pr [ j I ] .

If Pr [ I ] = 0 , then (9) is trivial.

Let z 1 , , z π ( k ) ϕ d ( Y d ) . Then the distribution of ( d , ( z 1 , , z π ( k ) ) ) is the same as the conditional distribution of ( d , ( v 1 , , v π ( k ) ) ) given j = j for arbitrary j { 1 , , η ( k ) } . Hence, ( d , ( z 1 , , z π ( k ) ) ) and ( d , ( v 1 , , v π ( k ) ) ) are identically distributed (see mentioned earlier). Condition (6) follows immediately from this fact and (7)–(9).□

Corollary 4.5

Let ( T d d D ) be a probability ensemble consisting of distributions on { 0 , 1 } . Assume that the following conditions hold:

  1. The family Φ is one-way with respect to D and Y .

  2. If d D k , t T d , and z ϕ d ( Y d ) ( k K ), then ( d , t ) ( d , z ) .

  3. When we are using computational indistinguishability, ( Y d d D ) is polynomial-time decidable and ( T d d D ) is polynomial-time samplable.

Then for any polynomial π and any probabilistic polynomial-time algorithm A ,

(10) Pr [ i { 1 , , π ( k ) } s.t. A ( 1 k , d , ( t 1 , , t π ( k ) ) ) ϕ d 1 ( t i ) ] = negl ( k ) ,

where t 1 , , t π ( k ) T d .

Proof

Suppose π is a polynomial and A is a probabilistic polynomial-time algorithm trying to violate condition (10) for π . Let k K , d D k , t 1 , , t π ( k ) T d , and z 1 , , z π ( k ) ϕ d ( Y d ) . Then ( d , t 1 , , t π ( k ) ) ( d , z 1 , , z π ( k ) ) . This can be easily proved by a standard hybrid argument (see [26, proof of Theorem 8.34] or [29, Section 3.8.4, Exercise 7] for statistical indistinguishability and [29, proof of Theorem 3.2.6] for computational indistinguishability). Furthermore, given ( d , v , w ) , where d D and v , w { 0 , 1 } , the condition w ϕ d 1 ( v ) (which implies that w Y d ) can be checked in polynomial time if we are using computational indistinguishability. Hence, using property (i) in Remark 2.1 together with Lemma 4.4, we have

Pr [ i { 1 , , π ( k ) } s.t. A ( 1 k , d , ( t 1 , , t π ( k ) ) ) ϕ d 1 ( t i ) ] Pr [ i { 1 , , π ( k ) } s.t. A ( 1 k , d , ( z 1 , , z π ( k ) ) ) ϕ d 1 ( z i ) ] + negl ( k ) = negl ( k ) .

Theorem 4.6

Assume that the following conditions hold:

  1. For every d D , ϕ d is a permutation of Y d .

  2. The family Φ is one-way with respect to D and Y .

For each d D , let H d be the mono-unary algebra with carrier Y d and fundamental operation ϕ d . Assume that the family ( H d d D ) has almost no short collisions with respect to D . Then H = ( H d , ϕ d ( Y d ) d D ) is a pseudo-free family of computational mono-unary algebras in O with respect to D and nat .

Proof

It is easy to see that H is a family of computational mono-unary algebras. By Corollary 3.4, it suffices to prove that H is 1-pseudo-free in O with respect to D and nat . Let π be a polynomial and let A be a probabilistic polynomial-time algorithm trying to break the 1-pseudo-freeness of H for π . Suppose B is a probabilistic polynomial-time algorithm (trying to violate the condition proved in Lemma 4.4 for Φ and π ) that on input ( 1 k , d , g ) for every k K , d supp D k , and g = ( g 1 , , g π ( k ) ) ( supp ϕ d ( Y d ) ) π ( k ) proceeds as follows:

  1. Run A on input ( 1 k , d , g ) . Assume that the output is ( ( v ¯ , w ¯ ) , h ) Σ 1 ( H d , O , nat , g ) , where v , w F π ( k ) , n and h = ( h 1 , , h n ) H d n for some n N . (Note that, in general, the algorithm B cannot check this condition. However, if it is not true, then further execution of B does not matter.)

  2. If { v , w } = { ω i a s , ω j b } , where i , j N , i < j , s { 1 , , π ( k ) } , and b a π ( k ) x n , then output ω j i 1 b ( g ; h ) . (Since ω i g s = ω j b ( g ; h ) , this output is equal to ω 1 ( g s ) = ϕ d 1 ( g s ) .) Otherwise, the algorithm B fails.

Suppose the assumption of stage 1 of the algorithm B holds. Then the equation v ( a ; x ) = w ( a ; x ) is unsatisfiable in F and v ( g ; h ) = w ( g ; h ) in H d . By Corollary 3.2, one of the following mutually exclusive conditions holds:
  1. { v , w } = { ω i a s , ω i a t } , where i N , s , t { 1 , , π ( k ) } , and s t (in this case, g s = g t );

  2. { v , w } = { ω i x s , ω j x s } , where i , j N , i < j , and s { 1 , , n } (in this case, ω i h s = ω j h s );

  3. { v , w } = { ω i a s , ω j b } , where i , j N , i < j , s { 1 , , π ( k ) } , and b a π ( k ) x n (in this case, B outputs ϕ d 1 ( g s ) ).

Note that each of these conditions corresponds to the condition of Corollary 3.2 with the same number. Condition (iv) of this corollary cannot hold for strings in { ω } .

Let k K , d D k , g 1 , , g π ( k ) ϕ d ( Y d ) , and g = ( g 1 , , g π ( k ) ) . Denote by S k ( i ) , S k ( i i ) , and S k ( i i i ) the events that A on input ( 1 k , d , g ) outputs ( ( v ¯ , w ¯ ) , h ) Σ 1 ( H d , O , nat , g ) , where { v , w } satisfies conditions (i), (ii), and (iii), respectively, and h = ( h 1 , , h n ) H d n for some n N . Then

(11) Pr S k ( i ) Pr [ g 1 , , g π ( k ) are not distinct ] π ( k ) ( π ( k ) 1 ) 2 Pr [ z = z ] = negl ( k ) ,

where z , z ϕ d ( Y d ) . This is because Pr [ z = z ] = negl ( k ) by Remark 4.3. Furthermore, suppose ξ is a polynomial such that if ( ( ω i x s ¯ , ω j x s ¯ ) , h ) supp A ( 1 k , d , g ) , where i , j N , i j , s N { 0 } , d supp D k , and g ( supp ϕ d ( Y d ) ) π ( k ) , then i , j ξ ( k ) . Then it is easy to see that

(12) Pr S k ( i i ) Pr [ i , j { 0 , , ξ ( k ) } y H d s.t. i < j ω i y = ω j y ] = negl ( k )

because ( H d d D ) has almost no short collisions with respect to D . Finally,

(13) Pr S k ( i i i ) Pr [ s { 1 , , π ( k ) } s.t. B ( 1 k , d , g ) = ϕ d 1 ( g s ) ] = negl ( k )

by Lemma 4.4.

Note that the events S k ( i ) , S k ( i i ) , and S k ( i i i ) are mutually exclusive. By using (11)–(13), we have

Pr [ A ( 1 k , d , g ) Σ 1 ( H d , O , nat , g ) ] = Pr S k ( i ) + Pr S k ( i i ) + Pr S k ( i i i ) = negl ( k ) .

This shows that H is 1-pseudo-free in O with respect to D and nat .□

Corollary 4.7

Assume that there exists a one-way family of permutations with respect to some probability ensemble of the required form. Then there exists a pseudo-free family of computational mono-unary algebras in O with respect to some probability ensemble of the required form and nat . Moreover, the fundamental operation of any mono-unary algebra in this family is a permutation.

Proof

Assume that ϕ d is a permutation of Y d for every d D and that the family Φ is one-way with respect to D and Y . For each d D , let H d be the mono-unary algebra with carrier Y d and fundamental operation ϕ d (as in Theorem 4.6). Suppose E and are as in Construction 2.13. (Recall that E = { ( 1 k , d ) k K , d supp D k } and = ( U ( { 1 k } ) × D k k K ) .) Then ω is a permutation of G e = Z 2 k × H d for every e = ( 1 k , d ) E , and the family ( G e e E ) has almost no short collisions with respect to (see Construction 2.13 with m = 1 ). Moreover, it is easy to see that the family ( ω G e e E ) is one-way with respect to and ( G e e E ) , where G e = U ( Z 2 k ) × Y d for each e = ( 1 k , d ) E . Finally, by Theorem 4.6, ( ( G e , ω ( G e ) ) e E ) is a pseudo-free family of computational mono-unary algebras in O with respect to and nat . (Note that ω ( G e ) = U ( Z 2 k ) × ϕ d ( Y d ) for all e = ( 1 k , d ) E . Also, it is evident that is polynomial-time samplable when the indices are represented in unary.)□

5 Pseudo-free families of computational m -unary algebras and claw resistant families of m -tuples of permutations

In this section, we assume that Ω consists of m distinct unary operation symbols ω 1 , , ω m , where m 2 . In other words, we consider m -unary algebras. Furthermore, suppose V is the variety O of all m -unary algebras.

For arbitrary functions ψ 1 , , ψ m : Y Z , a pair ( y , y ) Y 2 is said to be a claw for ( ψ 1 , , ψ m ) if there exist distinct indices i , j { 1 , , m } such that ψ i ( y ) = ψ j ( y ) . Throughout this section, let ( Y d d D ) be a polynomially bounded family of subsets of { 0 , 1 } and let Ψ = ( ( ψ 1 , d , , ψ m , d ) d D ) be a family of m -tuples of functions, where ψ 1 , d , , ψ m , d : Y d { 0 , 1 } for all d D .

Definition 5.1

(Claw resistant family). The family Ψ is called claw resistant (or claw-free) with respect to D if the following conditions hold:

  1. For every i { 1 , , m } , the family ( ψ i , d d D ) is polynomial-time computable.

  2. If we are using computational indistinguishability, then the family ( Y d d D ) is polynomial-time decidable.

  3. For every i { 1 , , m } and d D , there exists a probability distribution i , d on Y d such that

    1. For each i { 1 , , m } , the probability ensemble ( i , d d D ) is polynomial-time samplable and

    2. For any i , j { 1 , , m } , ( d , s i ) ( d , s j ) , where d D k , s i ψ i , d ( i , d ) , and s j ψ j , d ( j , d ) ( k K ).

  4. For any probabilistic polynomial-time algorithm A , Pr [ A ( 1 k , d ) is a claw for ( ψ 1 , d , , ψ m , d ) ] = negl ( k ) , where d D k .

Whenever ψ 1 , d , , ψ m , d are permutations of Y d for every d D , we use the term “claw resistant family of m-tuples of permutations” instead of “claw resistant family of m -tuples of functions.”

We prefer the term “claw resistant family of m -tuples of functions (resp., permutations)” to the more common term “family of claw-free functions (resp., permutations)” for the following reasons:

  1. Such a family consists of m -tuples of functions (resp., permutations) rather than of functions (resp., permutations).

  2. Claw resistance is a property of the whole family rather than of its individual members.

  3. It is required that claws for a random m -tuple of functions are computationally hard to find rather than do not exist.

We note that Definition 5.1 is one of the possible definitions of a claw resistant family. For example, in [29, Definition 2.4.6], m = 2 , the functions ψ 1 , d and ψ 2 , d may have different domains, and ψ 1 , d ( 1 , d ) = ψ 2 , d ( 2 , d ) for all d D (in our notation). Most researchers consider claw resistant families of pairs, although claw resistant families of tuples were defined already in the pioneering work of Damgård [30] (see Definition 2.3 of that work).

Theorem 5.2

Let H = ( ( H d , d ) d D ) be a 1-pseudo-free (in particular, pseudo-free) family of computational m-unary algebras in O with respect to D and σ . Moreover, assume that the following additional conditions hold:

  1. For each i { 1 , , m } and d D , ω i is a permutation of H d .

  2. The probability ensemble ( d d D ) is pseudo-uniform with respect to ( H d d D ) and D .

Then the family Ψ = ( ( ω 1 H d , , ω m H d ) d D ) of m -tuples of permutations is claw resistant with respect to D .

Proof

Conditions (i) and (ii) of Definition 5.1 are evident for Ψ . Condition (iii) of that definition holds because if k K , d D k , and h d , then ( d , ω i ( h ) ) ( d , h ) ( d , ω j ( h ) ) for any i , j { 1 , , m } (see Remark 2.5). Therefore we can take d as i , d for every i { 1 , , m } and d D . It remains to prove condition (iv) of Definition 5.1 for Ψ . Let A be a probabilistic polynomial-time algorithm trying to violate this condition. Suppose B is a probabilistic polynomial-time algorithm (trying to break the 1-pseudo-freeness of H for the polynomial 1) that on input ( 1 k , d , g ) for arbitrary k K , d supp D k , and g supp d proceeds as follows:

  1. Run A on input ( 1 k , d ) . Assume that the output is ( h 1 , h 2 ) H d 2 . (Note that, in general, the algorithm B cannot check this condition. However, if it is not true, then further execution of B does not matter.)

  2. For each i { 1 , , m } , compute ω i ( h 1 ) and ω i ( h 2 ) . If there exist distinct indices i , j { 1 , , m } such that ω i ( h 1 ) = ω j ( h 2 ) , then output ( ( [ ω i ( x 1 ) ] σ , [ ω j ( x 2 ) ] σ ) , ( h 1 , h 2 ) ) for some such i and j . (Since the equation ω i ( x 1 ) = ω j ( x 2 ) is unsatisfiable in F (see Lemma 3.1), this output is in Σ 1 ( H d , O , σ , g ) .) Otherwise, the algorithm B fails.

Let k K , d D k , and g d . Then

Pr [ A ( 1 k , d ) is a claw for ( ω 1 H d , , ω m H d ) ] Pr [ B ( 1 k , d , g ) Σ 1 ( H d , O , σ , g ) ] = negl ( k ) .

Thus, condition (iv) of Definition 5.1 holds for Ψ .□

The next lemma is probably well known (see also [29, Section 2.7.4, Exercise 22]).

Lemma 5.3

Assume that the family ( ( ψ 1 , d , , ψ m , d ) d D ) is claw resistant with respect to D . Moreover, suppose i , d ( i { 1 , , m } , d D ) are probability distributions satisfying condition (iii) of Definition 5.1 for Ψ . Then for each i { 1 , , m } , the family Ψ i = ( ψ i , d d D ) is one-way with respect to D and ( i , d d D ) .

Proof

Let i { 1 , , m } . By condition (i) of Definition 5.1, the family Ψ i is polynomial-time computable. Suppose A is a probabilistic polynomial-time algorithm trying to break the one-wayness of Ψ i . Choose an arbitrary j { 1 , , m } { i } . Let B be a probabilistic polynomial-time algorithm (trying to violate condition (iv) of Definition 5.1 for Ψ ) that on input ( 1 k , d ) for every k K and d supp D k proceeds as follows:

  1. Choose r j , d .

  2. Run A on input ( 1 k , d , ψ j , d ( r ) ) . If A returns an output y , then return ( y , r ) . (It is evident that if A outputs a preimage of ψ j , d ( r ) under ψ i , d , then B outputs a claw for ( ψ 1 , d , , ψ m , d ) .) Otherwise, the algorithm B fails.

Let k K , d D k , s i ψ i , d ( i , d ) , and s j ψ j , d ( j , d ) . Then ( d , s i ) ( d , s j ) . Furthermore, given ( d , v , w ) , where d D and v , w { 0 , 1 } , the condition w ψ i , d 1 ( v ) (which implies that w Y d ) can be checked in polynomial time if we are using computational indistinguishability. Therefore,

Pr [ A ( 1 k , d , s i ) ψ i , d 1 ( s i ) ] Pr [ A ( 1 k , d , s j ) ψ i , d 1 ( s j ) ] + negl ( k ) Pr [ B ( 1 k , d ) is a claw for ( ψ 1 , d , , ψ m , d ) ] + negl ( k ) = negl ( k )

(see property (i) in Remark 2.1). Thus, the family Ψ i is one-way with respect to D and ( i , d d D ) .□

Theorem 5.4

Assume that the following conditions hold:

  1. For every i { 1 , , m } and d D , ψ i , d is a permutation of Y d .

  2. The family Ψ is claw resistant with respect to D .

For each d D , let H d be the m-unary algebra with carrier Y d and fundamental operations ψ 1 , d , , ψ m , d associated with ω 1 , , ω m , respectively. Assume that the family ( H d d D ) has almost no short collisions with respect to D . Furthermore, suppose i , d ( i { 1 , , m } , d D ) are probability distributions satisfying condition (iii) of Definition 5.1 for Ψ . Then for any i { 1 , , m } , H i = ( ( H d , ψ i , d ( i , d ) ) d D ) is a pseudo-free family of computational m-unary algebras in O with respect to D and nat .

Proof

Let i { 1 , , m } . It is easy to see that H i is a family of computational m -unary algebras. By Corollary 3.4, it suffices to prove that H i is 1-pseudo-free in O with respect to D and nat . Suppose π is a polynomial and A is a probabilistic polynomial-time algorithm trying to break the 1-pseudo-freeness of H i for π . For each j { 1 , , m } , let B j be a probabilistic polynomial-time algorithm that on input ( 1 k , d , g ) for every k K , d supp D k , and g = ( g 1 , , g π ( k ) ) ( supp ψ i , d ( i , d ) ) π ( k ) proceeds as follows:

  1. Run A on input ( 1 k , d , g ) . Assume that the output is ( ( v ¯ , w ¯ ) , h ) Σ 1 ( H d , O , nat , g ) , where v , w F π ( k ) , n and h = ( h 1 , , h n ) H d n for some n N . (Note that, in general, the algorithm B j cannot check this condition. However, if it is not true, then further execution of B j does not matter.)

  2. If { v , w } = { u a s , u ω j u b } , where u , u Ω , s { 1 , , π ( k ) } , and b a π ( k ) x n , then output u b ( g ; h ) . (Since u g s = u ω j u b ( g ; h ) , this output is equal to ω j 1 ( g s ) = ψ j , d 1 ( g s ) .) Otherwise, the algorithm B j fails.

We note that the algorithm B j tries to violate condition (10) in Corollary 4.5 for T d = ψ i , d ( i , d ) ( d D ), Φ = ( ψ j , d d D ) , and π . Also, let C be a probabilistic polynomial-time algorithm (trying to violate condition (iv) of Definition 5.1 for Ψ ) that on input ( 1 k , d ) for every k K and d supp D k proceeds as follows:
  1. Choose g ( ψ i , d ( i , d ) ) π ( k ) .

  2. Run A on input ( 1 k , d , g ) . Assume that the output is ( ( v ¯ , w ¯ ) , h ) Σ 1 ( H d , O , nat , g ) , where v , w F π ( k ) , n and h = ( h 1 , , h n ) H d n for some n N . (In general, similarly to the algorithm B j , C cannot check this condition. However, if it is not true, then further execution of C does not matter.)

  3. If { v , w } = { u ω s u b , u ω t u c } , where u , u , u Ω , s , t { 1 , , m } , s t , and b , c a π ( k ) x n , then output ( u b ( g ; h ) , u c ( g ; h ) ) . (Since u ω s u b ( g ; h ) = u ω t u c ( g ; h ) , this output is a claw for ( ω 1 H d , , ω m H d ) = ( ψ 1 , d , , ψ m , d ) .) Otherwise, the algorithm C fails.

Assume that the algorithm A is invoked by B j for some j { 1 , , m } or by C on input ( 1 k , d , g ) (where k K , d supp D k , and g = ( g 1 , , g π ( k ) ) ( supp ψ i , d ( i , d ) ) π ( k ) ) and that the output of A is ( ( v ¯ , w ¯ ) , h ) Σ 1 ( H d , O , nat , g ) with v , w F π ( k ) , n and h = ( h 1 , , h n ) H d n for some n N . Then the equation v ( a ; x ) = w ( a ; x ) is unsatisfiable in F and v ( g ; h ) = w ( g ; h ) in H d . By Corollary 3.2, one of the following mutually exclusive conditions holds:

  1. { v , w } = { u a s , u a t } , where u Ω , s , t { 1 , , π ( k ) } , and s t (in this case, g s = g t );

  2. { v , w } = { u x s , u x s } , where u , u Ω , u u , and s { 1 , , n } (in this case, u h s = u h s );

  3. { v , w } = { u a s , u ω j u b } , where u , u Ω , s { 1 , , π ( k ) } , j { 1 , , m } , and b a π ( k ) x n (in this case, B j outputs ψ j , d 1 ( g s ) );

  4. { v , w } = { u ω s u b , u ω t u c } , where u , u , u Ω , s , t { 1 , , m } , s t , and b , c a π ( k ) x n (in this case, C outputs a claw for ( ψ 1 , d , , ψ m , d ) ).

Note that each of these conditions corresponds to the condition of Corollary 3.2 with the same number.

Let k K , d D k , g 1 , , g π ( k ) ψ i , d ( i , d ) , and g = ( g 1 , , g π ( k ) ) . Denote by T k ( i ) , T k ( i i ) , T k ( i i i ) , and T k ( i v ) the events that A on input ( 1 k , d , g ) outputs ( ( v ¯ , w ¯ ) , h ) Σ 1 ( H d , O , nat , g ) , where { v , w } satisfies conditions (i), (ii), (iii), and (iv), respectively, and h = ( h 1 , , h n ) H d n for some n N .

By Lemma 5.3, for all j { 1 , , m } , ( ψ j , d d D ) is one-way with respect to D and ( j , d d D ) . By using Corollary 4.5 for T d = ψ i , d ( i , d ) ( d D ) and Φ = ( ψ j , d d D ) for each j { 1 , , m } , we obtain

(14) Pr T k ( i i i ) j = 1 m Pr [ s { 1 , , π ( k ) } s.t. B j ( 1 k , d , g ) = ψ j , d 1 ( g s ) ] = negl ( k ) .

Let z , z ψ i , d ( i , d ) . Then Pr [ z = z ] = negl ( k ) by Remark 4.3, and hence,

(15) Pr T k ( i ) Pr [ g 1 , , g π ( k ) are not distinct ] π ( k ) ( π ( k ) 1 ) 2 Pr [ z = z ] = negl ( k ) .

Furthermore, suppose ξ is a polynomial such that if ( ( u x s ¯ , u x s ¯ ) , h ) supp A ( 1 k , d , g ) , where u , u Ω , u u , s N , d supp D k , and g ( supp ψ i , d ( i , d ) ) π ( k ) , then u , u ξ ( k ) . Then it is easy to see that

(16) Pr T k ( i i ) Pr [ u , u Ω ξ ( k ) y H d s.t. u u u y = u y ] = negl ( k )

because ( H d d D ) has almost no short collisions with respect to D . Finally,

(17) Pr T k ( i v ) Pr [ C ( 1 k , d ) is a claw for ( ψ 1 , d , , ψ m , d ) ] = negl ( k ) .

Note that the events T k ( i ) , T k ( i i ) , T k ( i i i ) , and T k ( i v ) are mutually exclusive. By using (14)–(17), we have

Pr [ A ( 1 k , d , g ) Σ 1 ( H d , O , nat , g ) ] = Pr T k ( i ) + Pr T k ( i i ) + Pr T k ( i i i ) + Pr T k ( i v ) = negl ( k ) .

This shows that H i is 1-pseudo-free in O with respect to D and nat .□

Corollary 5.5

Assume that there exists a claw resistant family of m -tuples of permutations with respect to some probability ensemble of the required form. Then there exists a pseudo-free family of computational m -unary algebras in O with respect to some probability ensemble of the required form and nat . Moreover, the fundamental operations of any m-unary algebra in this family are permutations.

Proof

Assume that ψ i , d is a permutation of Y d for every i { 1 , , m } and d D and that the family Ψ is claw resistant with respect to D . Suppose i , d ( i { 1 , , m } , d D ) are probability distributions satisfying condition (iii) of Definition 5.1 for Ψ . For each d D , let H d be the m -unary algebra with carrier Y d and fundamental operations ψ 1 , d , , ψ m , d associated with ω 1 , , ω m , respectively (as in Theorem 5.4). Also, suppose E and are as in Construction 2.13. (Recall that E = { ( 1 k , d ) k K , d supp D k } and = ( U ( { 1 k } ) × D k k K ) .) Then ω 1 , , ω m are permutations of G e = Z 2 k × H d for every e = ( 1 k , d ) E and the family ( G e e E ) has almost no short collisions with respect to (see Construction 2.13). Moreover, it is easy to see that the family ( ( ω 1 G e , , ω m G e ) e E ) is claw resistant with respect to . In particular, the probability distributions U ( Z 2 k ) × i , d ( i { 1 , , m } , ( 1 k , d ) E ) satisfy condition (iii) of Definition 5.1 for this claw resistant family. Finally, by Theorem 5.4, if i { 1 , , m } and G e = ω i ( U ( Z 2 k ) × i , d ) = U ( Z 2 k ) × ψ i , d ( i , d ) for each e = ( 1 k , d ) E , then ( ( G e , G e ) e E ) is a pseudo-free family of computational m -unary algebras in O with respect to and nat . (It is evident that is polynomial-time samplable when the indices are represented in unary.)□

6 Constructing a family of trapdoor permutations from a certain pseudo-free family of computational algebras

In this section, we assume that Ω = { ω , ε , δ } , where ω is a unary operation symbol and ε and δ are distinct binary operation symbols. Furthermore, suppose V is the variety generated by all finite Ω -algebras satisfying the identity z 1 , z 2 ( δ ( z 1 , ε ( ω ( z 1 ) , z 2 ) ) = z 2 ) .

Let P = ( P k k K ) , where P k is a probability distribution on D × { 0 , 1 } for each k K . Assume that P is polynomial-time samplable when the indices are represented in unary. If ( d , t ) P k , where k K , then we denote by P k the distribution of the random variable d . Furthermore, as in Section 4, suppose

  1. ( Y d d D ) is a polynomially bounded family of subsets of { 0 , 1 } ,

  2. Y = ( Y d d D ) is a polynomial-time samplable probability ensemble such that Y d is a probability distribution on Y d for any d D , and

  3. Φ = ( ϕ d : Y d { 0 , 1 } d D ) is a family of functions.

Definition 6.1

(Family of trapdoor functions) The family Φ is said to be a family of trapdoor functions with respect to P and Y if it is one-way with respect to ( P k k K ) and Y and there exists a deterministic polynomial-time algorithm B such that B ( 1 k , d , t , w ) ϕ d 1 ( z ) for all k K , ( d , t ) supp P k , and w ϕ d ( Y d ) .

Again, if ϕ d is a permutation of Y d for every d D , then we use the term “family of trapdoor permutations” instead of “family of trapdoor functions.”

Theorem 6.2

Let H = ( ( H d , d ) d D ) be a 1-pseudo-free (in particular, pseudo-free) family of computational Ω -algebras in V with respect to D and σ . Moreover, assume that the following additional conditions hold:

  1. For each d D , ω is a permutation of H d .

  2. The probability ensemble ( d d D ) is pseudo-uniform with respect to ( H d d D ) and D .

For every d D and h , y H d , put ψ d , h ( y ) = ε H d ( h , y ) . For all k K , suppose Q k is the distribution of the random variable ( ( d , ω ( h ) ) , h ) , where d D k and h d . Then Ψ = ( ψ d , h d D , h H d ) is a family of trapdoor permutations with respect to ( Q k k K ) and ( d d D , h H d ) .

Proof

It is evident that Ψ is polynomial-time computable. Let d D and h H d . Since H d V , ψ d , h is a permutation of H d and y δ ( ω 1 ( h ) , y ) ( y H d ) is its inverse. In particular, ψ d , ω ( h ) 1 ( y ) = δ ( h , y ) for all y H d . This shows that, given d and h , the permutation ψ d , ω ( h ) can be inverted in polynomial time.

Suppose A is a probabilistic polynomial-time algorithm trying to break the one-wayness of Ψ . Let B be a probabilistic polynomial-time algorithm (trying to break the 1-pseudo-freeness of H for the polynomial 2) that on input ( 1 k , d , ( h , g ) ) for arbitrary k K , d supp D k , and h , g H d runs A on input ( 1 k , ( d , h ) , g ) . If A returns an output y , then B returns ( ( [ ε ( a 1 , x 1 ) ] σ , [ a 2 ] σ ) , y ) . Otherwise, the algorithm B fails.

Consider the Ω -algebra G with carrier { 0 , 1 } and fundamental operations defined as follows:

ω ( b ) = 1 , ε ( 0 , c ) = 0 , ε ( 1 , c ) = c , δ ( b , c ) = c

for all b , c { 0 , 1 } . Then it is easy to see that G V and the equation ε ( 0 , x 1 ) = 1 is unsatisfiable in G . This implies that the equation ε ( a 1 , x 1 ) = a 2 (in the variable x 1 ) is unsatisfiable in F 2 ( V ) (or, equivalently, in F ( V ) ). By using this fact, we see that A ( 1 k , ( d , h ) , g ) = ψ d , h 1 ( g ) if and only if B ( 1 k , d , ( h , g ) ) Σ 1 ( H d , V , σ , ( h , g ) ) .

Let k K , d D k , and h , g d . By Remark 2.5, ( d , ω ( h ) ) ( d , h ) . Therefore, ( d , ω ( h ) , g ) ( d , h , g ) and

(18) ( d , ω ( h ) , ψ d , ω ( h ) ( g ) ) ( d , h , ψ d , h ( g ) )

by property (iii) in Remark 2.1. It is easy to see that the probability ensemble ( d d D , h H d ) is pseudo-uniform with respect to ( H d d D , h H d ) and ( k k K ) , where k is the distribution of the random variable ( d , h ) . By Remark 2.5,

(19) ( d , h , ψ d , h ( g ) ) ( d , h , g ) .

It follows from (18) and (19) that ( d , ω ( h ) , ψ d , ω ( h ) ( g ) ) ( d , h , g ) (see property (ii) in Remark 2.1). Furthermore, given ( ( d , h ) , g , u ) , where d D , h , g H d , and u { 0 , 1 } , the condition u = ψ d , h 1 ( g ) (which implies that u H d ) can be checked in polynomial time if we are using computational indistinguishability. Hence,

Pr [ A ( 1 k , ( d , ω ( h ) ) , ψ d , ω ( h ) ( g ) ) = g ] Pr [ A ( 1 k , ( d , h ) , g ) = ψ d , h 1 ( g ) ] + negl ( k ) = Pr [ B ( 1 k , d , ( h , g ) ) Σ 1 ( H d , V , σ , ( h , g ) ) ] + negl ( k ) = negl ( k )

(see property (i) in Remark 2.1). Thus, Ψ is one-way with respect to ( Q k k K ) and ( d d D , h H d ) , where Q k is the distribution of the random variable ( d , ω ( h ) ) .□

Unfortunately, we are unable to construct a pseudo-free (or even 1-pseudo-free) family of computational Ω -algebras in V under some natural cryptographic assumption. This probably requires a good description of F , ( V ) and a classification of the (un)satisfiable systems of equations

v i ( a ; x ) = w i ( a ; x ) , i { 1 , , s } ,

where v i , w i F , ( V ) for all i { 1 , , s } . Moreover, we cannot suggest a candidate for a (1-)pseudo-free family of computational Ω -algebras in V . This could be the subject of further research.

By [7, Remark 3.10], if there exists a 1-pseudo-free family of finite computational Ω -algebras (even in the more general sense of [7, Definitions 3.1 and 3.6 and Remark 3.9]) in a variety of Ω -algebras, then this variety is generated by its finite Ω -algebras. Of course, the variety V satisfies the consequent of this implication.

7 Conclusion

We have shown that pseudo-free families of computational Ω -algebras (in appropriate varieties of Ω -algebras for suitable finite sets Ω of finitary operation symbols) are closely connected with certain standard cryptographic primitives. This is an additional motivation for studying such pseudo-free families. Here are some suggestions for further research:

  1. Find other applications of (weakly) pseudo-free families of computational Ω -algebras. For example, it would be interesting to construct a secure cryptographic protocol from a polynomially bounded or exponential-size (weakly) pseudo-free family in a suitable variety of Ω -algebras.

  2. Construct a polynomially bounded or exponential-size (weakly) pseudo-free family in some interesting variety of Ω -algebras under a standard cryptographic assumption.

  3. Modify the definition of a (weakly) pseudo-free family of computational Ω -algebras to make this definition more useful.

See also [7, Section 6].

Acknowledgements

The author would like to thank the anonymous reviewers for their helpful comments and suggestions.

  1. Conflict of interest: The author states no conflict of interest.

Appendix A Table of notation

In this appendix, for the convenience of the reader, we briefly recall the notation introduced in Section 2 (in order of appearance).

N = { 0 , 1 , }
the operation of disjoint union
Y n the set of all (ordered) n -tuples of elements from Y
Y n = i = 0 n Y i
Y = i = 0 Y i
u the length of string u
u v the concatenation of strings u and v
u n the concatenation of n copies of string u
1 n the unary representation of n N , i.e., the string of n ones
u v means that string u is a prefix of string v
u v means that u v and u v
( q i i I ) the family of objects q i ( i I )
dom ϕ the domain of function ϕ
id Y the identity function on Y
[ s ] ρ an arbitrary preimage of s under function ρ (unless otherwise specified)
R + = { r R r 0 }
Ω a set of finitary operation symbols (from Section 2.5 on, Ω is finite)
ar ω the arity of ω Ω
ω H the fundamental operation associated with ω Ω of Ω -algebra H
S the subalgebra generated by S
G × H the direct product of Ω -algebras G and H
Ω i the set of all i -ary operation symbols in Ω
( ω 1 ω n ) h = ω 1 ( ω 2 ( ω n ( h ) ) ) , where ω 1 , , ω n Ω 1 and h is an element of an Ω -algebra
Tm ( Z ) the Ω -term algebra over Z
V a variety of Ω -algebras
F , ( V ) the V -free Ω -algebra freely generated by a 1 , a 2 , , x 1 , x 2 ,
a = { a 1 , a 2 , }
x = { x 1 , x 2 , }
a m = { a 1 , , a m }
x n = { x 1 , , x n }
F ( V ) = a
F m , n ( V ) = a m x n
F m ( V ) = F m , 0 ( V ) = a m
v ( a ; x ) = v ( a 1 , , a m ; x 1 , , x n ) for v F m , n ( V )
v ( g ; h ) = v ( g 1 , , g m ; h 1 , , h n ) for v F m , n ( V ) , g = ( g 1 , , g m ) G m , and h = ( h 1 , , h n ) G n , where G V
v ( a ) = v ( a 1 , , a m ) for v F m ( V )
v ( g ) = v ( g 1 , , g m ) for v F m ( V ) and g = ( g 1 , , g m ) G m , where G V
O the variety of all Ω -algebras
F , = F , ( O )
F = F ( O )
F m , n = F m , n ( O )
F m = F m ( O )
supp Y the support of probability distribution Y on a finite or countably infinite sample space Y , i.e., { y Y Pr Y { y } 0 }
supp y the support of the distribution of random variable y
α ( Y ) the image of probability distribution Y under function α
y 1 , , y n Y means that y 1 , , y n are independent random variables distributed according to probability distribution Y
Y 1 × × Y n the distribution of a random variable ( y 1 , , y n ) , where y 1 , , y n are independent random variables distributed according to probability distributions Y 1 , , Y n , respectively
Y n = Y × × Y , where probability distribution Y occurs n times
U ( Z ) the uniform probability distribution on Z
y 1 , , y n Y means that y 1 , , y n are fixed elements chosen independently at random according to probability distribution Y
Δ ( , S ) the statistical distance between probability distributions and S
K an infinite subset of N
D a subset of { 0 , 1 }
D = ( D k k K ) a polynomial-time samplable (when the indices are represented in unary) probability ensemble consisting of distributions on D
negl an unspecified negligible function on K
r k s s k means that probability ensembles ( r k k K ) and ( s k k K ) are statistically indistinguishable
r k c s k means that probability ensembles ( r k k K ) and ( s k k K ) are computationally indistinguishable
r k s k means that r k s s k or r k c s k (only one type of indistinguishability is used everywhere)
σ a function from a subset of { 0 , 1 } onto F , ( V )
Σ s ( H , V , σ , g ) the set defined in Section 2.5
Σ ( H , V , σ , g ) = t = 1 Σ t ( H , V , σ , g )
v ¯ Ω -term v over { a 1 , a 2 , , x 1 , x 2 , } (or over a x when V = O ) written in Polish notation, where the indices of variables are represented in binary (see Example 2.9)
nat the function v ¯ v ( a ; x ) that provides the natural representation of elements of F , ( V ) (see Example 2.9)
SLP the function that provides the representation of elements of F , ( V ) by straight-line programs (see Example 2.10)
Z n the m -unary algebra with carrier { 0 , , n 1 } and fundamental operations defined by ω ( z ) = ( z + 1 ) mod n for every ω Ω and z { 0 , , n 1 }

References

[1] Hohenberger SR. The cryptographic impact of groups with infeasible inversion. Department of Electrical Engineering and Computer Science. Master thesis, Massachusetts Institute of Technology; 2003. Search in Google Scholar

[2] Rivest RL. On the notion of pseudo-free groups. In: Theory of cryptography (TCC 2004). vol. 2951. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer; 2004. p. 505–21. 10.1007/978-3-540-24638-1_28Search in Google Scholar

[3] Rivest RL. On the notion of pseudo-free groups. 2004. Presentation of [2]. Available at https://people.csail.mit.edu/rivest/pubs/Riv04e.slides.pdf, https://people.csail.mit.edu/rivest/pubs/Riv04e.slides.ppt, and http://people.csail.mit.edu/rivest/Rivest-TCC04-PseudoFreeGroups.ppt. 10.1007/978-3-540-24638-1_28Search in Google Scholar

[4] Micciancio D. The RSA group is pseudo-free. J Cryptol. 2010;23(2):169–86. 10.1007/11426639_23Search in Google Scholar

[5] Fukumitsu M. Pseudo-free groups and cryptographic assumptions. Department of Computer and Mathematical Sciences, Graduate School of Information Sciences. PhD thesis, Tohoku University; 2014. Search in Google Scholar

[6] Anokhin M. A certain family of subgroups of ℤn is weakly pseudo-free under the general integer factoring intractability assumption. Groups Complex Cryptol. 2018;10(2):99–110. 10.1515/gcc-2018-0007Search in Google Scholar

[7] Anokhin M. Pseudo-free families of computational universal algebras. J Math Cryptol. 2021;15(1):197–222. 10.1515/jmc-2020-0014Search in Google Scholar

[8] Hirano T, Tanaka K. Variations on pseudo-free groups. Tokyo Institute of Technology, Department of Mathematical and Computing Sciences. Research Reports on Mathematical and Computing Sciences, Series C: Computer Science, no. C-239, January 2007. See https://www.researchgate.net/publication/242185873_Variations_on_Pseudo-Free_Groups.Search in Google Scholar

[9] Hasegawa S, Isobe S, Shizuya H, Tashiro K. On the pseudo-freeness and the CDH assumption. Int J Inf Secur. 2009;8(5):347–55. 10.1007/s10207-009-0087-0Search in Google Scholar

[10] Anokhin M. Constructing a pseudo-free family of finite computational groups under the general integer factoring intractability assumption. Groups Complex Cryptol. 2013;5(1):53–74. Erratum: Groups Complex. Cryptol 11 (2019), 133–4. 10.1515/gcc-2013-0003Search in Google Scholar

[11] Jhanwar MP, Barua R. Sampling from signed quadratic residues: RSA group is pseudofree. In: Progress in Cryptology–INDOCRYPT 2009. vol. 5922. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer; 2009. p. 233–47. 10.1007/978-3-642-10628-6_16Search in Google Scholar

[12] Catalano D, Fiore D, Warinschi B. Adaptive pseudo-free groups and applications. In: Advances in Cryptology–EUROCRYPT 2011. vol. 6632. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer; 2011. p. 207–23. 10.1007/978-3-642-20465-4_13Search in Google Scholar

[13] Fukumitsu M, Hasegawa S, Isobe S, Koizumi E, Shizuya H. Toward separating the strong adaptive pseudo-freeness from the strong RSA assumption. In: Information Security and Privacy (ACISP 2013). vol. 7959. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer; 2013. p. 72–87. 10.1007/978-3-642-39059-3_6Search in Google Scholar

[14] Fukumitsu M, Hasegawa S, Isobe S, Shizuya H. On the impossibility of proving security of strong-RSA signatures via the RSA assumption. In: Information Security and Privacy (ACISP 2014). vol. 8544. Lecture Notes in Computer Science. Cham: Springer; 2014. p. 290–305. 10.1007/978-3-319-08344-5_19Search in Google Scholar

[15] Fukumitsu M, Hasegawa S, Isobe S, Shizuya H. The RSA group is adaptive pseudo-free under the RSA assumption. IEICE Trans Fundam Electron Comput Sci. 2014;E97.A(1):200–14. 10.1587/transfun.E97.A.200Search in Google Scholar

[16] Anokhin M. Pseudo-free families of finite computational elementary Abelian p-groups. Groups Complex Cryptol. 2017;9(1):1–18. 10.1515/gcc-2017-0001Search in Google Scholar

[17] Artamonov VA, Yashchenko VV. Multibasic algebras in public key distribution systems (Russian). Uspekhi Mat Nauk. 1994;49(4(298)):149–50. English translation: Russian Math. Surveys 1994;49:145–6. 10.1070/RM1994v049n04ABEH002392Search in Google Scholar

[18] Artamonov VA, Klyachko AA, Sidelnikov VM, Yashchenko VV. Algebraic aspects of key generation systems. In: Error Control, Cryptology, and Speech Compression (ECCSP 1993). vol. 829, Lecture Notes in Computer Science. Berlin, Heidelberg: Springer; 1994. p. 1–5. 10.1007/3-540-58265-7_1Search in Google Scholar

[19] Partala J. Algebraic generalization of Diffie-Hellman key exchange. J Math Cryptol. 2018;12(1):1–21. 10.1515/jmc-2017-0015Search in Google Scholar

[20] Partala J. Key agreement based on homomorphisms of algebraic structures. 2011. Cryptology ePrint Archive. https://eprint.iacr.org/, Report 2011/203. Search in Google Scholar

[21] Partala J. Algebraic methods for cryptographic key exchange. Department of Computer Science and Engineering, Faculty of Information Technology and Electrical Engineering. PhD thesis, University of Oulu; 2015. Search in Google Scholar

[22] Boneh D, Lipton RJ. Algorithms for black-box fields and their application to cryptography. In: Advances in Cryptology–CRYPTO ’96. vol. 1109. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer; 1996. p. 283–97. 10.1007/3-540-68697-5_22Search in Google Scholar

[23] Cohn PM. Universal algebra. vol. 6 Mathematics and its applications. Dordrecht, Boston, London: D. Reidel Publishing Company; 1981. Search in Google Scholar

[24] Burris S, Sankappanavar HP. A Course in Universal Algebra. The Millennium ed. 2012. Available at http://www.math.uwaterloo.ca/∼snburris/htdocs/ualg.html. Search in Google Scholar

[25] Wechler W. Universal algebra for computer scientists. vol. 25. EATCS Monographs on Theoretical Computer Science. Berlin et al.: Berlin, Heidelberg: Springer; 1992. 10.1007/978-3-642-76771-5Search in Google Scholar

[26] Shoup V. A computational introduction to number theory and algebra. 2nd ed. New York: Cambridge University Press; 2008. 10.1017/CBO9780511814549Search in Google Scholar

[27] Arora S, Barak B. Computational complexity: A modern approach. New York: Cambridge University Press; 2007. Search in Google Scholar

[28] Luby M. Pseudorandomness and cryptographic applications. Princeton: Princeton University Press; 1996. 10.1515/9780691206844Search in Google Scholar

[29] Goldreich O. Foundations of cryptography. vol. 1. Basic Tools. Cambridge, United Kingdom: Cambridge University Press; 2001. Search in Google Scholar

[30] Damgård IB. Collision free hash functions and public key signature schemes. In: Advances in Cryptology–EUROCRYPT ’87. vol. 304. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer; 1988. p. 203–16. 10.1007/3-540-39118-5_19Search in Google Scholar

Received: 2020-12-10
Accepted: 2022-05-03
Published Online: 2022-06-13

© 2022 Mikhail Anokhin, published by De Gruyter

This work is licensed under the Creative Commons Attribution 4.0 International License.

Downloaded on 8.11.2025 from https://www.degruyterbrill.com/document/doi/10.1515/jmc-2020-0055/html
Scroll to top button