Abstract

Abstract Let Ω be a finite set of finitary operation symbols. We initiate the study of (weakly) pseudo-free families of computational Ω-algebras in arbitrary varieties of Ω-algebras. A family (Hd | d ∈ D) of computational Ω-algebras (where D ⊆ {0, 1}*) is called polynomially bounded (resp., having exponential size) if there exists a polynomial η such that for all d ∈ D, the length of any representation of every h ∈ Hd is at most η ( | d | ) ( resp ., | H d | ≤ 2 η ( | d | ) ) . $\eta (|d|)\left( \text{ resp}\text{., }\left| {{H}_{d}} \right|\le {{2}^{\eta (|d|)}} \right).$ First, we prove the following trichotomy: (i) if Ω consists of nullary operation symbols only, then there exists a polynomially bounded pseudo-free family; (ii) if Ω = Ω 0 ∪ {ω}, where Ω 0 consists of nullary operation symbols and the arity of ω is 1, then there exist an exponential-size pseudo-free family and a polynomially bounded weakly pseudo-free family; (iii) in all other cases, the existence of polynomially bounded weakly pseudo-free families implies the existence of collision-resistant families of hash functions. In this trichotomy, (weak) pseudo-freeness is meant in the variety of all Ω-algebras. Second, assuming the existence of collision-resistant families of hash functions, we construct a polynomially bounded weakly pseudo-free family and an exponential-size pseudo-free family in the variety of all m-ary groupoids, where m is an arbitrary positive integer.

Highlights

  • A family of computational groups is a family of groups whose elements are represented by bit strings in such a way that equality testing, multiplication, inversion, computing the identity element, and generating random elements can be performed efficiently

  • We prove the following trichotomy: (i) if Ω consists of nullary operation symbols only, there exists a polynomially bounded pseudo-free family; (ii) if Ω = Ω0 ∪ {ω}, where Ω0 consists of nullary operation symbols and the arity of ω is 1, there exist an exponential-size pseudo-free family and a polynomially bounded weakly pseudo-free family; (iii) in all other cases, the existence of polynomially bounded weakly pseudo-free families implies the existence of collision-resistant families of hash functions

  • (ii) Assume that Ω = Ω0 ∪ {ω}, where Ω0 consists of nullary operation symbols and the arity of ω is 1

Read more

Summary

Introduction

A family of computational groups is a family of groups whose elements are represented by bit strings in such a way that equality testing, multiplication, inversion, computing the identity element, and generating random elements can be performed efficiently. If a family of computational groups satisfies this definition with the additional requirement that n = 0 (i.e., that the equations in (1) be variable-free), this family is said to be weakly pseudo-free. To define a (weakly) pseudo-free family of computational Ω-algebras in V, we require that all Ω-algebras in the family belong to V and replace the free group by the V-free Ω-algebra in the above definition of a (weakly) pseudo-free family of groups. (weakly) pseudo-free families in different varieties are completely different objects

Related work
Organization of the paper and our contributions
General preliminaries
Algebraic preliminaries
Probabilistic preliminaries
Cryptographic preliminaries
Families of computational Ω-algebras
Two examples of the function σ
Certain families of V-free Ω-algebras are pseudo-free
Unconditional results
Summary of results
Conclusion
A Table of notation
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call