International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 29 November 2015

Nir Bitansky, Vinod Vaikuntanathan
ePrint Report ePrint Report
In this note, we show how to transform a large class of erroneous cryptographic schemes into perfectly correct ones. The transformation works for schemes that are correct on every input with probability noticeably larger than half, and are secure under parallel repetition. We assume the existence of one-way functions and of functions with deterministic (uniform) time complexity $2^{O(n)}$ and non-deterministic circuit complexity $2^{\\Omega(n)}$. The transformation complements previous results showing that public-key encryption and indistinguishability obfuscation that err on a noticeable fraction of inputs can be turned into ones that are often correct {\\em for all inputs}.

The technique relies on the idea of ``reverse randomization\'\' [Naor, Crypto 1989] and on Nisan-Wigderson style derandomization, which was previously used in cryptography to obtain non-interactive witness-indistinguishable proofs and commitment schemes [Barak, Ong and Vadhan, Crypto 2003].

Expand

Additional news items may be found on the IACR news page.