Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Iftach Haitner is active.

Publication


Featured researches published by Iftach Haitner.


theory and application of cryptographic techniques | 2010

Bounded key-dependent message security

Boaz Barak; Iftach Haitner; Dennis Hofheinz; Yuval Ishai

We construct the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of arbitrary efficient functions of the secret key. Specifically, under either the DDH or LWE assumption, and for arbitrary but fixed polynomials L and N, we obtain a public-key encryption scheme that resists key-dependent message (KDM) attacks for up to N(k) public keys and functions of circuit size up to L(k), where k denotes the size of the secret key. We call such a scheme bounded KDM secure. Moreover, we show that our scheme suffices for one of the important applications of KDM security: ability to securely instantiate symbolic protocols with axiomatic proofs of security. We also observe that any fully homomorphic encryption scheme that additionally enjoys circular security and circuit privacy is fully KDM secure in the sense that its algorithms can be independent of the polynomials L and N as above. Thus, the recent fully homomorphic encryption scheme of Gentry (STOC 2009) is fully KDM secure under certain non-standard hardness assumptions. Finally, we extend an impossibility result of Haitner and Holenstein (TCC 2009), showing that it is impossible to prove KDM security against a family of query functions that contains exponentially hard pseudorandom functions if the proof makes only a black-box use of the query function and the adversary attacking the scheme. This shows that the non-black-box use of the query function in our proof of security is inherent.


theory of cryptography conference | 2009

On the (Im)Possibility of Key Dependent Encryption

Iftach Haitner; Thomas Holenstein

We study the possibility of constructing encryption schemes secure under messages that are chosen depending on the key k of the encryption scheme itself. We give the following separation results that hold both in the private and in the public key settings: Let


SIAM Journal on Computing | 2009

Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function

Iftach Haitner; Minh-Huyen Nguyen; Shien Jin Ong; Omer Reingold; Salil P. Vadhan

\mathcal{H}


international cryptology conference | 2006

On the power of the randomized iterate

Iftach Haitner; Danny Harnik; Omer Reingold

be the family of poly(n )-wise independent hash-functions. There exists no fully-black-box reduction from an encryption scheme secure against key-dependent messages to one-way permutations (and also to families of trapdoor permutations) if the adversary can obtain encryptions of h (k ) for


theory of cryptography conference | 2004

Implementing Oblivious Transfer Using Collection of Dense Trapdoor Permutations

Iftach Haitner

h \in \mathcal{H}


SIAM Journal on Computing | 2011

Black-Box Constructions of Protocols for Secure Computation

Iftach Haitner; Yuval Ishai; Eyal Kushilevitz; Yehuda Lindell; Erez Petrank

. There exists no reduction from an encryption scheme secure against key-dependent messages to, essentially, any cryptographic assumption, if the adversary can obtain an encryption of g (k ) for an arbitrary g , as long as the reductions proof of security treats both the adversary and the function g as black boxes.


theory and application of cryptographic techniques | 2010

Universal one-way hash functions via inaccessible entropy

Iftach Haitner; Thomas Holenstein; Omer Reingold; Salil P. Vadhan; Hoeteck Wee

We give a construction of statistically hiding commitment schemes (those in which the hiding property holds against even computationally unbounded adversaries) under the minimal complexity assumption that one-way functions exist. Consequently, one-way functions suffice to give statistical zero-knowledge arguments for any NP statement (whereby even a computationally unbounded adversarial verifier learns nothing other than the fact that the assertion being proven is true, and no polynomial-time adversarial prover can convince the verifier of a false statement). These results resolve an open question posed by Naor et al. [J. Cryptology, 11 (1998), pp. 87-108].


international colloquium on automata languages and programming | 2006

Efficient pseudorandom generators from exponentially hard one-way functions

Iftach Haitner; Danny Harnik; Omer Reingold

We consider two of the most fundamental theorems in Cryptography. The first, due to Hastad et al. [HILL99], is that pseudorandom generators can be constructed from any one-way function. The second due to Yao [Yao82] states that the existence of weak one-way functions (i.e. functions on which every efficient algorithm fails to invert with some noticeable probability) implies the existence of full fledged one-way functions. These powerful plausibility results shape our understanding of hardness and randomness in Cryptography. Unfortunately, the reductions given in [HILL99, Yao82] are not as security preserving as one may desire. The main reason for the security deterioration is the input blow up in both of these constructions. For example, given one-way functions on n bits one obtains by [HILL99] pseudorandom generators with seed length Ω(n8). This paper revisits a technique that we call the Randomized Iterate, introduced by Goldreich, et. al.[GKL93]. This technique was used in to give a construction of pseudorandom generators from regular one-way functions. We simplify and strengthen this technique in order to obtain a similar reduction where the seed length of the resulting generators is as short as


SIAM Journal on Computing | 2013

Efficiency Improvements in Constructing Pseudorandom Generators from One-Way Functions

Iftach Haitner; Omer Reingold; Salil P. Vadhan

{\cal{O}}(n \log n)


international cryptology conference | 2015

Parallel Hashing via List Recoverability

Iftach Haitner; Yuval Ishai; Eran Omri; Ronen Shaltiel

rather than Ω(n3) in [GKL93]. Our technique has the potential of implying seed-length

Collaboration


Dive into the Iftach Haitner's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Itay Berman

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Gil Segev

Hebrew University of Jerusalem

View shared research outputs
Top Co-Authors

Avatar

Jonathan J. Hoch

Weizmann Institute of Science

View shared research outputs
Top Co-Authors

Avatar

Yuval Ishai

Technion – Israel Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Danny Harnik

Technion – Israel Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge