Minimizing Locality of One-Way Functions via Semi-private Randomized Encodings

A one-way function is d-local if each of its outputs depends on at most d input bits. In Applebaum et al. (SIAM J Comput 36(4):845–888, 2006), it was shown that, under relatively mild assumptions, there exist 4-local one-way functions (OWFs). This result is not far from optimal as it is not hard to show that there are no 2-local OWFs. The gap was partially closed in Applebaum et al. (2006) by showing that the existence of 3-local OWFs is implied by the intractability of decoding a random linear code (or equivalently the hardness of learning parity with noise). In this note we provide further evidence for the existence of 3-local OWFs. We construct a 3-local OWF based on the assumption that a random function of (arbitrarily large) constant locality is one-way. [A closely related assumption was previously made by Goldreich (Studies in Complexity and Cryptography. Miscellanea on the Interplay between Randomness and Computation, pp. 76–87, 2011).] Our proof consists of two steps: (1) we show that, under the above assumption, Random Local Functions remain hard to invert even when some information on the preimage x is leaked and (2) such “robust” local one-way functions can be converted to 3-local one-way functions via a new construction of semi-private randomized encoding. We believe that these results may be of independent interest.

[1]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[2]  Youming Qiao,et al.  On the security of Goldreich’s one-way function , 2011, computational complexity.

[3]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, SIAM J. Comput..

[4]  Richard E. Overill,et al.  Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..

[5]  Vinod Vaikuntanathan,et al.  Protecting Circuits from Computationally Bounded and Noisy Leakage , 2014, SIAM J. Comput..

[6]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[7]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[8]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[9]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[10]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[11]  Yuval Ishai,et al.  Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.

[12]  Miklós Ajtai,et al.  Secure computation with information leaking to an adversary , 2011, STOC '11.

[13]  Luca Trevisan,et al.  On the One-Way Function Candidate Proposed by Goldreich , 2014, ACM Trans. Comput. Theory.

[14]  Oded Goldreich,et al.  Candidate One-Way Functions Based on Expander Graphs , 2000, Studies in Complexity and Cryptography.

[15]  ApplebaumBenny,et al.  Cryptography in $NC^0$ , 2006 .

[16]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[17]  Yuval Ishai,et al.  Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.

[18]  Alessandro Panconesi,et al.  Concentration of Measure for the Analysis of Randomized Algorithms , 2009 .

[19]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[20]  Yuval Ishai,et al.  Partial Garbling Schemes and Their Applications , 2014, ICALP.

[21]  Yuval Ishai,et al.  Cryptography by Cellular Automata or How Fast Can Complexity Emerge in Nature? , 2010, ICS.

[22]  ApplebaumBenny Cryptographic Hardness of Random Local Functions , 2016 .

[23]  Benny Applebaum Cryptographic Hardness of Random Local Functions , 2015, computational complexity.

[24]  Rafail Ostrovsky,et al.  Robust Pseudorandom Generators , 2013, ICALP.

[25]  Andrew Chi-Chih Yao,et al.  Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[26]  Shafi Goldwasser,et al.  The Computational Benefit of Correlated Instances , 2015, ITCS.

[27]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[28]  Russell Impagliazzo,et al.  One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.

[29]  Vinod Vaikuntanathan,et al.  Predicate Encryption for Circuits from LWE , 2015, CRYPTO.

[30]  Claudio Orlandi,et al.  Privacy-Free Garbled Circuits with Applications To Efficient Zero-Knowledge , 2015, IACR Cryptol. ePrint Arch..

[31]  Elaine Shi,et al.  Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[32]  Jonathan Katz,et al.  Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.