Fine-Grained Cryptography

Fine-grained cryptographic primitives are ones that are secure against adversaries with an a-priori bounded polynomial amount of resources time, space or parallel-time, where the honest algorithms use less resources than the adversaries they are designed to fool. Such primitives were previously studied in the context of time-bounded adversaries Merkle, CACM 1978, space-bounded adversaries Cachin and Maurer, CRYPTO 1997 and parallel-time-bounded adversaries Hastad, IPL 1987. Our goal is come up with fine-grained primitives in the setting of parallel-time-bounded adversaries and to show unconditional security of these constructions when possible, or base security on widely believed separation of worst-case complexity classes. We show:1. $${\textsf {NC}^{1}}$$ -cryptography: Under the assumption that [InlineEquation not available: see fulltext.], we construct one-way functions, pseudo-random generators with sub-linear stretch, collision-resistant hash functions and most importantly, public-key encryption schemes, all computable in $${\textsf {NC}^{1}}$$ and secure against all $${\textsf {NC}^{1}}$$ circuits. Our results rely heavily on the notion of randomized encodings pioneered by Applebaum, Ishai and Kushilevitz, and crucially, make non-black-box use of randomized encodings for logspace classes.2. $${\textsf {AC}^{0}}$$ -cryptography: We construct unconditionally secure pseudo-random generators with arbitrary polynomial stretch, weak pseudo-random functions, secret-key encryption and perhaps most interestingly, collision-resistant hash functions, computable in $${\textsf {AC}^{0}}$$ and secure against all $${\textsf {AC}^{0}}$$ circuits. Previously, one-way permutations and pseudo-random generators with linear stretch computable in $${\textsf {AC}^{0}}$$ and secure against $${\textsf {AC}^{0}}$$ circuits were known from the works of Hastad and Braverman.

[1]  Roman Smolensky,et al.  Algebraic methods in the theory of lower bounds for Boolean circuit complexity , 1987, STOC.

[2]  Benny Applebaum,et al.  On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings , 2018, computational complexity.

[3]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[4]  Luca Trevisan,et al.  On Worst-Case to Average-Case Reductions for NP Problems , 2005, Electron. Colloquium Comput. Complex..

[5]  Avi Wigderson,et al.  Public-key cryptography from different assumptions , 2010, STOC '10.

[6]  Luca Trevisan,et al.  A Derandomized Switching Lemma and an Improved Derandomization of AC0 , 2013, 2013 IEEE Conference on Computational Complexity.

[7]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[8]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[9]  Luca Trevisan,et al.  On epsilon-Biased Generators in NC0 , 2003, Electron. Colloquium Comput. Complex..

[10]  Yuval Ishai,et al.  Basing Weak Public-Key Cryptography on Strong One-Way Functions , 2008, TCC.

[11]  Andrew Chi-Chih Yao,et al.  Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[12]  Guy N. Rothblum,et al.  How to Compute in the Presence of Leakage , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[13]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[14]  Michael Sipser,et al.  Parity, circuits, and the polynomial-time hierarchy , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[15]  ApplebaumBenny,et al.  Cryptography in $NC^0$ , 2006 .

[16]  Avi Wigderson,et al.  Deterministic Simulation of Probabilistic Constant Depth Circuits (Preliminary Version) , 1985, FOCS 1985.

[17]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[18]  Silvio Micali,et al.  Local zero knowledge , 2006, STOC '06.

[19]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, SIAM J. Comput..

[20]  Salil P. Vadhan,et al.  Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.

[21]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[22]  A BarringtonDavid Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1989 .

[23]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[24]  Benny Applebaum,et al.  On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings , 2016, computational complexity.

[25]  Elchanan Mossel,et al.  On ε‐biased generators in NC0 , 2006, Random Struct. Algorithms.

[26]  Robert G. Gallager,et al.  Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.

[27]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[28]  Noam Nisan,et al.  Hardness vs Randomness , 1994, J. Comput. Syst. Sci..

[29]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[30]  Noam Nisan,et al.  Constant depth circuits, Fourier transform, and learnability , 1989, 30th Annual Symposium on Foundations of Computer Science.

[31]  Avishay Tal,et al.  Tight bounds on The Fourier Spectrum of AC0 , 2017, Electron. Colloquium Comput. Complex..

[32]  Ueli Maurer Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.

[33]  Noga Alon,et al.  Addendum to "Simple Construction of Almost k-wise Independent Random Variables" , 1993, Random Struct. Algorithms.

[34]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.

[35]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[36]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[37]  Michael Ben-Or,et al.  A theorem on probabilistic constant depth Computations , 1984, STOC '84.

[38]  Michael Alekhnovich More on Average Case vs Approximation Complexity , 2011, computational complexity.

[39]  Ueli Maurer,et al.  Unconditional Security Against Memory-Bounded Adversaries , 1997, CRYPTO.

[40]  Mark Braverman Poly-logarithmic Independence Fools AC0 Circuits , 2009, Computational Complexity Conference.

[41]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[42]  Yonatan Aumann,et al.  Information Theoretically Secure Communication in the Limited Storage Space Model , 1999, CRYPTO.

[43]  J. Håstad ONEWAY PERMUTATIONS IN NC 0 , 1987 .

[44]  Johan Håstad,et al.  On the Correlation of Parity and Small-Depth Circuits , 2014, SIAM J. Comput..

[45]  Ueli Maurer,et al.  On Generating the Initial Key in the Bounded-Storage Model , 2004, EUROCRYPT.

[46]  Brent Waters,et al.  A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.

[47]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, FOCS.

[48]  Johan Håstad,et al.  Almost optimal lower bounds for small depth circuits , 1986, STOC '86.

[49]  B. Applebaum Cryptography in NC0 , 2014 .

[50]  David A. Mix Barrington,et al.  Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.

[51]  Ralph C. Merkle,et al.  Secure communications over insecure channels , 1978, CACM.

[52]  Avi Wigderson,et al.  Linear-Size Constant-Depth Polylog-Treshold Circuits , 1991, Inf. Process. Lett..

[53]  Miklós Ajtai,et al.  ∑11-Formulae on finite structures , 1983, Ann. Pure Appl. Log..

[54]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[55]  Emanuele Viola,et al.  The Complexity of Distributions , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[56]  Russell Impagliazzo,et al.  Limits on the provable consequences of one-way permutations , 1988, STOC '89.

[57]  A. Razborov Lower bounds on the size of bounded depth circuits over a complete basis with logical addition , 1987 .

[58]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[59]  Rocco A. Servedio,et al.  An Average-Case Depth Hierarchy Theorem for Boolean Circuits , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[60]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[61]  Russell Impagliazzo,et al.  One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.

[62]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[63]  Andrej Bogdanov,et al.  On Basing Size-Verifiable One-Way Functions on NP-Hardness , 2015, TCC.

[64]  Oded Goldreich,et al.  On basing one-way functions on NP-hardness , 2006, STOC '06.

[65]  Yuval Ishai,et al.  Sufficient Conditions for Collision-Resistant Hashing , 2005, TCC.

[66]  Mark Braverman,et al.  Poly-logarithmic Independence Fools AC^0 Circuits , 2009, 2009 24th Annual IEEE Conference on Computational Complexity.