Cryptographic Sensing

Is it possible to measure a physical object in a way that makes the measurement signals unintelligible to an external observer? Alternatively, can one learn a natural concept by using a contrived training set that makes the labeled examples useless without the line of thought that has led to their choice? We initiate a study of “cryptographic sensing” problems of this type, presenting definitions, positive and negative results, and directions for further research.

[1]  David Haussler,et al.  Occam's Razor , 1987, Inf. Process. Lett..

[2]  Yuval Ishai,et al.  How to Garble Arithmetic Circuits , 2011, FOCS.

[3]  Yevgeniy Dodis,et al.  Entropic Security and the Encryption of High Entropy Messages , 2005, TCC.

[4]  Yuval Ishai,et al.  Secure Arithmetic Computation with No Honest Majority , 2008, IACR Cryptol. ePrint Arch..

[5]  Robert E. Schapire,et al.  The Strength of Weak Learnability (Extended Abstract) , 1989, FOCS 1989.

[6]  Oded Goldreich,et al.  Candidate One-Way Functions Based on Expander Graphs , 2011, Studies in Complexity and Cryptography.

[7]  Cynthia Dwork,et al.  A public-key cryptosystem with worst-case/average-case equivalence , 1997, STOC '97.

[8]  R. Rivest Learning Decision Lists , 1987, Machine Learning.

[9]  Dana Angluin,et al.  When Won't Membership Queries Help? (Extended Abstract) , 1991, STOC 1991.

[10]  Benny Applebaum,et al.  Arithmetic Cryptography , 2017, J. ACM.

[11]  Leonard Pitt,et al.  On the Necessity of Occam Algorithms , 1992, Theor. Comput. Sci..

[12]  Hovav Shacham,et al.  Hedged Public-Key Encryption: How to Protect against Bad Randomness , 2009, ASIACRYPT.

[13]  Dana Angluin,et al.  Learning Regular Sets from Queries and Counterexamples , 1987, Inf. Comput..

[14]  Rocco A. Servedio,et al.  Learning DNF in time 2Õ(n1/3) , 2004, J. Comput. Syst. Sci..

[15]  Benny Applebaum,et al.  Exponentially-Hard Gap-CSP and Local PRG via Local Hardcore Functions , 2017, 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS).

[16]  Yuval Ishai,et al.  Cryptography by Cellular Automata or How Fast Can Complexity Emerge in Nature? , 2010, ICS.

[17]  Karsten A. Verbeurgt Learning DNF under the uniform distribution in quasi-polynomial time , 1990, COLT '90.

[18]  Mihir Bellare,et al.  Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.

[19]  Ryan O'Donnell,et al.  Learning juntas , 2003, STOC '03.

[20]  Piotr Indyk,et al.  Sketching via hashing: from heavy hitters to compressed sensing to sparse fourier transform , 2013, PODS '13.

[21]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[22]  Brent Waters,et al.  Identity-Based (Lossy) Trapdoor Functions and Applications , 2012, EUROCRYPT.

[23]  Sofya Raskhodnikova,et al.  What Can We Learn Privately? , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[24]  Leslie G. Valiant,et al.  A theory of the learnable , 1984, CACM.

[25]  Chris Peikert,et al.  Hardness of SIS and LWE with Small Parameters , 2013, CRYPTO.

[26]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[27]  Eyal Kushilevitz,et al.  PAC learning with nasty noise , 1999, Theoretical Computer Science.

[28]  B. Applebaum Cryptography in NC0 , 2014 .

[29]  Yuval Ishai,et al.  Low-Complexity Cryptographic Hash Functions , 2017, ITCS.

[30]  Elchanan Mossel,et al.  Linear Sketching over F_2 , 2018, CCC.

[31]  Leslie G. Valiant,et al.  Computational limitations on learning from examples , 1988, JACM.

[32]  Yuval Ishai,et al.  On Pseudorandom Generators with Linear Stretch in NC0 , 2006, APPROX-RANDOM.

[33]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[34]  Michael Alekhnovich More on Average Case vs Approximation Complexity , 2011, computational complexity.

[35]  David Cash,et al.  Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.

[36]  Saeed Mahloujifar,et al.  Learning under p-Tampering Attacks , 2017, ISAIM.

[37]  Mehdi Tibouchi,et al.  LWE Without Modular Reduction and Improved Side-Channel Attacks Against BLISS , 2018, IACR Cryptol. ePrint Arch..

[38]  Rafail Ostrovsky,et al.  Cryptography with constant computational overhead , 2008, STOC.

[39]  Leslie G. Valiant,et al.  Cryptographic Limitations on Learning Boolean Formulae and Finite Automata , 1993, Machine Learning: From Theory to Applications.

[40]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[41]  Brent Waters,et al.  Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..

[42]  Alexander Russell,et al.  How to fool an unbounded adversary with a short key , 2006, IEEE Trans. Inf. Theory.

[43]  Michael Kharitonov,et al.  Cryptographic hardness of distribution-specific learning , 1993, STOC.

[44]  Richard J. Lipton,et al.  Cryptographic Primitives Based on Hard Learning Problems , 1993, CRYPTO.

[45]  Serge Fehr,et al.  On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles , 2008, CRYPTO.

[46]  Vinod Vaikuntanathan,et al.  Aggregate Pseudorandom Functions and Connections to Learning , 2015, TCC.

[47]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[48]  Nader H. Bshouty,et al.  Exact Learning via the Monotone Theory (Extended Abstract) , 1993, FOCS.

[49]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.