Exploring Crypto Dark Matter: - New Simple PRF Candidates and Their Applications

Pseudorandom functions (PRFs) are one of the fundamental building blocks in cryptography. Traditionally, there have been two main approaches for PRF design: the “practitioner’s approach” of building concretely-efficient constructions based on known heuristics and prior experience, and the “theoretician’s approach” of proposing constructions and reducing their security to a previously-studied hardness assumption. While both approaches have their merits, the resulting PRF candidates vary greatly in terms of concrete efficiency and design complexity.

[1]  Martin R. Albrecht,et al.  Ciphers for MPC and FHE , 2015, IACR Cryptol. ePrint Arch..

[2]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, SIAM J. Comput..

[3]  Silvio Micali,et al.  A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.

[4]  Richard J. Lipton,et al.  Cryptographic Primitives Based on Hard Learning Problems , 1993, CRYPTO.

[5]  Dana Ron,et al.  Testing Basic Boolean Formulae , 2002, SIAM J. Discret. Math..

[6]  Marcel Keller,et al.  MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..

[7]  Krzysztof Pietrzak,et al.  Cryptography from Learning Parity with Noise , 2012, SOFSEM.

[8]  Leslie G. Valiant,et al.  A theory of the learnable , 1984, STOC '84.

[9]  Sanjeev Arora,et al.  New Algorithms for Learning in Presence of Errors , 2011, ICALP.

[10]  David Cash,et al.  Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.

[11]  Mihir Bellare,et al.  Foundations of garbled circuits , 2012, CCS.

[12]  Éric Schost,et al.  Interpolation of polynomials given by straight-line programs , 2009, Theor. Comput. Sci..

[13]  Kai Werther,et al.  The complexity of sparse polynomial interpolation over finite fields , 1994, Applicable Algebra in Engineering, Communication and Computing.

[14]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[15]  Yuval Ishai,et al.  Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications , 2014, ITCS.

[16]  Oded Goldreich,et al.  Candidate One-Way Functions Based on Expander Graphs , 2011, Studies in Complexity and Cryptography.

[17]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[18]  Florian Mendel,et al.  Rasta: A cipher with low ANDdepth and few ANDs per bit , 2018, IACR Cryptol. ePrint Arch..

[19]  Francesco Bergadano,et al.  Learning Behaviors of Automata from Multiplicity and Equivalence Queries , 1994, SIAM J. Comput..

[20]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[21]  Oded Goldreich,et al.  The Bit Extraction Problem of t-Resilient Functions (Preliminary Version) , 1985, FOCS.

[22]  Moni Naor,et al.  Distributed Pseudo-random Functions and KDCs , 1999, EUROCRYPT.

[23]  Stephan Krenn,et al.  Learning with Rounding, Revisited: New Reduction, Properties and Applications , 2013, IACR Cryptol. ePrint Arch..

[24]  Roman Smolensky,et al.  Algebraic methods in the theory of lower bounds for Boolean circuit complexity , 1987, STOC.

[25]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[26]  Ivan Damgård,et al.  Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..

[27]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[28]  Chanathip Namprempre,et al.  Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.

[29]  Xiaomin Liu,et al.  Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection , 2009, TCC.

[30]  Yuval Ishai,et al.  Compressing Vector OLE , 2018, CCS.

[31]  Emanuele Viola The communication complexity of addition , 2013, SODA.

[32]  Donald Beaver,et al.  Precomputing Oblivious Transfer , 1995, CRYPTO.

[33]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[34]  Ronitt Rubinfeld,et al.  On learning bounded-width branching programs , 1995, COLT '95.

[35]  Tung Chou,et al.  Sandy2x: New Curve25519 Speed Records , 2015, SAC.

[36]  Mark Giesbrecht,et al.  Sparse interpolation over finite fields via low-order roots of unity , 2014, ISSAC.

[37]  Karsten A. Verbeurgt Learning DNF under the uniform distribution in quasi-polynomial time , 1990, COLT '90.

[38]  Alon Rosen,et al.  Candidate weak pseudorandom functions in AC0 ○ MOD2 , 2014, ITCS.

[39]  Christof Paar,et al.  Lapin: An Efficient Authentication Protocol Based on Ring-LPN , 2012, FSE.

[40]  Benny Applebaum,et al.  Cryptographic Hardness of Random Local Functions , 2013, computational complexity.

[41]  Erich Kaltofen,et al.  Improved Sparse Multivariate Polynomial Interpolation Algorithms , 1988, ISSAC.

[42]  Russell Impagliazzo,et al.  Learning Algorithms from Natural Proofs , 2016, CCC.

[43]  Pavel Panteleev,et al.  Fast systematic encoding of quasi-cyclic codes using the Chinese remainder theorem , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).

[44]  Christophe De Cannière,et al.  Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles , 2006, ISC.

[45]  Paulo S. L. M. Barreto,et al.  BIKE: Bit Flipping Key Encapsulation , 2017 .

[46]  Nico Döttling,et al.  TinyOLE: Efficient Actively Secure Two-Party Computation from Oblivious Linear Function Evaluation , 2017, IACR Cryptol. ePrint Arch..

[47]  Michael Kharitonov,et al.  Cryptographic hardness of distribution-specific learning , 1993, STOC.

[48]  NaorMoni,et al.  Number-theoretic constructions of efficient pseudo-random functions , 2004 .

[49]  Silvio Micali,et al.  On the Cryptographic Applications of Random Functions , 1984, CRYPTO.

[50]  Eric Miles,et al.  Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs , 2012, J. ACM.

[51]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[52]  Yuval Ishai,et al.  Secure Arithmetic Computation with No Honest Majority , 2008, IACR Cryptol. ePrint Arch..

[53]  Moni Naor,et al.  Pseudo-random functions and factoring (extended abstract) , 2000, STOC '00.

[54]  Noam Nisan,et al.  Constant depth circuits, Fourier transform, and learnability , 1989, 30th Annual Symposium on Foundations of Computer Science.

[55]  Yuval Ishai,et al.  How to Garble Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[56]  Rafail Ostrovsky,et al.  Cryptography with constant computational overhead , 2008, STOC.

[57]  Moni Naor,et al.  Synthesizers and their application to the parallel construction of pseudo-random functions , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[58]  Adi Shamir SQUASH - A New MAC with Provable Security Properties for Highly Constrained Devices Such as RFID Tags , 2008, FSE.

[59]  Vladimir Kolesnikov,et al.  Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.

[60]  Alon Rosen,et al.  Pseudorandom Functions: Three Decades Later , 2017, Tutorials on the Foundations of Cryptography.

[61]  John P. Steinberger,et al.  Pseudorandom Functions in Almost Constant Depth from Low-Noise LPN , 2016, EUROCRYPT.

[62]  Benny Applebaum,et al.  Fast Pseudorandom Functions Based on Expander Graphs , 2016, TCC.

[63]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[64]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[65]  Abhishek Banerjee,et al.  Pseudorandom Functions and Lattices , 2012, EUROCRYPT.

[66]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[67]  Yehuda Lindell,et al.  High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..

[68]  Dan Boneh,et al.  Key Homomorphic PRFs and Their Applications , 2013, CRYPTO.

[69]  Rudolf Ahlswede,et al.  Founding Cryptography on Oblivious Transfer , 2016 .

[70]  Daniel Apon,et al.  Dimension-Preserving Reductions from LWE to LWR , 2016, IACR Cryptol. ePrint Arch..

[71]  David Evans,et al.  Two Halves Make a Whole - Reducing Data Transfer in Garbled Circuits Using Half Gates , 2015, EUROCRYPT.

[72]  Anne Canteaut,et al.  Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression , 2016, Journal of Cryptology.

[73]  Martin R. Albrecht,et al.  MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity , 2016, ASIACRYPT.

[74]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[75]  Olivier Blazy,et al.  Efficient Encryption From Random Quasi-Cyclic Codes , 2016, IEEE Transactions on Information Theory.

[76]  Abhishek Banerjee,et al.  New and Improved Key-Homomorphic Pseudorandom Functions , 2014, CRYPTO.

[77]  Richard Zippel,et al.  Interpolating Polynomials from Their Values , 1990, J. Symb. Comput..

[78]  Alexander A. Razborov,et al.  Natural Proofs , 2007 .

[79]  Noga Alon,et al.  Testing Low-Degree Polynomials over GF(2( , 2003, RANDOM-APPROX.

[80]  Anat Paskin-Cherniavsky,et al.  On the Power of Correlated Randomness in Secure Computation , 2013, TCC.

[81]  Richard Zippel,et al.  Probabilistic algorithms for sparse polynomials , 1979, EUROSAM.

[82]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.

[83]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[84]  Michael Ben-Or,et al.  A deterministic algorithm for sparse multivariate polynomial interpolation , 1988, STOC '88.

[85]  Rocco A. Servedio,et al.  Testing for Concise Representations , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[86]  Yannick Seurin,et al.  HB#: Increasing the Security and Efficiency of HB+ , 2008, EUROCRYPT.

[87]  Cryptography with constant input locality , 2007, CRYPTO 2007.

[88]  Silas Richelson,et al.  On the Hardness of Learning with Rounding over Small Modulus , 2016, TCC.

[89]  Elchanan Mossel,et al.  Rapid mixing of Gibbs sampling on graphs that are sparse on average , 2009 .

[90]  Oded Goldreich,et al.  The bit extraction problem or t-resilient functions , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[91]  Benny Pinkas,et al.  Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.

[92]  Claude Carlet,et al.  Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts , 2016, EUROCRYPT.

[93]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[94]  M. Ben-Or,et al.  A Deterministic Algorithm for Sparse Multivariate Polynominal Interpolation (Extended Abstract) , 1988, Symposium on the Theory of Computing.

[95]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.