Skip to main content

2019 | OriginalPaper | Buchkapitel

Fine-Grained Cryptography Revisited

verfasst von : Shohei Egashira, Yuyu Wang, Keisuke Tanaka

Erschienen in: Advances in Cryptology – ASIACRYPT 2019

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Fine-grained cryptographic primitives are secure against adversaries with bounded resources and can be computed by honest users with less resources than the adversaries. In this paper, we revisit the results by Degwekar, Vaikuntanathan, and Vasudevan in Crypto 2016 on fine-grained cryptography and show the constructions of three key fundamental fine-grained cryptographic primitives: one-way permutations, hash proof systems (which in turn implies a public-key encryption scheme against chosen chiphertext attacks), and trapdoor one-way functions. All of our constructions are computable in \(\mathsf {NC^1}\) and secure against (non-uniform) \(\mathsf {NC^1}\) circuits under the widely believed worst-case assumption \(\mathsf {NC^1}\subsetneq \mathsf{\oplus L/poly}\).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The one-wayness of g is based on the indistinguishability of the output distributions of \(\hat{f}\) conditioned on \(f(x) = 0\) and \(f(x) =1\), which can be reduced to \(\mathsf {NC^1}\subsetneq \mathsf{\oplus L/poly}\).
 
2
There is no rigorous proof showing that the separation holds for \(\mathsf {NC^1}\), while it is an evidence that TDF is not easy to achieve.
 
Literatur
2.
3.
Zurück zum Zitat Ajtai, M., Wigderson, A.: Deterministic simulation of probabilistic constant depth circuits (preliminary version). In: 26th Annual Symposium on Foundations of Computer Science, pp. 11–19. IEEE Computer Society Press (October 1985) Ajtai, M., Wigderson, A.: Deterministic simulation of probabilistic constant depth circuits (preliminary version). In: 26th Annual Symposium on Foundations of Computer Science, pp. 11–19. IEEE Computer Society Press (October 1985)
4.
Zurück zum Zitat Akavia, A., Goldreich, O., Goldwasser, S., Moshkovitz, D.: Erratum for: on basing one-way functions on NP-hardness. In: Schulman, L.J. (ed.) 42nd Annual ACM Symposium on Theory of Computing, pp. 795–796. ACM Press (June 2010) Akavia, A., Goldreich, O., Goldwasser, S., Moshkovitz, D.: Erratum for: on basing one-way functions on NP-hardness. In: Schulman, L.J. (ed.) 42nd Annual ACM Symposium on Theory of Computing, pp. 795–796. ACM Press (June 2010)
5.
Zurück zum Zitat Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography in NC\(^0\). In: 45th Annual Symposium on Foundations of Computer Science, pp. 166–175. IEEE Computer Society Press (October 2004) Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography in NC\(^0\). In: 45th Annual Symposium on Foundations of Computer Science, pp. 166–175. IEEE Computer Society Press (October 2004)
6.
Zurück zum Zitat Applebaum, B., Ishai, Y., Kushilevitz, E.: On pseudorandom generators with linear stretch in NC\({}^{\text{0 }}\). Comput. Complex. 17(1), 38–69 (2008)MathSciNetCrossRef Applebaum, B., Ishai, Y., Kushilevitz, E.: On pseudorandom generators with linear stretch in NC\({}^{\text{0 }}\). Comput. Complex. 17(1), 38–69 (2008)MathSciNetCrossRef
8.
Zurück zum Zitat Aumann, Y., Ding, Y.Z., Rabin, M.O.: Everlasting security in the bounded storage model. IEEE Trans. Inf. Theory 48(6), 1668–1680 (2002)MathSciNetCrossRef Aumann, Y., Ding, Y.Z., Rabin, M.O.: Everlasting security in the bounded storage model. IEEE Trans. Inf. Theory 48(6), 1668–1680 (2002)MathSciNetCrossRef
11.
Zurück zum Zitat Blum, M., Micali, S.: How to generate cryptographically strong sequences of pseudo-random bits. SIAM J. Comput. 13(4), 850–864 (1984)MathSciNetCrossRef Blum, M., Micali, S.: How to generate cryptographically strong sequences of pseudo-random bits. SIAM J. Comput. 13(4), 850–864 (1984)MathSciNetCrossRef
12.
Zurück zum Zitat Boppana, R.B., Lagarias, J.C.: One- way functions and circuit complexity. In: Structure in Complexity Theory, Proceedings of the Conference hold at the University of California, Berkeley, California, USA, June 2–5, 1986, pp. 51–65 (1986) Boppana, R.B., Lagarias, J.C.: One- way functions and circuit complexity. In: Structure in Complexity Theory, Proceedings of the Conference hold at the University of California, Berkeley, California, USA, June 2–5, 1986, pp. 51–65 (1986)
17.
21.
Zurück zum Zitat Furst, M.L., Saxe, J.B., Sipser, M.: Parity, circuits, and the polynomial-time hierarchy. In: 22nd Annual Symposium on Foundations of Computer Science, Nashville, Tennessee, USA, 28–30 October 1981, pp. 260–270 (1981) Furst, M.L., Saxe, J.B., Sipser, M.: Parity, circuits, and the polynomial-time hierarchy. In: 22nd Annual Symposium on Foundations of Computer Science, Nashville, Tennessee, USA, 28–30 October 1981, pp. 260–270 (1981)
25.
Zurück zum Zitat Gertner, Y., Malkin, T., Reingold, O.: On the impossibility of basing trapdoor functions on trapdoor predicates. In: 42nd Annual Symposium on Foundations of Computer Science, pp. 126–135. IEEE Computer Society Press (October 2001) Gertner, Y., Malkin, T., Reingold, O.: On the impossibility of basing trapdoor functions on trapdoor predicates. In: 42nd Annual Symposium on Foundations of Computer Science, pp. 126–135. IEEE Computer Society Press (October 2001)
26.
Zurück zum Zitat Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRef Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRef
28.
Zurück zum Zitat Impagliazzo, R., Naor, M.: Efficient cryptographic schemes provably as secure as subset sum. In: 30th Annual Symposium on Foundations of Computer Science, pp. 236–241. IEEE Computer Society Press, October/November 1989 Impagliazzo, R., Naor, M.: Efficient cryptographic schemes provably as secure as subset sum. In: 30th Annual Symposium on Foundations of Computer Science, pp. 236–241. IEEE Computer Society Press, October/November 1989
29.
Zurück zum Zitat Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: 41st Annual Symposium on Foundations of Computer Science, pp. 294–304. IEEE Computer Society Press (November 2000) Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: 41st Annual Symposium on Foundations of Computer Science, pp. 294–304. IEEE Computer Society Press (November 2000)
34.
Zurück zum Zitat Maurer, U.M.: Conditionally-perfect secrecy and a provably-secure randomized cipher. J. Cryptol. 5(1), 53–66 (1992)MathSciNetCrossRef Maurer, U.M.: Conditionally-perfect secrecy and a provably-secure randomized cipher. J. Cryptol. 5(1), 53–66 (1992)MathSciNetCrossRef
35.
Zurück zum Zitat Merkle, R.C.: Secure communications over insecure channels. Commun. ACM (CACM) 21(4), 294–299 (1978)CrossRef Merkle, R.C.: Secure communications over insecure channels. Commun. ACM (CACM) 21(4), 294–299 (1978)CrossRef
37.
Zurück zum Zitat Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: 21st Annual ACM Symposium on Theory of Computing, pp. 33–43. ACM Press (May 1989) Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: 21st Annual ACM Symposium on Theory of Computing, pp. 33–43. ACM Press (May 1989)
38.
Zurück zum Zitat Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: Ladner, R.E., Dwork, C. (eds.) 40th Annual ACM Symposium on Theory of Computing, pp. 187–196. ACM Press (May 2008) Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: Ladner, R.E., Dwork, C. (eds.) 40th Annual ACM Symposium on Theory of Computing, pp. 187–196. ACM Press (May 2008)
39.
Zurück zum Zitat Razborov, A.A.: Lower bounds on the size of bounded depth circuits over a complete basis with logical addition. Math. Notes Acad. Sci. USSR 41(4), 333–338 (1987)MATH Razborov, A.A.: Lower bounds on the size of bounded depth circuits over a complete basis with logical addition. Math. Notes Acad. Sci. USSR 41(4), 333–338 (1987)MATH
40.
Zurück zum Zitat Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In: 22nd Annual ACM Symposium on Theory of Computing, pp. 387–394. ACM Press (May 1990) Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In: 22nd Annual ACM Symposium on Theory of Computing, pp. 387–394. ACM Press (May 1990)
41.
Zurück zum Zitat Smolensky, R.: Algebraic methods in the theory of lower bounds for Boolean circuit complexity. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC 1987, pp. 77–82. ACM, New York (1987) Smolensky, R.: Algebraic methods in the theory of lower bounds for Boolean circuit complexity. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC 1987, pp. 77–82. ACM, New York (1987)
44.
Zurück zum Zitat Viola, E.: The complexity of distributions. In: 51st Annual Symposium on Foundations of Computer Science, pp. 202–211. IEEE Computer Society Press (October 2010) Viola, E.: The complexity of distributions. In: 51st Annual Symposium on Foundations of Computer Science, pp. 202–211. IEEE Computer Society Press (October 2010)
Metadaten
Titel
Fine-Grained Cryptography Revisited
verfasst von
Shohei Egashira
Yuyu Wang
Keisuke Tanaka
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-34618-8_22

Premium Partner