Cryptographic Hardness of Random Local Functions-Survey

نویسنده

  • Benny Applebaum
چکیده

Constant parallel-time cryptography allows performing complex cryptographic tasks at an ultimate level of parallelism, namely, by local functions that each of their output bits depend on a constant number of input bits. The feasibility of such highly efficient cryptographic constructions was widely studied in the last decade via two main research threads. The first is an encoding-based approach, developed in [1, 2], in which standard cryptographic computations are transformed into local computations via the use of special encoding schemes called randomized encoding of functions. The second approach, initiated by Goldreich [3], is more direct and it conjectures that almost all non-trivial local functions have some cryptographic properties. In this survey we focus on the latter approach. We consider random local functions in which each output bit is computed by applying some fixed d-local predicate P to a randomly chosen d-size subset of the input bits. Formally, this can be viewed as selecting a random member from a collection FP,n,m of dlocal functions where each member fG,P : {0, 1} → {0, 1} is specified by a d-uniform hypergraph G with n nodes and m hyperedges, and the i-th output of fG,P is computed by applying the predicate P to the d inputs that are indexed by the i-th hyperedge. In this talk, we will investigate the cryptographic hardness of random local functions. In particular, we will survey known attacks and hardness results, discuss different flavors of hardness (one-wayness, pseudorandomness, collision resistance, public-key encryption), and mention applications to other problems in cryptography and computational complexity. We also present some open questions with the hope to develop a systematic study of the cryptographic hardness of local functions.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

The Cryptographic Hardness of Random Local Functions

Constant parallel-time cryptography allows to perform complex cryptographic tasks at an ultimate level of parallelism, namely, by local functions that each of their output bits depend on a constant number of input bits. A natural way to obtain local cryptographic constructions is to use random local functions in which each output bit is computed by applying some fixed d-ary predicate P to a ran...

متن کامل

Cryptographic Functions from Worst-Case Complexity Assumptions

Lattice problems have been suggested as a potential source of computational hardness to be used in the construction of cryptographic functions that are provably hard to break. A remarkable feature of lattice-based cryptographic functions is that they can be proved secure (that is, hard to break on the average) based on the assumption that the underlying lattice problems are computationally hard...

متن کامل

Optimal Cryptographic Hardness of Learning Monotone Functions

A wide range of positive and negative results have been established for learning different classes of Boolean functions from uniformly distributed random examples. However, polynomial-time algorithms have thus far been obtained almost exclusively for various classes of monotone functions, while the computational hardness results obtained to date have all been for various classes of general (non...

متن کامل

Adaptive One-Way Functions and Applications

We introduce new and general complexity theoretic hardness assumptions. These assumptions abstract out concrete properties of a random oracle and are significantly stronger than traditional cryptographic hardness assumptions; however, assuming their validity we can resolve a number of long-standing open problems in cryptography.

متن کامل

Balloon Hashing: Provably Space-Hard Hash Functions with Data-Independent Access Patterns

We present the Balloon family of password hashing functions. These are the first cryptographic hash functions with proven space-hardness properties that: (i) use a password-independent access pattern, (ii) build exclusively upon standard cryptographic primitives, and (iii) are fast enough for real-world use. Space-hard functions require a large amount of working space to evaluate efficiently an...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2013