Skip to main content
Log in

Fine-Grained Cryptography Revisited

  • Published:
Journal of Cryptology Aims and scope Submit manuscript

Abstract

Fine-grained cryptographic primitives are secure against adversaries with bounded resources and can be computed by honest users with less resources than the adversaries. In this paper, we revisit the results by Degwekar, Vaikuntanathan, and Vasudevan in Crypto 2016 on fine-grained cryptography and show constructions of three key fundamental fine-grained cryptographic primitives: one-way permutation families, hash proof systems (which in turn implies a public-key encryption scheme against chosen chiphertext attacks), and trapdoor one-way functions. All of our constructions are computable in \(\textsf {NC}^1\) and secure against (non-uniform) \(\textsf {NC}^1\) circuits under the widely believed worst-case assumption \(\textsf {NC}^1\subsetneq {\oplus \textsf {L/poly}}\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

Notes

  1. The one-wayness of g is based on the indistinguishability of the output distributions of \({\hat{f}}\) conditioned on \(f(x) = 0\) and \(f(x) =1\), which can be reduced to \(\textsf {NC}^1\subsetneq {\oplus \textsf {L/poly}}\).

  2. There is no rigorous proof showing that the separation holds for \(\textsf {NC}^1\), while it is an evidence that TDF is not easy to achieve.

References

  1. Ravi B. Boppana and J. C. Lagarias. One-way functions and circuit complexity, Inf. Comput., 74(3):226–240, 1987.

  2. Michel Abdalla, Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, and David Pointcheval. SPHF-friendly non-interactive commitments. In Kazue Sako and Palash Sarkar, editors, ASIACRYPT2013, PartI, volume 8269 of LNCS, pages 214–234. Springer, Heidelberg, 2013.

  3. Miklós Ajtai. \(\sum {}^{\text{1 }}{}_{\text{1 }}\)-formulae on finite structures. Ann. Pure Appl. Log., 24(1):1–48, 1983.

    Article  Google Scholar 

  4. Miklós Ajtai, and Avi Wigderson. Deterministic simulation of probabilistic constant depth circuits (preliminary version). In 26th FOCS, pages 11–19. IEEE Computer Society Press, October 1985.

  5. Adi Akavia, Oded Goldreich, Shafi Goldwasser, and Dana Moshkovitz. Erratum for: on basing one-way functions on NP-hardness. In LeonardJ. Schulman, editor, 42nd ACM STOC, pages 795–796. ACM Press, June 2010.

  6. Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. Cryptography in NC\(^0\). In 45th FOCS, pages 166–175. IEEE Computer Society Press, October 2004.

  7. Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. On pseudorandom generators with linear stretch in nc\({}^{\text{0 }}\). Comput. Complex., 17(1):38–69, 2008.

    Article  MathSciNet  Google Scholar 

  8. Gilad Asharov and Gil Segev. On constructing one-way permutations from indistinguishability obfuscation. In Eyal Kushilevitz and Tal Malkin, editors, TCC2016-A, PartII, volume 9563 of LNCS, pages 512–541. Springer, Heidelberg, 2016.

    Google Scholar 

  9. Yonatan Aumann, YanZong Ding, and MichaelO. Rabin. Everlasting security in the bounded storage model. IEEE Trans. Inf. Theory, 48(6):1668–1680, 2002.

    Article  MathSciNet  Google Scholar 

  10. Yonatan Aumann and MichaelO. Rabin. Information theoretically secure communication in the limited storage space model. In MichaelJ. Wiener, editor, CRYPTO’99, volume 1666 of LNCS, pages 65–79. Springer, Heidelberg, 1999.

    Google Scholar 

  11. Marshall Ball, Dana Dachman-Soled, and Mukul Kulkarni. New techniques for zero-knowledge: Leveraging inefficient provers to reduce assumptions, interaction, and trust. In Daniele Micciancio and Thomas Ristenpart, editors, CRYPTO2020, PartIII, volume 12172 of LNCS, pages 674–703. Springer, Heidelberg, 2020.

    Chapter  Google Scholar 

  12. David A.Mix Barrington. Bounded-width polynomial-size branching programs recognize exactly those languages in \(\text{NC }^1\). In 18th ACM STOC, pages 1–5. ACM Press, May 1986.

  13. Eli Biham, YaronJ. Goren, and Yuval Ishai. Basing weak public-key cryptography on strong one-way functions. In Ran Canetti, editor, TCC2008, volume 4948 of LNCS, pages 55–72. Springer, Heidelberg, 2008.

    Google Scholar 

  14. Manuel Blum and Silvio Micali. How to generate cryptographically strong sequences of pseudo-random bits. SIAM J. Comput., 13(4):850–864, 1984.

    Article  MathSciNet  Google Scholar 

  15. Chris Brzuska and Geoffroy Couteau. Towards fine-grained one-way functions from strong average-case hardness. IACR Cryptol. ePrint Arch., 2020:1326, 2020.

    Google Scholar 

  16. Christian Cachin, and UeliM. Maurer. Unconditional security against memory-bounded adversaries. In BurtonS. Kaliski Jr., editor, CRYPTO’97, volume 1294 of LNCS, pages 292–306. Springer, Heidelberg, August 1997.

  17. Matteo Campanelli and Rosario Gennaro. Fine-grained secure computation. In Amos Beimel and Stefan Dziembowski, editors, TCC2018, PartII, volume 11240 of LNCS, pages 66–97. Springer, Heidelberg, 2018.

    Google Scholar 

  18. Ronald Cramer and Victor Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Hugo Krawczyk, editor, CRYPTO’98, volume 1462 of LNCS, pages 13–25. Springer, Heidelberg, 1998.

    Google Scholar 

  19. Ronald Cramer, and Victor Shoup. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In LarsR. Knudsen, editor, EUROCRYPT2002, volume 2332 of LNCS, pages 45–64. Springer, Heidelberg, April/May 2002.

  20. Akshay Degwekar, Vinod Vaikuntanathan, and PrashantNalini Vasudevan. Fine-grained cryptography. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO2016, PartIII, volume 9816 of LNCS, pages 533–562. Springer, Heidelberg, 2016.

  21. Whitfield Diffie and MartinE. Hellman. New directions in cryptography. IEEE Trans. Inf. Theory, 22(6):644–654, 1976.

    Article  MathSciNet  Google Scholar 

  22. YanZong Ding. Oblivious transfer in the bounded storage model. In Joe Kilian, editor, CRYPTO2001, volume 2139 of LNCS, pages 155–170. Springer, Heidelberg, 2001.

  23. YanZong Ding, Danny Harnik, Alon Rosen, and Ronen Shaltiel. Constant-round oblivious transfer in the bounded storage model. In Moni Naor, editor, TCC2004, volume 2951 of LNCS, pages 446–472. Springer, Heidelberg, 2004.

  24. Stefan Dziembowski and UeliM. Maurer. On generating the initial key in the bounded-storage model. In Christian Cachin and Jan Camenisch, editors, EUROCRYPT2004, volume 3027 of LNCS, pages 126–137. Springer, Heidelberg, 2004.

    Chapter  Google Scholar 

  25. Shohei Egashira, Yuyu Wang, and Keisuke Tanaka. Fine-grained cryptography revisited. In StevenD. Galbraith and Shiho Moriai, editors, ASIACRYPT2019, PartIII, volume 11923 of LNCS, pages 637–666. Springer, Heidelberg, 2019.

    Chapter  Google Scholar 

  26. MerrickL. Furst, JamesB. Saxe, and Michael Sipser. Parity, circuits, and the polynomial-time hierarchy. volume17, pages 13–27, 1984.

  27. Sanjam Garg, Romain Gay, and Mohammad Hajiabadi. New techniques for efficient trapdoor functions and applications. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT2019, PartIII, volume 11478 of LNCS, pages 33–63. Springer, Heidelberg, 2019.

    Chapter  Google Scholar 

  28. Sanjam Garg and Mohammad Hajiabadi. Trapdoor functions from the computational Diffie-Hellman assumption. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO2018, PartII, volume 10992 of LNCS, pages 362–391. Springer, Heidelberg, 2018.

    Chapter  Google Scholar 

  29. Rosario Gennaro, and Yehuda Lindell. A framework for password-based authenticated key exchange. In Eli Biham, editor, EUROCRYPT2003, volume 2656 of LNCS, pages 524–543. Springer, Heidelberg, May 2003. http://eprint.iacr.org/2003/032.ps.gz.

  30. Yael Gertner, Tal Malkin, and Omer Reingold. On the impossibility of basing trapdoor functions on trapdoor predicates. In 42nd FOCS, pages 126–135. IEEE Computer Society Press, October 2001.

  31. Oded Goldreich. The Foundations of Cryptography - Volume 1: Basic Techniques. Cambridge University Press, 2001.

  32. Oded Goldreich, and LeonidA. Levin. A hard-core predicate for all one-way functions. In STOC, pages 25–32. ACM, 1989.

  33. Johan Håstad, Russell Impagliazzo, LeonidA. Levin, and Michael Luby. A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364–1396, 1999.

    Article  MathSciNet  Google Scholar 

  34. Julia Hesse, Dennis Hofheinz, and Lisa Kohl. On tightly secure non-interactive key exchange. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO2018, PartII, volume 10992 of LNCS, pages 65–94. Springer, Heidelberg, 2018.

    Chapter  Google Scholar 

  35. Russell Impagliazzo. A personal view of average-case complexity. In Computational Complexity Conference, pages 134–147. IEEE Computer Society, 1995.

  36. Russell Impagliazzo, LeonidA. Levin, and Michael Luby. Pseudo-random generation from one-way functions (extended abstracts). In STOC, pages 12–24. ACM, 1989.

  37. Russell Impagliazzo, and Moni Naor. Efficient cryptographic schemes provably as secure as subset sum. In 30th FOCS, pages 236–241. IEEE Computer Society Press, October/November 1989.

  38. Yuval Ishai, and Eyal Kushilevitz. Randomizing polynomials: A new representation with applications to round-efficient secure computation. In 41st FOCS, pages 294–304. IEEE Computer Society Press, November 2000.

  39. CharanjitS. Jutla and Arnab Roy. Relatively-sound NIZKs and password-based key-exchange. In Marc Fischlin, Johannes Buchmann, and Mark Manulis, editors, PKC2012, volume 7293 of LNCS, pages 485–503. Springer, Heidelberg, 2012.

    Google Scholar 

  40. YaelTauman Kalai. Smooth projective hashing and two-message oblivious transfer. In Ronald Cramer, editor, EUROCRYPT2005, volume 3494 of LNCS, pages 78–95. Springer, Heidelberg, 2005.

  41. Jonathan Katz and Vinod Vaikuntanathan. Round-optimal password-based authenticated key exchange. In Yuval Ishai, editor, TCC2011, volume 6597 of LNCS, pages 293–310. Springer, Heidelberg, 2011.

    Google Scholar 

  42. Takahiro Matsuda. On the impossibility of basing public-coin one-way permutations on trapdoor permutations. In Yehuda Lindell, editor, TCC2014, volume 8349 of LNCS, pages 265–290. Springer, Heidelberg, 2014.

    Google Scholar 

  43. UeliM. Maurer. Conditionally-perfect secrecy and a provably-secure randomized cipher. Journal of Cryptology, 5(1):53–66, 1992.

    Article  MathSciNet  Google Scholar 

  44. RalphC. Merkle. Secure communications over insecure channels. Communications of the ACM (CACM), 21:294–299, 1978.

    Article  Google Scholar 

  45. ChrisJ. Mitchell. A storage complexity based analogue of maurer key establishment using public channels. In Colin Boyd, editor, 5th IMA International Conference on Cryptography and Coding, volume 1025 of LNCS, pages 84–93. Springer, Heidelberg, 1995.

    Chapter  Google Scholar 

  46. Moni Naor, and Moti Yung. Universal one-way hash functions and their cryptographic applications. In 21st ACM STOC, pages 33–43. ACM Press, May 1989.

  47. Chris Peikert, and Brent Waters. Lossy trapdoor functions and their applications. In RichardE. Ladner and Cynthia Dwork, editors, 40th ACM STOC, pages 187–196. ACM Press, May 2008.

  48. A.A. Razborov. Lower bounds on the size of bounded depth circuits over a complete basis with logical addition. Mathematical notes of the Academy of Sciences of the USSR, 41(4):333–338, 1987.

    MATH  Google Scholar 

  49. John Rompel. One-way functions are necessary and sufficient for secure signatures. In 22nd ACM STOC, pages 387–394. ACM Press, May 1990.

  50. WalterL. Ruzzo. On uniform circuit complexity. J. Comput. Syst. Sci., 22(3):365–383, 1981.

    Article  MathSciNet  Google Scholar 

  51. Roman Smolensky. Algebraic methods in the theory of lower bounds for boolean circuit complexity. In STOC, pages 77–82. ACM, 1987.

  52. SalilP. Vadhan. On constructing locally computable extractors and cryptosystems in the bounded storage model. In Dan Boneh, editor, CRYPTO2003, volume 2729 of LNCS, pages 61–77. Springer, Heidelberg, 2003.

    Chapter  Google Scholar 

  53. Emanuele Viola. On constructing parallel pseudorandom generators from one-way functions. In Computational Complexity Conference, pages 183–197. IEEE Computer Society, 2005.

  54. Emanuele Viola. The complexity of distributions. In 51st FOCS, pages 202–211. IEEE Computer Society Press, October 2010.

Download references

Acknowledgements

We would like to thank the anonymous reviewers for their valuable comments on a previous version of this paper. A part of this work was supported by the National Natural Science Foundation for Young Scientists of China under Grant Number 62002049, the Fundamental Research Funds for the Central Universities under Grant Numbers ZYGX2020J017, ZYGX2020ZB020, ZYGX2020ZB019, the Sichuan Science and Technology Program under Grant Numbers 2019YFG0506, 2020YFG0292, 2019YFG0505, 2020YFG0460, 2020YFG0462, Input Output Cryptocurrency Collaborative Research Chair funded by IOHK, JST OPERA JPMJOP1612, JST CREST JPMJCR14D6, JSPS KAKENHI JP16H01705, JP17H01695.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuyu Wang.

Additional information

Communicated by Marc Fischlin.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

The proceedings version of this paper appears in Asiacrypt 2019 [25]. This is the full version. Corresponding author: Yuyu Wang.

Supplementary Information

Below is the link to the electronic supplementary material.

Supplementary material 1 (pdf 212 KB)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Egashira, S., Wang, Y. & Tanaka, K. Fine-Grained Cryptography Revisited. J Cryptol 34, 23 (2021). https://doi.org/10.1007/s00145-021-09390-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s00145-021-09390-3

Keywords

Navigation