Prashant Vasudevan: Fine-Grained Cryptography

Friday, April 8, 2016 - 10:30am to 12:00pm
Location: 
Hewlett G882
Speaker: 
Prashant Vasudevan
Abstract:
Fine-grained cryptographic primitives are ones that are secure against adversaries with a-priori bounded polynomial resources (time, space or parallel-time), where the honest algorithms use less resources than the adversaries they are designed to fool. Such primitives were previously studied in the context of time-bounded adversaries (Merkle, CACM 1978), space-bounded adversaries (Cachin and Maurer, CRYPTO 1997) and parallel-time-bounded adversaries (Hastad, IPL 1987). Our goal is come up with fine-grained primitives (in the setting of parallel-time-bounded adversaries) and to show unconditional security of these constructions when possible, or base security on widely believed separations of worst-case complexity classes.
 
We show:
 
1. NC1-cryptography: Under the assumption that NC1 is strictly smaller than certain Logpace classes, we construct one-way functions, pseudo-random generators (with sub-linear stretch), collision-resistant hash functions and most importantly, public-key encryption schemes, all computable in NC1 and secure against all NC1 circuits. Our results rely heavily on the notion of randomized encodings pioneered by Applebaum, Ishai and Kushilevitz, and crucially, make non-black-box use of randomized encodings for logspace classes.
 
2. AC0-cryptography: We construct (unconditionally secure) pseudo-random generators with arbitrary polynomial stretch, weak pseudo-random functions, secret-key encryption and perhaps most interestingly, collision-resistant hash functions, computable in AC0 and secure against all AC0 circuits. Previously, one-way permutations and pseudo-random generators (with linear stretch) computable in AC0 and secure against AC0 circuits were known from the works of Hastad and Braverman.