skip to main content
10.1145/1374376.1374438acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Cryptography with constant computational overhead

Published:17 May 2008Publication History

ABSTRACT

Current constructions of cryptographic primitives typically involve a large multiplicative computational overhead that grows with the desired level of security. We explore the possibility of implementing basic cryptographic primitives, such as encryption, authentication, signatures, and secure two-party computation, while incurring only a constant computational overhead compared to insecure implementations of the same tasks. Here we make the usual security requirement that the advantage of any polynomial-time attacker must be negligible in the input length.

We obtain affirmative answers to this question for most central cryptographic primitives under plausible, albeit sometimes nonstandard, intractability assumptions. We start by showing that pairwise-independent hash functions can be computed by linear-size circuits, disproving a conjecture of Mansour, Nisan, and Tiwari (STOC 1990). This construction does not rely on any unproven assumptions and is of independent interest. Our hash functions can be used to construct message authentication schemes with constant overhead from any one-way function. Under an intractability assumption that generalizes a previous assumption of Alekhnovich (FOCS 2003), we get (public and private key) encryption schemes with constant overhead. Using an exponentially strong version of the previous assumption, we get signature schemes of similar complexity. Assuming the existence of pseudorandom generators in NC z with polynomial stretch together with the existence of an (arbitrary) oblivious transfer protocol, we get similar results for the seemingly very complex task of secure two-party computation. More concretely, we get general protocols for secure two-party computation in the semi-honest model in which the two parties can be implemented by circuits whose size is a constant multiple of the size s of the circuit to be evaluated. In the malicious model, we get protocols whose communication complexity is a constant multiple of s and whose computational complexity is slightly super-linear in s. For natural relaxations of security in the malicious model that are still meaningful in practice, we can also keep the computational complexity linear in s. These results extend to the case of a constant number of parties, where an arbitrary subset of the parties can be corrupted.

Our protocols rely on non-black-box techniques, and suggest the intriguing possibility that the ultimate efficiency in this area of cryptography can be obtained via such techniques.

References

  1. M. Alekhnovich. More on average case vs approximation complexity. In Proc. 44th FOCS, pages 298--307, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. . Alon, J. Bruck, J. Naor, M. Naor, and R. M. Roth. Construction of asymptotically good low-rate error-correcting codes through pseudo-random graphs. IEEE Transactions on Information Theory 38(2) (1992).]]Google ScholarGoogle Scholar
  3. B. Applebaum, Y. Ishai, and E. Kushilevitz. Cryptography in NC0. SIAM J. Comput., 36(4):845--888, 2006. Earlier versionin FOCS 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. B. Applebaum, Y. Ishai, and E. Kushilevitz. Computationally private randomizing polynomials and their applications. Computional Complexity, 15(2):115--162, 2006. Earlier version in CCC 2005.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. B. Applebaum, Y. Ishai, and E. Kushilevitz. On pseudorandom generators with linear stretch in mathrmNC0. In Proc. 10th Random, 2006.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. B. Applebaum, Y. Ishai, and E. Kushilevitz. Cryptography with Constant Input Locality. In Proc. of Crypto, 2007.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Y. Aumann and Yehuda Lindell. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries. In Proc. TCC 2007, pages 137--156.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. D. Beaver. Precomputing oblivious transfer. In CRYPTO, pages 97--109, 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. D. Beaver. Correlated pseudorandomness and the complexity of private computations. In 28th STOC, pages 479--488, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-crypto­graphic fault-tolerant distributed computation. In Proc. of 20th STOC, pages 1--10, 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. A. Blum, A. Kalai, and H. Wasserman. Noise-tolerant learning, the parity problem, and the statistical query model. In Proc. of 32nd STOC, pages 435--440, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M. Blum and S. Micali. How to generate cryptographically strong sequences of pseudo-random bits. SIAM J. Comput., 13:850--864, 1984. Preliminary version in FOCS 82.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. . L. Bordewijk. Inter-reciprocity applied to electrical networks. Applied Scientific Research B: Electrophysics, Acoustics, Optics, Mathematical Methods, 6: 1--74, 1956.]]Google ScholarGoogle Scholar
  14. R. Canetti. Security and composition of multipartycryptographic protocols. In J. of Cryptology, 13(1), 2000.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. R. Canetti, Y. Dodis, S. Halevi, E. Kushilevitz, and A. Sahai. Exposure-Resilient Functions and All-or-Nothing Transforms. In Proc EUROCRYPT 2000, pages 453--469.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. R. Capalbo, O. Reingold, S. P. Vadhan, and A. Wigderson. Randomness conductors and constant-degree lossless expanders. In Proc. STOC 2002, pages 659--668.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. L. Carter and M. N. Wegman. Universal Classes of Hash Functions. J. Comput. Syst. Sci. 18(2): 143--154 (1979).]]Google ScholarGoogle ScholarCross RefCross Ref
  18. B. Chor, O. Goldreich, J. Haastad, J. Friedman, S. Rudich, and R. Smolensky.The Bit Extraction Problem of t-Resilient Functions (Preliminary Version) In Proc. FOCS 1985, pages 396--407.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. Cryan and P. B. Miltersen. On pseudorandom generators in mathrmNC0. In Proc. 26th MFCS, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. R. L. Dobrushin, S. I. Gelfand, and M. S. Pinsker. On complexity of coding. In Proc. 2nd Internat. Symp. on Information Theory, pages 174-184, 1973.]]Google ScholarGoogle Scholar
  21. D. Dolev, C. Dwork and M. Naor. Non-malleable Cryptography. SIAM Journal of Computing, 30(2):391--437, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. Communications of the ACM, 28(6):637--647, 1985.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. U. Feige, J. Killian, and M. Naor. A minimal model for secure computation (extended abstract). In Proc. of the 26th STOC, pages 554--563, 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. M. J. Freedman, K. Nissim, and B. Pinkas. Efficient Private Matching and Set Intersection. In EUROCRYPT 2004, pages 1-19.]]Google ScholarGoogle Scholar
  25. O. Goldreich. Foundations of Cryptography: Basic Tools. Cambridge University Press, 2001.]] Google ScholarGoogle ScholarCross RefCross Ref
  26. O. Goldreich. Foundations of Cryptography: Basic Applications. Cambridge University Press, 2004.]] Google ScholarGoogle ScholarCross RefCross Ref
  27. O. Goldreich. Candidate one-way functions based on expander graphs. Electronic Colloquium on Computational Complexity (ECCC), 7(090), 2000.]]Google ScholarGoogle Scholar
  28. O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions. J. ACM 33(4): 792--807, 1986.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. S. Goldwasser, S. Micali, and P. Tong. Why and How to Establish a Private Code on a Public Network. In FOCS 1982, pages 134-144.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. O. Goldreich, S. Micali, and A. Wigderson.How to Prove all NP-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design. In CRYPTO 1986, pages 171-185.%]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. O. Goldreich and R. Vainish. How to solve any protocol problem - an efficiency improvement. In CRYPTO ’87, LNCS, volume 293, pages 73--86. Springer, 1987.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. . Guruswami and P. Indyk. Expander-Based Constructions of Efficiently Decodable Codes. In Proc. FOCS 2001, pages 658-667.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. R. Impagliazzo, L. A. Levin, and M. Luby. Pseudo-random generation from one-way functions. In Proc. STOC 1989, pages 12-24.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Y. Ishai and E. Kushilevitz. Perfect constant-round secure computation via perfect randomizing polynomials. In Proc. 29th ICALP, pages 244--256, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai. Zero-Knowledge from Secure Multiparty Computation. In Proc. STOC 2007.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. J. Kilian. Founding cryptography on oblivious transfer. In 20th STOC, pages 20--31, 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. V. Lyubashevsky. The Parity Problem in the Presence of Noise, Decoding Random Linear Codes, and the Subset Sum Problem. In Proc. APPROX-RANDOM 2005, pages 378--389.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Y. Mansour, N. Nisan, and P. Tiwari. The Computational Complexity of Universal Hashing. In Proc. STOC 1990, pages 235--243.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. E. Mossel, A. Shpilka, and L. Trevisan. On ε-biased generators in $\mathrmNC^0$. In Proc. 44th FOCS, pages 136--145, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. J. Naor and M. Naor. Small-bias probability spaces: Efficient constructions and applications. SIAM J. Comput., 22(4):838--856, 1993.%\full Preliminary version in Proc. STOC ’90.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. M. Naor and K. Nissim. Communication preserving protocols for secure function evaluation. In Proc. 33rd STOC, pages 590--599, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Moni Naor, Moti Yung. Universal One-Way Hash Functions and their Cryptographic Applications. In Proc. STOC 1989, pages 33-43.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. M.O. Rabin. How to exchange secrets by oblivious transfer. TR-81, Harvard, 1981.]]Google ScholarGoogle Scholar
  44. M. Sipser and D. A. Spielman. Expander Codes. In Proc. FOCS 1994, pages 566-576.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. W. D. Smith. 1. AES seems weak. 2. Linear time secure cryptography. Cryplology ePrint report 2007/248.]]Google ScholarGoogle Scholar
  46. D. A. Spielman. Linear-time encodable and decodable error-correcting codes. STOC 1995: 388-397]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. A. C. Yao. Theory and application of trapdoor functions. In Proc. 23rd FOCS, pages 80--91, 1982.]] Google ScholarGoogle ScholarCross RefCross Ref
  48. A. C. Yao. How to generate and exchange secrets. In Proc. 27th FOCS, pages 162--167, 1986.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Cryptography with constant computational overhead

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      STOC '08: Proceedings of the fortieth annual ACM symposium on Theory of computing
      May 2008
      712 pages
      ISBN:9781605580470
      DOI:10.1145/1374376

      Copyright © 2008 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 17 May 2008

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      STOC '08 Paper Acceptance Rate80of325submissions,25%Overall Acceptance Rate1,469of4,586submissions,32%

      Upcoming Conference

      STOC '24
      56th Annual ACM Symposium on Theory of Computing (STOC 2024)
      June 24 - 28, 2024
      Vancouver , BC , Canada

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader