Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Arithmetic Cryptography

Published: 15 April 2017 Publication History

Abstract

We study the possibility of computing cryptographic primitives in a fully black-box arithmetic model over a finite field F. In this model, the input to a cryptographic primitive (e.g., encryption scheme) is given as a sequence of field elements, the honest parties are implemented by arithmetic circuits that make only a black-box use of the underlying field, and the adversary has a full (non-black-box) access to the field. This model captures many standard information-theoretic constructions.
We prove several positive and negative results in this model for various cryptographic tasks. On the positive side, we show that, under coding-related intractability assumptions, computational primitives like commitment schemes, public-key encryption, oblivious transfer, and general secure two-party computation can be implemented in this model. On the negative side, we prove that garbled circuits, additively homomorphic encryption, and secure computation with low online complexity cannot be achieved in this model. Our results reveal a qualitative difference between the standard Boolean model and the arithmetic model, and explain, in retrospect, some of the limitations of previous constructions.

References

[1]
Scott Aaronson and Avi Wigderson. 2008. Algebrization: A new barrier in complexity theory. In 40th Annual ACM Symposium on Theory of Computing, Richard E. Ladner and Cynthia Dwork (Eds.). ACM Press, 731--740.
[2]
Divesh Aggarwal and Ueli Maurer. 2009. Breaking RSA generically is equivalent to factoring. In Advances in Cryptology -- EUROCRYPT’09 (Lecture Notes in Computer Science), Antoine Joux (Ed.), Vol. 5479. Springer, 36--53.
[3]
Michael Alekhnovich. 2003. More on average case vs approximation complexity. In 44th Annual Symposium on Foundations of Computer Science. IEEE Computer Society Press, 298--307.
[4]
Benny Applebaum, Boaz Barak, and David Xiao. 2008. On basing lower-bounds for learning on worst-case assumptions. In 49th Annual Symposium on Foundations of Computer Science. IEEE Computer Society Press, 211--220.
[5]
Benny Applebaum, David Cash, Chris Peikert, and Amit Sahai. 2009. Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In Advances in Cryptology -- CRYPTO’09 (Lecture Notes in Computer Science) (LNCS), Shai Halevi (Ed.), Vol. 5677. Springer, 595--618.
[6]
Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. 2004. Cryptography in NC0. In 45th Annual Symposium on Foundations of Computer Science. IEEE Computer Society Press, 166--175.
[7]
Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. 2006. Computationally private randomizing polynomials and their applications. Computational Complexity 15, 2 (2006), 115--162.
[8]
Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. 2010. Cryptography by cellular automata or how fast can complexity emerge in nature? In 1st Innovations in Computer Science, Andrew Chi-Chih Yao (Ed.). Tsinghua University Press, 1--19.
[9]
Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. 2011. How to garble arithmetic circuits. In 52nd Annual Symposium on Foundations of Computer Science, Rafail Ostrovsky (Ed.). IEEE Computer Society Press, 120--129.
[10]
Benny Applebaum, Yuval Ishai, Eyal Kushilevitz, and Brent Waters. 2013. Encoding functions with constant online rate or how to compress garbled circuits keys. In Advances in Cryptology -- CRYPTO’13, Part II (Lecture Notes in Computer Science), Ran Canetti and Juan A. Garay (Eds.), Vol. 8043. Springer, 166--184.
[11]
Theodore P. Baker, John Gill, and Robert Solovay. 1975. Relativizations of the P =? NP question. SICOMP: SIAM Journal on Computing 4 (1975), 431--442.
[12]
Walter Baur and Volker Strassen. 1983. The complexity of partial derivatives. Theoretical Computer Science 22, 3 (1983), 317--330.
[13]
Donald Beaver. 1995. Precomputing oblivious transfer. In Advances in Cryptology -- CRYPTO’95 (Lecture Notes in Computer Science), Don Coppersmith (Ed.), Vol. 963. Springer, 97--109.
[14]
Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. 2012. Foundations of garbled circuits. In 19th Conference on Computer and Communications Security (ACM CCS’12), Ting Yu, George Danezis, and Virgil D. Gligor (Eds.). ACM Press, 784--796.
[15]
Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. 1988. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In 20th Annual ACM Symposium on Theory of Computing. ACM Press, 1--10.
[16]
Rikke Bendlin, Ivan Damgård, Claudio Orlandi, and Sarah Zakarias. 2011. Semi-homomorphic encryption and multiparty computation. In Advances in Cryptology -- EUROCRYPT’11 (Lecture Notes in Computer Science), Kenneth G. Paterson (Ed.), Vol. 6632. Springer, 169--188.
[17]
Avrim Blum, Merrick L. Furst, Michael J. Kearns, and Richard J. Lipton. 1993. Cryptographic primitives based on hard learning problems. In Advances in Cryptology -- CRYPTO’93 (Lecture Notes in Computer Science), Douglas R. Stinson (Ed.), Vol. 773. Springer, 278--291.
[18]
Manuel Blum and Silvio Micali. 1982. How to generate cryptographically strong sequences of pseudo random bits. In 23rd Annual Symposium on Foundations of Computer Science. IEEE Computer Society Press, 112--117.
[19]
Andrej Bogdanov and Chin Ho Lee. 2013. Limits of provable security for homomorphic encryption. In Advances in Cryptology -- CRYPTO’13, Part I (Lecture Notes in Computer Science), Ran Canetti and Juan A. Garay (Eds.), Vol. 8042. Springer, 111--128.
[20]
Zvika Brakerski and Vinod Vaikuntanathan. 2011. Efficient fully homomorphic encryption from (standard) LWE. In 52nd Annual Symposium on Foundations of Computer Science, Rafail Ostrovsky (Ed.). IEEE Computer Society Press, 97--106.
[21]
David Chaum, Claude Crépeau, and Ivan Damgård. 1988. Multiparty unconditionally secure protocols (extended abstract). In 20th Annual ACM Symposium on Theory of Computing. ACM Press, 11--19.
[22]
Ronald Cramer, Ivan Damgård, and Jesper Buus Nielsen. 2001. Multiparty computation from threshold homomorphic encryption. In Advances in Cryptology -- EUROCRYPT’01 (Lecture Notes in Computer Science), Birgit Pfitzmann (Ed.), Vol. 2045. Springer, 280--299.
[23]
Ronald Cramer and Serge Fehr. 2002. Optimal black-box secret sharing over arbitrary Abelian groups. In Advances in Cryptology -- CRYPTO’02 (Lecture Notes in Computer Science), Moti Yung (Ed.), Vol. 2442. Springer, 272--287.
[24]
Ronald Cramer, Serge Fehr, Yuval Ishai, and Eyal Kushilevitz. 2003. Efficient multi-party computation over rings. In Advances in Cryptology -- EUROCRYPT’03 (Lecture Notes in Computer Science), Eli Biham (Ed.), Vol. 2656. Springer, 596--613.
[25]
Ivan Damgård, Valerio Pastro, Nigel P. Smart, and Sarah Zakarias. 2012. Multiparty computation from somewhat homomorphic encryption. In Advances in Cryptology -- CRYPTO’12 (Lecture Notes in Computer Science), Reihaneh Safavi-Naini and Ran Canetti (Eds.), Vol. 7417. Springer, 643--662.
[26]
Alexander W. Dent. 2002. Adapting the weaknesses of the random oracle model to the generic group model. In Advances in Cryptology -- ASIACRYPT’02 (Lecture Notes in Computer Science), Yuliang Zheng (Ed.), Vol. 2501. Springer, 100--109.
[27]
Yvo Desmedt and Yair Frankel. 1991. Shared generation of authenticators and signatures (extended abstract). In Advances in Cryptology -- CRYPTO’91 (Lecture Notes in Computer Science), Joan Feigenbaum (Ed.), Vol. 576. Springer, 457--469.
[28]
Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and Adam Smith. 2008. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing. 38, 1 (2008), 97--139.
[29]
Zeev Dvir, Ariel Gabizon, and Avi Wigderson. 2009. Extractors and rank extractors for polynomial sources. Computational Complexity 18, 1 (2009), 1--58.
[30]
Zeev Dvir, Dan Gutfreund, Guy N. Rothblum, and Salil P. Vadhan. 2011. On approximating the entropy of polynomial mappings. In 2nd Innovations in Computer Science (ICS’10). 460--475.
[31]
Richard Ehrenborg and Gian-Carlo Rota. 1993. Apolarity and canonical forms for homogeneous polynomials. European Journal of Combinatorics 14, 3 (1993), 157--181.
[32]
Taher ElGamal. 1984. A public key cryptosystem and a signature scheme based on discrete logarithms. In Advances in Cryptology -- CRYPTO’84 (Lecture Notes in Computer Science), G. R. Blakley and David Chaum (Eds.), Vol. 196. Springer, 10--18.
[33]
Uriel Feige, Joe Kilian, and Moni Naor. 1994. A minimal model for secure computation (extended abstract). In 26th Annual ACM Symposium on Theory of Computing. ACM Press, 554--563.
[34]
Matthew K. Franklin and Stuart Haber. 1993. Joint encryption and message-efficient secure computation. In Advances in Cryptology -- CRYPTO’93 (Lecture Notes in Computer Science), Douglas R. Stinson (Ed.), Vol. 773. Springer, 266--277.
[35]
Sanjam Garg, Craig Gentry, and Shai Halevi. 2013. Candidate multilinear maps from ideal lattices. In Advances in Cryptology -- EUROCRYPT’13 (Lecture Notes in Computer Science), Thomas Johansson and Phong Q. Nguyen (Eds.), Vol. 7881. Springer, 1--17.
[36]
Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In 41st Annual ACM Symposium on Theory of Computing, Michael Mitzenmacher (Ed.). ACM Press, 169--178.
[37]
Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. 2010. i-Hop homomorphic encryption and rerandomizable Yao circuits. In Advances in Cryptology -- CRYPTO’10 (Lecture Notes in Computer Science), Tal Rabin (Ed.), Vol. 6223. Springer, 155--172.
[38]
Henri Gilbert, Matthew J. B. Robshaw, and Yannick Seurin. 2008. How to encrypt with the LPN problem. In 35th International Colloquium on Automata, Languages and Programming, Part II (ICALP’08) (Lecture Notes in Computer Science), Luca Aceto, Ivan Damgård, Leslie Ann Goldberg, Magnús M. Halldórsson, Anna Ingólfsdóttir, and Igor Walukiewicz (Eds.), Vol. 5126. Springer, 679--690.
[39]
Oded Goldreich. 2001. Foundations of Cryptography: Basic Tools. Vol. 1. Cambridge University Press, Cambridge, UK. xix + 372 pages.
[40]
Oded Goldreich. 2004. Foundations of Cryptography: Basic Applications. Vol. 2. Cambridge University Press, Cambridge, UK.
[41]
Oded Goldreich, Shafi Goldwasser, and Silvio Micali. 1986. How to construct random functions. Journal of the ACM 33 (1986), 792--807.
[42]
Oded Goldreich, Hugo Krawczyk, and Michael Luby. 1988. On the existence of pseudorandom generators. In Advances in Cryptology -- CRYPTO’88 (Lecture Notes in Computer Science), Shafi Goldwasser (Ed.), Vol. 403. Springer, 146--162.
[43]
Oded Goldreich and Leonid A. Levin. 1989. A hard-core predicate for all one-way functions. In 21st Annual ACM Symposium on Theory of Computing. ACM Press, 25--32.
[44]
Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to play any mental game or a completeness theorem for protocols with honest majority. In 19th Annual ACM Symposium on Theory of Computing, Alfred Aho (Ed.). ACM Press, 218--229.
[45]
Oded Goldreich and Salil P. Vadhan. 1999. Comparing entropies in statistical zero knowledge with applications to the structure of SZK. In Conference on Computational Complexity (CCC’99). 54.
[46]
Shafi Goldwasser and Silvio Micali. 1984. Probabilistic encryption. Journal of Computer and System Sciences 28, 2 (1984), 270--299.
[47]
Johan Håstad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. 1999. A pseudorandom generator from any one-way function. SIAM Journal on Computing. 28, 4 (1999), 1364--1396.
[48]
Yuval Ishai. 2012. Randomization techniques for secure computation. In Secure Multi-Party Computation, Manoj Prabhakaran and Amit Sahai (Eds.). Cryptology and Information Security Series, Vol. 10. IOS Press, Amsterdam, 222--248.
[49]
Yuval Ishai and Eyal Kushilevitz. 2000. Randomizing polynomials: A new representation with applications to round-efficient secure computation. In 41st Annual Symposium on Foundations of Computer Science. IEEE Computer Society Press, 294--304.
[50]
Yuval Ishai, Eyal Kushilevitz, Sigurd Meldgaard, Claudio Orlandi, and Anat Paskin-Cherniavsky. 2013. On the power of correlated randomness in secure computation. In 10th Theory of Cryptography Conference (TCC’13) (Lecture Notes in Computer Science), Amit Sahai (Ed.), Vol. 7785. Springer, 600--620.
[51]
Yuval Ishai, Eyal Kushilevitz, and Rafail Ostrovsky. 2005. Sufficient conditions for collision-resistant hashing. In 2nd Theory of Cryptography Conference (TCC’05) (Lecture Notes in Computer Science), Joe Kilian (Ed.), Vol. 3378. Springer, 445--456.
[52]
Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. 2008. Founding cryptography on oblivious transfer - efficiently. In Advances in Cryptology -- CRYPTO’08 (Lecture Notes in Computer Science), David Wagner (Ed.), Vol. 5157. Springer, 572--591.
[53]
Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. 2009. Secure arithmetic computation with no honest majority. In 6th Theory of Cryptography Conference (TCC’09) (Lecture Notes in Computer Science), Omer Reingold (Ed.), Vol. 5444. Springer, 294--314.
[54]
Abhishek Jain, Stephan Krenn, Krzysztof Pietrzak, and Aris Tentes. 2012. Commitments and efficient zero-knowledge proofs from learning parity with noise. In Advances in Cryptology -- ASIACRYPT’12 (Lecture Notes in Computer Science), Xiaoyun Wang and Kazue Sako (Eds.), Vol. 7658. Springer, 663--680.
[55]
Jonathan Katz and Yehuda Lindell. 2008. Introduction to Modern Cryptography. Chapman and Hall/CRC.
[56]
Neeraj Kayal. 2009. The complexity of the annihilating polynomial. In Conference on Computational Complexity (CCC’09). IEEE.
[57]
Eike Kiltz, Krzysztof Pietrzak, David Cash, Abhishek Jain, and Daniele Venturi. 2011. Efficient authentication from hard learning problems. In Advances in Cryptology -- EUROCRYPT’11 (Lecture Notes in Computer Science), Kenneth G. Paterson (Ed.), Vol. 6632. Springer, 7--26.
[58]
Ueli M. Maurer. 2005. Abstract models of computation in cryptography (invited paper). In 10th IMA International Conference on Cryptography and Coding (Lecture Notes in Computer Science), Nigel P. Smart (Ed.), Vol. 3796. Springer, 1--12.
[59]
Ueli M. Maurer and Stefan Wolf. 1998. Lower bounds on generic algorithms in groups. In Advances in Cryptology -- EUROCRYPT’98 (Lecture Notes in Computer Science), Kaisa Nyberg (Ed.), Vol. 1403. Springer, 72--84.
[60]
Moni Naor. 1991. Bit commitment using pseudorandomness. Journal of Cryptology 4, 2 (1991), 151--158.
[61]
Moni Naor and Benny Pinkas. 1999. Oblivious transfer and polynomial evaluation. In 31st Annual ACM Symposium on Theory of Computing. ACM Press, 245--254.
[62]
Krzysztof Pietrzak. 2012. Cryptography from learning parity with noise. In Theory and Practice of Computer Science - Proceedings of the 38th Conference on Current Trends in Theory and Practice of Computer Science (SOFSEM’12). 99--114.
[63]
Alexander A. Razborov and Steven Rudich. 1994. Natural proofs. In 26th Annual ACM Symposium on Theory of Computing. ACM Press, 204--213.
[64]
Oded Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. In 37th Annual ACM Symposium on Theory of Computing, Harold N. Gabow and Ronald Fagin (Eds.). ACM Press, 84--93.
[65]
Jacob T. Schwartz. 1980. Fast probabilistic algorithms for verification of polynomial identities. Journal of the ACM (JACM) 27, 4 (1980), 701--717.
[66]
Adi Shamir. 1979. How to share a secret. Communications of the Association for Computing Machinery 22, 11 (Nov. 1979), 612--613.
[67]
Victor Shoup. 1997. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology -- EUROCRYPT’97 (Lecture Notes in Computer Science), Walter Fumy (Ed.), Vol. 1233. Springer, 256--266.
[68]
Amir Shpilka and Amir Yehudayoff. 2010. Arithmetic circuits: A survey of recent results and open questions. Foundations and Trends in Theoretical Computer Science 5, 3--4 (2010), 207--388.
[69]
Atri Rudra Venkatesan Guruswami and Madhu Sudan. 2014. Essential Coding Theory (Unpublished Book). http://www.cse.buffalo.edu/∼atri/courses/coding-theory/book/.
[70]
Andrew Chi-Chih Yao. 1982. Theory and applications of trapdoor functions (extended abstract). In 23rd Annual Symposium on Foundations of Computer Science. IEEE Computer Society Press, 80--91.
[71]
Andrew Chi-Chih Yao. 1986. How to generate and exchange secrets (extended abstract). In 27th Annual Symposium on Foundations of Computer Science. IEEE Computer Society Press, 162--167.
[72]
Richard Zippel. 1979. Probabilistic algorithms for sparse polynomials. In Symbolic and Algebraic Computation (EUROSAM’79). Springer, Marseille, France, 216--226.

Cited By

View all
  • (2023)Actively Secure Arithmetic Computation and VOLE with Constant Computational OverheadAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30617-4_7(190-219)Online publication date: 15-Apr-2023
  • (2021)Blockchain technology and IoT-edge framework for sharing healthcare servicesSoft Computing10.1007/s00500-021-06041-4Online publication date: 27-Jul-2021
  • (2020)Edge IoT-cloud Framework based on Blockchain2020 2nd International Conference on Computer and Information Sciences (ICCIS)10.1109/ICCIS49240.2020.9257647(1-7)Online publication date: 13-Oct-2020
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Journal of the ACM
Journal of the ACM  Volume 64, Issue 2
April 2017
277 pages
ISSN:0004-5411
EISSN:1557-735X
DOI:10.1145/3080497
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 April 2017
Accepted: 01 January 2017
Revised: 01 December 2016
Received: 01 April 2015
Published in JACM Volume 64, Issue 2

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Arithmetic complexity
  2. cryptography
  3. learning with noise
  4. secure computation

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

  • Check Point Institute for Information Security
  • Israel Ministry of Science and Technology
  • GIF
  • ERC starting
  • ISF

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)43
  • Downloads (Last 6 weeks)3
Reflects downloads up to 02 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Actively Secure Arithmetic Computation and VOLE with Constant Computational OverheadAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30617-4_7(190-219)Online publication date: 15-Apr-2023
  • (2021)Blockchain technology and IoT-edge framework for sharing healthcare servicesSoft Computing10.1007/s00500-021-06041-4Online publication date: 27-Jul-2021
  • (2020)Edge IoT-cloud Framework based on Blockchain2020 2nd International Conference on Computer and Information Sciences (ICCIS)10.1109/ICCIS49240.2020.9257647(1-7)Online publication date: 13-Oct-2020
  • (2019)Cryptographic SensingAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26954-8_19(583-604)Online publication date: 18-Aug-2019

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media