skip to main content
10.1007/978-3-031-58737-5_14guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A Direct PRF Construction from Kolmogorov Complexity

Published: 26 May 2024 Publication History

Abstract

While classic results in the 1980s establish that one-way functions (OWF) imply the existence of pseudorandom generators (PRG) which in turn imply pseudorandom functions (PRF), the constructions (most notably the one from OWFs to PRGs) is complicated and inefficient.
Consequently, researchers have developed alternative direct constructions of PRFs from various different concrete hardness assumptions. In this work, we continue this thread of work and demonstrate the first direct construction of PRFs from average-case hardness of the time-bounded Kolmogorov complexity problem MKtP[s], where given a threshold, s(·), and a polynomial time-bound, t(·), MKtP[s] denotes the language consisting of strings x with t-bounded Kolmogorov complexity, Kt(x), bounded by s(|x|).
In more detail, we demonstrate a direct PRF construction with quasi-polynomial security from mild avg-case of hardness of MKtP[2O(logn)] w.r.t the uniform distribution. We note that by earlier results, this assumption is known to be equivalent to the existence of quasi-polynomially secure OWFs; as such, our results yield the first direct (quasi-polynomially secure) PRF construction from a natural hardness assumptions that also is known to be implied by (quasi-polynomially secure) PRFs.
Perhaps surprisingly, we show how to make use of the Nisan-Wigderson PRG construction to get a cryptographic, as opposed to a complexity-theoretic, PRG.

References

[1]
Allender, E.: When worlds collide: Derandomization, lower bounds, and kolmogorov complexity. In: International Conference on Foundations of Software Technology and Theoretical Computer Science, pp. 1–15. Springer (2001)
[2]
Allender E, Buhrman H, Kouckỳ M, Van Melkebeek D, and Ronneburger D Power from random strings SIAM J. Comput. 2006 35 6 1467-1493
[3]
Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 719–737. Springer (2012)
[4]
Bogdanov Andrej and Rosen Alon Pseudorandom functions: three decades later Tutorials on the Foundations of Cryptography 2017 Cham Springer 79-158
[5]
Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable zero-knowledge (extended abstract). In: STOC 2000, pp. 235–244 (2000).
[6]
Carmosino, M.L., Impagliazzo, R., Kabanets, V., Kolokolova, A.: Learning algorithms from natural proofs. In: 31st Conference on Computational Complexity (CCC 2016). Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik (2016)
[7]
Chen, L., Hirahara, S., Oliveira, I.C., Pich, J., Rajgopal, N., Santhanam, R.: Beyond natural proofs: Hardness magnification and locality. In: 11th Innovations in Theoretical Computer Science Conference (ITCS 2020). Schloss Dagstuhl-Leibniz-Zentrum für Informatik (2020)
[8]
Chen, L., Jin, C., Williams, R.R.: Hardness magnification for all sparse np languages. In: 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS), pp. 1240–1255. IEEE (2019)
[9]
Chen, L., McKay, D.M., Murray, C.D., Williams, R.R.: Relations and equivalences between circuit lower bounds and karp-lipton theorems. In: 34th Computational Complexity Conference (CCC 2019). Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik (2019)
[10]
Chen, L., Tell, R.: Bootstrapping results for threshold circuits “just beyond” known lower bounds. In: Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, pp. 34–41 (2019)
[11]
Chen, L., Tell, R.: Hardness vs randomness, revised: uniform, non-black-box, and instance-wise. Electronic Colloquium on Computational Complexity (2021). https://eccc.weizmann.ac.il/report/2021/080/l
[12]
Dodis, Y., Impagliazzo, R., Jaiswal, R., Kabanets, V.: Security amplification for interactive cryptographic primitives. In: Theory of Cryptography: 6th Theory of Cryptography Conference, TCC 2009, San Francisco, CA, USA, March 15-17, 2009. Proceedings 6, pp. 128–145. Springer (2009)
[13]
Goldreich, O.: Foundations of Cryptography — Basic Tools. Cambridge University Press (2001)
[14]
Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. In: FOCS (1984)
[15]
Goldreich, O., Goldwasser, S., Micali, S.: On the cryptographic applications of random functions. In: Advances in Cryptology: Proceedings of CRYPTO 84 4, pp. 276–288. Springer (1985)
[16]
Goldreich, O., Nisan, N., Wigderson, A.: On yao’s xor lemma. Technical Report TR95–050, Electronic Colloquium on Computational Complexity (1995)
[17]
Goldreich O and Ostrovsky R Software protection and simulation on oblivious rams J. ACM 1996 43 3 431-473
[18]
Goldwasser S and Micali S Probabilistic encryption J. Comput. Syst. Sci. 1984 28 2 270-299
[19]
Haitner, I., Harnik, D., Reingold, O.: On the power of the randomized iterate. In: CRYPTO, pp. 22–40 (2006)
[20]
Haitner, I., Reingold, O., Vadhan, S.: Efficiency improvements in constructing pseudorandom generators from one-way functions. In: Proceedings of the Forty-Second ACM Symposium on Theory of Computing, pp. 437–446 (2010)
[21]
Hartman T and Raz R On the distribution of the number of roots of polynomials and explicit weak designs Random Struct. Algorithms 2003 23 3 235-263
[22]
Hartmanis, J.: Generalized kolmogorov complexity and the structure of feasible computations. In: 24th Annual Symposium on Foundations of Computer Science (sfcs 1983). pp. 439–445, November 1983.
[23]
Håstad J, Impagliazzo R, Levin LA, and Luby M A pseudorandom generator from any one-way function SIAM J. Comput. 1999 28 4 1364-1396
[24]
Hirahara, S.: Non-black-box worst-case to average-case reductions within NP. In: 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, pp. 247–258 (2018)
[25]
Holenstein, T.: Pseudorandom generators from one-way functions: a simple construction for any hardness. In: TCC, pp. 443–461 (2006)
[26]
Impagliazzo, R., Wigderson, A.: P = BPP if e requires exponential circuits: Derandomizing the xor lemma. In: STOC 1997, pp. 220–229 (1997)
[27]
Kabanets, V., Cai, J.: Circuit minimization problem. In: Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, May 21-23, 2000, Portland, OR, USA, pp. 73–79 (2000)
[28]
Ko, K.: On the notion of infinite pseudorandom sequences. Theor. Comput. Sci. 48(3), 9–33 (1986)
[29]
Kolmogorov AN Three approaches to the quantitative definition of information Int. J. Comput. Math. 1968 2 1–4 157-168
[30]
Liu, Y., Pass, R.: On one-way functions and Kolmogorov complexity. In: 61st IEEE Annual Symposium on Foundations of Computer Science, FOCS 2020, Durham, NC, USA, November 16-19, 2020, pp. 1243–1254. IEEE (2020)
[31]
Liu, Y., Pass, R.: Cryptography from sublinear time hardness of time-bounded kolmogorov complexity. In: STOC (2021)
[32]
Liu, Y., Pass, R.: Characterizing derandomization through hardness of levin-kolmogorov complexity. In CCC (2022)
[33]
Liu, Y., Pass, R.: On one-way functions and the worst-case hardness of time-bounded kolmogorov complexity. Cryptology ePrint Archive p. 1086 (2023)
[34]
Luby, M.G.: Pseudorandomness and cryptographic applications, vol. 1. Princeton University Press (1996)
[35]
Maurer U and Tessaro S Halevi S Computational indistinguishability amplification: tight product theorems for system composition Advances in Cryptology - CRYPTO 2009 2009 Heidelberg Springer 355-373
[36]
Mazor, N., Pass, R.: Counting unpredictable bits: A simple prg from one-way functions. Cryptology ePrint Archive (2023)
[37]
McKay, D.M., Murray, C.D., Williams, R.R.: Weak lower bounds on resource-bounded compression imply strong separations of complexity classes. In: Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, pp. 1215–1225 (2019)
[38]
Naor M and Reingold O Synthesizers and their application to the parallel construction of pseudo-random functions J. Comput. Syst. Sci. 1999 58 2 336-375
[39]
Naor M and Reingold O Number-theoretic constructions of efficient pseudo-random functions J. ACM (JACM) 2004 51 2 231-262
[40]
Naor, M., Reingold, O., Rosen, A.: Pseudo-random functions and factoring. In: Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, pp. 11–20 (2000)
[41]
Nisan N and Wigderson A Hardness vs randomness J. Comput. Syst. Sci. 1994 49 2 149-167
[42]
Oliveira, I., Pich, J., Santhanam, R.: Hardness magnification near state-of-the-art lower bounds (2019)
[43]
Oliveira, I.C.: Randomness and intractability in kolmogorov complexity. In: 46th International Colloquium on Automata, Languages, and Programming (ICALP 2019). Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik (2019)
[44]
Oliveira, I.C., Santhanam, R.: Hardness magnification for natural problems. In: 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS), pp. 65–76. IEEE (2018)
[45]
Razborov AA and Rudich S Natural proofs J. Comput. Syst. Sci. 1997 55 1 24-35
[46]
Sipser, M.: A complexity theoretic approach to randomness. In: Proceedings of the 15th Annual ACM Symposium on Theory of Computing, 25–27 April, 1983, Boston, Massachusetts, USA, pp. 330–335. ACM (1983)
[47]
Sudan M, Trevisan L, and Vadhan S Pseudorandom generators without the xor lemma J. Comput. Syst. Sci. 2001 62 2 236-266
[48]
Trakhtenbrot BA A survey of Russian approaches to perebor (brute-force searches) algorithms Annal. History Comput. 1984 6 4 384-400
[49]
Vadhan, S.P.: Pseudorandomness. Foundations and Trends® in Theoretical Comput. Sci. 7(1–3), 1–336 (2012)
[50]
Vadhan, S.P., Zheng, C.J.: Characterizing pseudoentropy and simplifying pseudorandom generator constructions. In: STOC, pp. 817–836 (2012)
[51]
Valiant LG A theory of the learnable Commun. ACM 1984 27 11 1134-1142
[52]
Yablonski S The algorithmic difficulties of synthesizing minimal switching circuits Problemy Kibernetiki 1959 2 1 75-121
[53]
Yablonski SV On the impossibility of eliminating perebor in solving some problems of circuit theory Dokl. Akad. Nauk SSSR 1959 124 1 44-47
[54]
Yao, A.C.: Theory and applications of trapdoor functions (extended abstract). In: 23rd Annual Symposium on Foundations of Computer Science, Chicago, Illinois, USA, 3–5 November 1982, pp. 80–91 (1982)

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Advances in Cryptology – EUROCRYPT 2024: 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part IV
May 2024
423 pages
ISBN:978-3-031-58736-8
DOI:10.1007/978-3-031-58737-5

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 26 May 2024

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 28 Dec 2024

Other Metrics

Citations

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media