On the Black-Box Complexity of Correlation Intractability

Authors Nico Döttling, Tamer Mour



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2024.40.pdf
  • Filesize: 1.05 MB
  • 24 pages

Document Identifiers

Author Details

Nico Döttling
  • CISPA Helmholtz Center for Information Security, Saarbrücken, Germany
Tamer Mour
  • Bocconi University, Milan, Italy

Acknowledgements

We thank Zvika Brakerski for comments and discussion, and Venkata Koppula for his helpful feedback on a prior version of this work.

Cite AsGet BibTex

Nico Döttling and Tamer Mour. On the Black-Box Complexity of Correlation Intractability. In 15th Innovations in Theoretical Computer Science Conference (ITCS 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 287, pp. 40:1-40:24, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ITCS.2024.40

Abstract

Correlation intractability is an emerging cryptographic paradigm that enabled several recent breakthroughs in establishing soundness of the Fiat-Shamir transform and, consequently, basing non-interactive zero-knowledge proofs and succinct arguments on standard cryptographic assumptions. In a nutshell, a hash family is said to be correlation intractable for a class of relations ℛ if, for any relation R ∈ ℛ, it is hard given a random hash function h ← H to find an input z s.t. (z,h(z)) ∈ R, namely a correlation. Despite substantial progress in constructing correlation intractable hash functions, all constructions known to date are based on highly-structured hardness assumptions and, further, are of complexity scaling with the circuit complexity of the target relation class. In this work, we initiate the study of the barriers for building correlation intractability. Our main result is a lower bound on the complexity of any black-box construction of CIH from collision resistant hash (CRH), or one-way permutations (OWP), for any sufficiently expressive relation class. In particular, any such construction for a class of relations with circuit complexity t must make at least Ω(t) invocations of the underlying building block. We see this as a first step in developing a methodology towards broader lower bounds.

Subject Classification

ACM Subject Classification
  • Theory of computation → Computational complexity and cryptography
Keywords
  • Correlation Intractability
  • Fiat-Shamir
  • Black-box Complexity
  • Black-box Separations

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Gilad Asharov and Gil Segev. Limits on the power of indistinguishability obfuscation and functional encryption. SIAM J. Comput., 45(6):2117-2176, 2016. URL: https://doi.org/10.1137/15M1034064.
  2. Saikrishna Badrinarayanan, Rex Fernando, Aayush Jain, Dakshita Khurana, and Amit Sahai. Statistical zap arguments. In Anne Canteaut and Yuval Ishai, editors, Advances in Cryptology - EUROCRYPT 2020, pages 642-667, Cham, 2020. Springer International Publishing. Google Scholar
  3. Boaz Barak and Oded Goldreich. Universal arguments and their applications. In Proceedings of the 17th Annual IEEE Conference on Computational Complexity, Montréal, Québec, Canada, May 21-24, 2002, pages 194-203. IEEE Computer Society, 2002. URL: https://doi.org/10.1109/CCC.2002.1004355.
  4. Boaz Barak, Yehuda Lindell, and Salil Vadhan. Lower bounds for non-black-box zero knowledge. J. Comput. Syst. Sci., 72(2):321-391, March 2006. URL: https://doi.org/10.1016/j.jcss.2005.06.010.
  5. Mihir Bellare and Phillip Rogaway. Entity authentication and key distribution. In Douglas R. Stinson, editor, Advances in Cryptology - CRYPTO' 93, pages 232-249, Berlin, Heidelberg, 1994. Springer Berlin Heidelberg. Google Scholar
  6. Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. Scalable zero knowledge with no trusted setup. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology - CRYPTO 2019, pages 701-732, Cham, 2019. Springer International Publishing. Google Scholar
  7. Eli Ben-Sasson, Alessandro Chiesa, and Nicholas Spooner. Interactive oracle proofs. In Martin Hirt and Adam Smith, editors, Theory of Cryptography, pages 31-60, Berlin, Heidelberg, 2016. Springer Berlin Heidelberg. Google Scholar
  8. Nir Bitansky, Dana Dachman-Soled, Sanjam Garg, Abhishek Jain, Yael Tauman Kalai, Adriana López-Alt, and Daniel Wichs. Why "fiat-shamir for proofs" lacks a proof. In Amit Sahai, editor, Theory of Cryptography, pages 182-201, Berlin, Heidelberg, 2013. Springer Berlin Heidelberg. Google Scholar
  9. Nir Bitansky and Akshay Degwekar. On the complexity of collision resistant hash functions: New and old black-box separations. In Dennis Hofheinz and Alon Rosen, editors, Theory of Cryptography, pages 422-450, Cham, 2019. Springer International Publishing. Google Scholar
  10. Manuel Blum, William S. Evans, Peter Gemmell, Sampath Kannan, and Moni Naor. Checking the correctness of memories. In 32nd Annual Symposium on Foundations of Computer Science, San Juan, Puerto Rico, 1-4 October 1991, pages 90-99. IEEE Computer Society, 1991. URL: https://doi.org/10.1109/SFCS.1991.185352.
  11. Zvika Brakerski, Venkata Koppula, and Tamer Mour. Nizk from lpn and trapdoor hash via correlation intractability for approximable relations. In Daniele Micciancio and Thomas Ristenpart, editors, Advances in Cryptology - CRYPTO 2020, pages 738-767, Cham, 2020. Springer International Publishing. Google Scholar
  12. Ran Canetti, Yilei Chen, Justin Holmgren, Alex Lombardi, Guy N. Rothblum, Ron D. Rothblum, and Daniel Wichs. Fiat-shamir: From practice to theory. In Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, STOC 2019, pages 1082-1090, New York, NY, USA, 2019. Association for Computing Machinery. URL: https://doi.org/10.1145/3313276.3316380.
  13. Ran Canetti, Yilei Chen, and Leonid Reyzin. On the correlation intractability of obfuscated pseudorandom functions. In Proceedings, Part I, of the 13th International Conference on Theory of Cryptography - Volume 9562, TCC 2016-A, pages 389-415, Berlin, Heidelberg, 2016. Springer-Verlag. URL: https://doi.org/10.1007/978-3-662-49096-9_17.
  14. Ran Canetti, Oded Goldreich, and Shai Halevi. The random oracle methodology, revisited. J. ACM, 51(4):557-594, July 2004. URL: https://doi.org/10.1145/1008731.1008734.
  15. Yilei Chen, Alex Lombardi, Fermi Ma, and Willy Quach. Does fiat-shamir require a cryptographic hash function? Cryptology ePrint Archive, Report 2020/915, 2020. URL: https://eprint.iacr.org/2020/915.
  16. Arka Rai Choudhuri, Sanjam Garg, Abhishek Jain, Zhengzhong Jin, and Jiaheng Zhang. Correlation intractability and snargs from sub-exponential DDH. In Helena Handschuh and Anna Lysyanskaya, editors, Advances in Cryptology - CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part IV, volume 14084 of Lecture Notes in Computer Science, pages 635-668. Springer, 2023. URL: https://doi.org/10.1007/978-3-031-38551-3_20.
  17. Arka Rai Choudhuri, Pavel Hubácek, Chethan Kamath, Krzysztof Pietrzak, Alon Rosen, and Guy N. Rothblum. Finding a nash equilibrium is no easier than breaking fiat-shamir. In Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, STOC 2019, pages 1103-1114, New York, NY, USA, 2019. Association for Computing Machinery. URL: https://doi.org/10.1145/3313276.3316400.
  18. Arka Rai Choudhuri, Abhishek Jain, and Zhengzhong Jin. Snargs for dollarbackslashmathcalPdollar from LWE. In 62nd IEEE Annual Symposium on Foundations of Computer Science, FOCS 2021, Denver, CO, USA, February 7-10, 2022, pages 68-79. IEEE, 2021. URL: https://doi.org/10.1109/FOCS52979.2021.00016.
  19. Ivan Damgård. Collision free hash functions and public key signature schemes. In David Chaum and Wyn L. Price, editors, Advances in Cryptology - EUROCRYPT '87, Workshop on the Theory and Application of of Cryptographic Techniques, Amsterdam, The Netherlands, April 13-15, 1987, Proceedings, volume 304 of Lecture Notes in Computer Science, pages 203-216. Springer, 1987. URL: https://doi.org/10.1007/3-540-39118-5_19.
  20. Whitfield Diffie and Martin Hellman. New directions in cryptography. IEEE transactions on Information Theory, 22(6):644-654, 1976. Google Scholar
  21. Nico Döttling, Sanjam Garg, Yuval Ishai, Giulio Malavolta, Tamer Mour, and Rafail Ostrovsky. Trapdoor hash functions and their applications. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology - CRYPTO 2019, pages 3-32, Cham, 2019. Springer International Publishing. Google Scholar
  22. Cynthia Dwork. Differential privacy. In Michele Bugliesi, Bart Preneel, Vladimiro Sassone, and Ingo Wegener, editors, Automata, Languages and Programming, 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10-14, 2006, Proceedings, Part II, volume 4052 of Lecture Notes in Computer Science, pages 1-12. Springer, 2006. URL: https://doi.org/10.1007/11787006_1.
  23. Cynthia Dwork, Moni Naor, Omer Reingold, and Larry J. Stockmeyer. Magic functions. J. ACM, 50(6):852-921, 2003. URL: https://doi.org/10.1145/950620.950623.
  24. Nico Döttling and Tamer Mour. On the black-box complexity of correlation intractability. Cryptology ePrint Archive, Paper 2023/1365, 2023. URL: https://eprint.iacr.org/2023/1365.
  25. Amos Fiat and Adi Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Andrew M. Odlyzko, editor, Advances in Cryptology - CRYPTO' 86, pages 186-194, Berlin, Heidelberg, 1987. Springer Berlin Heidelberg. Google Scholar
  26. Oded Goldreich, Shafi Goldwasser, and Silvio Micali. On the cryptographic applications of random functions. In Proceedings of CRYPTO 84 on Advances in Cryptology, pages 276-288, Berlin, Heidelberg, 1985. Springer-Verlag. Google Scholar
  27. S. Goldwasser and Y. T. Kalai. On the (in)security of the fiat-shamir paradigm. In 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings., pages 102-113, 2003. URL: https://doi.org/10.1109/SFCS.2003.1238185.
  28. Shafi Goldwasser and Silvio Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2):270-299, 1984. URL: https://doi.org/10.1016/0022-0000(84)90070-9.
  29. Vipul Goyal, Abhishek Jain, Zhengzhong Jin, and Giulio Malavolta. Statistical zaps and new oblivious transfer protocols. In Anne Canteaut and Yuval Ishai, editors, Advances in Cryptology - EUROCRYPT 2020, pages 668-699, Cham, 2020. Springer International Publishing. Google Scholar
  30. Satoshi Hada and Toshiaki Tanaka. A relationship between one-wayness and correlation intractability. In Public Key Cryptography, pages 82-96, Berlin, Heidelberg, 1999. Springer Berlin Heidelberg. Google Scholar
  31. Satoshi Hada and Toshiaki Tanaka. Zero-knowledge and correlation intractability. IEICE Trans. Fundam. Electron. Commun. Comput. Sci., E89-A(10):2894-2905, October 2006. URL: https://doi.org/10.1093/ietfec/e89-a.10.2894.
  32. Shai Halevi and Silvio Micali. Practical and provably-secure commitment schemes from collision-free hashing. In Neal Koblitz, editor, Advances in Cryptology - CRYPTO '96, 16th Annual International Cryptology Conference, Santa Barbara, California, USA, August 18-22, 1996, Proceedings, volume 1109 of Lecture Notes in Computer Science, pages 201-215. Springer, 1996. URL: https://doi.org/10.1007/3-540-68697-5_16.
  33. Johan Hastad, Russell Impagliazzo, and Michael Luby. A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28, February 1999. URL: https://doi.org/10.1137/S0097539793244708.
  34. J. Holmgren and A. Lombardi. Cryptographic hashing from strong one-way functions (or: One-way product functions and their applications). In 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS), pages 850-858, 2018. URL: https://doi.org/10.1109/FOCS.2018.00085.
  35. Chun-Yuan Hsiao and Leonid Reyzin. Finding collisions on a public road, or do secure hash functions need secret coins? In Matt Franklin, editor, Advances in Cryptology - CRYPTO 2004, pages 92-105, Berlin, Heidelberg, 2004. Springer Berlin Heidelberg. Google Scholar
  36. James Hulett, Ruta Jawale, Dakshita Khurana, and Akshayaram Srinivasan. Snargs for P from sub-exponential DDH and QR. In Orr Dunkelman and Stefan Dziembowski, editors, Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part II, volume 13276 of Lecture Notes in Computer Science, pages 520-549. Springer, 2022. URL: https://doi.org/10.1007/978-3-031-07085-3_18.
  37. R. Impagliazzo and S. Rudich. Limits on the provable consequences of one-way permutations. In Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, STOC '89, pages 44-61, New York, NY, USA, 1989. Association for Computing Machinery. URL: https://doi.org/10.1145/73007.73012.
  38. Russell Impagliazzo. Personal view of average-case complexity. In Proceedings of the IEEE Annual Structure in Complexity Theory Conference, pages 134-147, July 1995. URL: https://doi.org/10.1109/SCT.1995.514853.
  39. Abhishek Jain and Zhengzhong Jin. Non-interactive zero knowledge from sub-exponential DDH. In Anne Canteaut and Francois-Xavier Standaert, editors, Advances in Cryptology - EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17-21, 2021, Proceedings, Part I, volume 12696 of Lecture Notes in Computer Science, pages 3-32. Springer, 2021. URL: https://doi.org/10.1007/978-3-030-77870-5_1.
  40. Ruta Jawale, Yael Tauman Kalai, Dakshita Khurana, and Rachel Zhang. Snargs for bounded depth computations and ppad hardness from sub-exponential lwe. IACR Cryptol. ePrint Arch, 2020:980, 2020. Google Scholar
  41. Yael Tauman Kalai, Alex Lombardi, and Vinod Vaikuntanathan. Snargs and PPAD hardness from the decisional diffie-hellman assumption. In Carmit Hazay and Martijn Stam, editors, Advances in Cryptology - EUROCRYPT 2023 - 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23-27, 2023, Proceedings, Part II, volume 14005 of Lecture Notes in Computer Science, pages 470-498. Springer, 2023. URL: https://doi.org/10.1007/978-3-031-30617-4_16.
  42. Yael Tauman Kalai, Guy N. Rothblum, and Ron D. Rothblum. From obfuscation to the security of fiat-shamir for proofs. In Jonathan Katz and Hovav Shacham, editors, Advances in Cryptology - CRYPTO 2017, pages 224-251, Cham, 2017. Springer International Publishing. Google Scholar
  43. Joe Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In Proceedings of the Twenty-Fourth Annual ACM Symposium on Theory of Computing, STOC '92, pages 723-732, New York, NY, USA, 1992. Association for Computing Machinery. URL: https://doi.org/10.1145/129712.129782.
  44. Ilan Komargodski, Moni Naor, and Eylon Yogev. Collision resistant hashing for paranoids: Dealing with multiple collisions. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part II, volume 10821 of Lecture Notes in Computer Science, pages 162-194. Springer, 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_6.
  45. Alex Lombardi and Vinod Vaikuntanathan. Fiat-shamir for repeated squaring with applications to ppad-hardness and vdfs. In Daniele Micciancio and Thomas Ristenpart, editors, Advances in Cryptology - CRYPTO 2020 - 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17-21, 2020, Proceedings, Part III, volume 12172 of Lecture Notes in Computer Science, pages 632-651. Springer, 2020. URL: https://doi.org/10.1007/978-3-030-56877-1_22.
  46. Alex Lombardi and Vinod Vaikuntanathan. Correlation-intractable hash functions via shift-hiding. In Mark Braverman, editor, 13th Innovations in Theoretical Computer Science Conference, ITCS 2022, January 31 - February 3, 2022, Berkeley, CA, USA, volume 215 of LIPIcs, pages 102:1-102:16. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2022. URL: https://doi.org/10.4230/LIPIcs.ITCS.2022.102.
  47. Silvio Micali. Computationally sound proofs. SIAM J. Comput., 30(4):1253-1298, October 2000. URL: https://doi.org/10.1137/S0097539795284959.
  48. Moni Naor. Bit commitment using pseudorandomness. Journal of cryptology, 4(2):151-158, 1991. Google Scholar
  49. R. Ostrovsky and A. Wigderson. One-way functions are essential for non-trivial zero-knowledge. In [1993] The 2nd Israel Symposium on Theory and Computing Systems, pages 3-17, 1993. URL: https://doi.org/10.1109/ISTCS.1993.253489.
  50. Chris Peikert and Sina Shiehian. Privately constraining and programming prfs, the lwe way. In Michel Abdalla and Ricardo Dahab, editors, Public-Key Cryptography - PKC 2018, pages 675-701, Cham, 2018. Springer International Publishing. Google Scholar
  51. Chris Peikert and Sina Shiehian. Noninteractive zero knowledge for np from (plain) learning with errors. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology - CRYPTO 2019, pages 89-114, Cham, 2019. Springer International Publishing. Google Scholar
  52. Omer Reingold, Luca Trevisan, and Salil Vadhan. Notions of reducibility between cryptographic primitives. In Moni Naor, editor, Theory of Cryptography, pages 1-20, Berlin, Heidelberg, 2004. Springer Berlin Heidelberg. Google Scholar
  53. Daniel R. Simon. Finding collisions on a one-way street: Can secure hash functions be based on general assumptions? In Kaisa Nyberg, editor, Advances in Cryptology - EUROCRYPT'98, pages 334-345, Berlin, Heidelberg, 1998. Springer Berlin Heidelberg. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail