Black-Box Uselessness: Composing Separations in Cryptography

Authors Geoffroy Couteau , Pooya Farshim , Mohammad Mahmoody



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2021.47.pdf
  • Filesize: 0.52 MB
  • 20 pages

Document Identifiers

Author Details

Geoffroy Couteau
  • CNRS, IRIF, UniversitΓ© de Paris, France
Pooya Farshim
  • Department of Computer Science, University of York, UK
Mohammad Mahmoody
  • Department of Computer Science, University of Virginia, Charlottesville, VA, USA

Cite AsGet BibTex

Geoffroy Couteau, Pooya Farshim, and Mohammad Mahmoody. Black-Box Uselessness: Composing Separations in Cryptography. In 12th Innovations in Theoretical Computer Science Conference (ITCS 2021). Leibniz International Proceedings in Informatics (LIPIcs), Volume 185, pp. 47:1-47:20, Schloss Dagstuhl – Leibniz-Zentrum fΓΌr Informatik (2021)
https://doi.org/10.4230/LIPIcs.ITCS.2021.47

Abstract

Black-box separations have been successfully used to identify the limits of a powerful set of tools in cryptography, namely those of black-box reductions. They allow proving that a large set of techniques are not capable of basing one primitive 𝒫 on another 𝒬. Such separations, however, do not say anything about the power of the combination of primitives 𝒬₁,𝒬₂ for constructing 𝒫, even if 𝒫 cannot be based on 𝒬₁ or 𝒬₂ alone. By introducing and formalizing the notion of black-box uselessness, we develop a framework that allows us to make such conclusions. At an informal level, we call primitive 𝒬 black-box useless (BBU) for 𝒫 if 𝒬 cannot help constructing 𝒫 in a black-box way, even in the presence of another primitive 𝒡. This is formalized by saying that 𝒬 is BBU for 𝒫 if for any auxiliary primitive 𝒡, whenever there exists a black-box construction of 𝒫 from (𝒬,𝒡), then there must already also exist a black-box construction of 𝒫 from 𝒡 alone. We also formalize various other notions of black-box uselessness, and consider in particular the setting of efficient black-box constructions when the number of queries to 𝒬 is below a threshold. Impagliazzo and Rudich (STOC'89) initiated the study of black-box separations by separating key agreement from one-way functions. We prove a number of initial results in this direction, which indicate that one-way functions are perhaps also black-box useless for key agreement. In particular, we show that OWFs are black-box useless in any construction of key agreement in either of the following settings: (1) the key agreement has perfect correctness and one of the parties calls the OWF a constant number of times; (2) the key agreement consists of a single round of interaction (as in Merkle-type protocols). We conjecture that OWFs are indeed black-box useless for general key agreement. We also show that certain techniques for proving black-box separations can be lifted to the uselessness regime. In particular, we show that the lower bounds of Canetti, Kalai, and Paneth (TCC'15) as well as Garg, Mahmoody, and Mohammed (Crypto'17 & TCC'17) for assumptions behind indistinguishability obfuscation (IO) can be extended to derive black-box uselessness of a variety of primitives for obtaining (approximately correct) IO. These results follow the so-called "compiling out" technique, which we prove to imply black-box uselessness. Eventually, we study the complementary landscape of black-box uselessness, namely black-box helpfulness. We put forth the conjecture that one-way functions are black-box helpful for building collision-resistant hash functions. We define two natural relaxations of this conjecture, and prove that both of these conjectures are implied by a natural conjecture regarding random permutations equipped with a collision finder oracle, as defined by Simon (Eurocrypt'98). This conjecture may also be of interest in other contexts, such as amplification of hardness.

Subject Classification

ACM Subject Classification
  • Theory of computation β†’ Computational complexity and cryptography
Keywords
  • Black-Box Reductions
  • Separations
  • One-Way Functions
  • Key Agreement

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Shashank Agrawal, Venkata Koppula, and Brent Waters. Impossibility of simulation secure functional encryption even with random oracles. In Theory of Cryptography Conference, pages 659-688. Springer, 2018. Google Scholar
  2. Gilad Asharov and Gil Segev. Limits on the power of indistinguishability obfuscation and functional encryption. In Venkatesan Guruswami, editor, 56th Annual Symposium on Foundations of Computer Science, pages 191-209, Berkeley, CA, USA, October 17-20 2015. IEEE Computer Society Press. URL: https://doi.org/10.1109/FOCS.2015.21.
  3. Paul Baecher, Christina Brzuska, and Marc Fischlin. Notions of black-box reductions, revisited. In Kazue Sako and Palash Sarkar, editors, Advances in Cryptology - ASIACRYPT 2013, Part I, volume 8269 of Lecture Notes in Computer Science, pages 296-315, Bengalore, India, December 1-5 2013. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-42033-7_16.
  4. Boaz Barak and Mohammad Mahmoody-Ghidary. Merkle puzzles are optimal - an O(nΒ²)-query attack on any key exchange from a random oracle. In Shai Halevi, editor, Advances in Cryptology - CRYPTO 2009, volume 5677 of Lecture Notes in Computer Science, pages 374-390, Santa Barbara, CA, USA, August 16-20 2009. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-03356-8_22.
  5. Balthazar Bauer, Pooya Farshim, and Sogol Mazaheri. Combiners for backdoored random oracles. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018, Part II, volume 10992 of Lecture Notes in Computer Science, pages 272-302, Santa Barbara, CA, USA, August 19-23 2018. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-96881-0_10.
  6. Itay Berman, Iftach Haitner, and Aris Tentes. Coin flipping of any constant bias implies one-way functions. In David B. Shmoys, editor, 46th Annual ACM Symposium on Theory of Computing, pages 398-407, New York, NY, USA, May 31 - June 3 2014. ACM Press. URL: https://doi.org/10.1145/2591796.2591845.
  7. Nir Bitansky, Huijia Lin, and Omer Paneth. On removing graded encodings from functional encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 3-29. Springer, 2017. Google Scholar
  8. Zvika Brakerski, Christina Brzuska, and Nils Fleischhacker. On statistically secure obfuscation with approximate correctness. In Matthew Robshaw and Jonathan Katz, editors, Advances in Cryptology - CRYPTO 2016, Part II, volume 9815 of Lecture Notes in Computer Science, pages 551-578, Santa Barbara, CA, USA, August 14-18 2016. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-53008-5_19.
  9. Zvika Brakerski, Jonathan Katz, Gil Segev, and Arkady Yerukhimovich. Limits on the power of zero-knowledge proofs in cryptographic constructions. In Yuval Ishai, editor, TCC 2011: 8th Theory of Cryptography Conference, volume 6597 of Lecture Notes in Computer Science, pages 559-578, Providence, RI, USA, March 28-30 2011. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-19571-6_34.
  10. Ran Canetti, Yael Tauman Kalai, and Omer Paneth. On obfuscation with random oracles. In Yevgeniy Dodis and Jesper Buus Nielsen, editors, TCC 2015: 12th Theory of Cryptography Conference, Part II, volume 9015 of Lecture Notes in Computer Science, pages 456-467, Warsaw, Poland, March 23-25 2015. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-46497-7_18.
  11. Kai-Min Chung, Huijia Lin, Mohammad Mahmoody, and Rafael Pass. On the power of nonuniformity in proofs of security. In Robert D. Kleinberg, editor, ITCS 2013: 4th Innovations in Theoretical Computer Science, pages 389-400, Berkeley, CA, USA, January 9-12 2013. Association for Computing Machinery. URL: https://doi.org/10.1145/2422436.2422480.
  12. Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, and Ameer Mohammed. Limits on the power of garbling techniques for public-key encryption. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018, Part III, volume 10993 of Lecture Notes in Computer Science, pages 335-364, Santa Barbara, CA, USA, August 19-23 2018. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-96878-0_12.
  13. Sanjam Garg, Mohammad Mahmoody, and Ameer Mohammed. Lower bounds on obfuscation from all-or-nothing encryption primitives. In Jonathan Katz and Hovav Shacham, editors, Advances in Cryptology - CRYPTO 2017, Part I, volume 10401 of Lecture Notes in Computer Science, pages 661-695, Santa Barbara, CA, USA, August 20-24 2017. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-63688-7_22.
  14. Sanjam Garg, Mohammad Mahmoody, and Ameer Mohammed. Lower bounds on obfuscation from all-or-nothing encryption primitives. In Draft of the full version, 2017. URL: http://www.cs.virginia.edu/~mohammad/files/papers/IO-all-or-nothing.pdf.
  15. Sanjam Garg, Mohammad Mahmoody, and Ameer Mohammed. When does functional encryption imply obfuscation? In Yael Kalai and Leonid Reyzin, editors, TCC 2017: 15th Theory of Cryptography Conference, Part I, volume 10677 of Lecture Notes in Computer Science, pages 82-115, Baltimore, MD, USA, November 12-15 2017. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-70500-2_4.
  16. Rosario Gennaro, Yael Gertner, Jonathan Katz, and Luca Trevisan. Bounds on the efficiency of generic cryptographic constructions. SIAM journal on Computing, 35(1):217-246, 2005. Google Scholar
  17. Iftach Haitner, Jonathan J. Hoch, Omer Reingold, and Gil Segev. Finding collisions in interactive protocols - a tight lower bound on the round complexity of statistically-hiding commitments. In 48th Annual Symposium on Foundations of Computer Science, pages 669-679, Providence, RI, USA, October 20-23 2007. IEEE Computer Society Press. URL: https://doi.org/10.1109/FOCS.2007.27.
  18. Justin Holmgren and Alex Lombardi. Cryptographic hashing from strong one-way functions (or: One-way product functions and their applications). In Mikkel Thorup, editor, 59th Annual Symposium on Foundations of Computer Science, pages 850-858, Paris, France, October 7-9 2018. IEEE Computer Society Press. URL: https://doi.org/10.1109/FOCS.2018.00085.
  19. Russell Impagliazzo and Michael Luby. One-way functions are essential for complexity based cryptography (extended abstract). In 30th Annual Symposium on Foundations of Computer Science, pages 230-235, Research Triangle Park, NC, USA, October 30 - November 1 1989. IEEE Computer Society Press. URL: https://doi.org/10.1109/SFCS.1989.63483.
  20. Russell Impagliazzo and Steven Rudich. Limits on the provable consequences of one-way permutations. In 21st Annual ACM Symposium on Theory of Computing, pages 44-61, Seattle, WA, USA, May 15-17 1989. ACM Press. URL: https://doi.org/10.1145/73007.73012.
  21. Mohammad Mahmoody and Ameer Mohammed. On the power of hierarchical identity-based encryption. In Marc Fischlin and Jean-SΓ©bastien Coron, editors, Advances in Cryptology - EUROCRYPT 2016, Part II, volume 9666 of Lecture Notes in Computer Science, pages 243-272, Vienna, Austria, May 8-12 2016. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-49896-5_9.
  22. Mohammad Mahmoody, Ameer Mohammed, Soheil Nematihaji, Rafael Pass, and abhi shelat. Lower bounds on assumptions behind indistinguishability obfuscation. In Eyal Kushilevitz and Tal Malkin, editors, TCC 2016-A: 13th Theory of Cryptography Conference, Part I, volume 9562 of Lecture Notes in Computer Science, pages 49-66, Tel Aviv, Israel, January 10-13 2016. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-49096-9_3.
  23. Mohammad Mahmoody, Ameer Mohammed, Soheil Nematihaji, Rafael Pass, and abhi shelat. A note on black-box separations for indistinguishability obfuscation. Cryptology ePrint Archive, Report 2016/316, 2016. URL: http://eprint.iacr.org/2016/316.
  24. Mohammad Mahmoody, Tal Moran, and Salil P. Vadhan. Time-lock puzzles in the random oracle model. In Phillip Rogaway, editor, Advances in Cryptology - CRYPTO 2011, volume 6841 of Lecture Notes in Computer Science, pages 39-50, Santa Barbara, CA, USA, August 14-18 2011. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-22792-9_3.
  25. Hemanta K. Maji and Mingyuan Wang. Black-box use of one-way functions is useless for optimal fair coin-tossing. In Daniele Micciancio and Thomas Ristenpart, editors, Advances in Cryptology - CRYPTO 2020, Part II, volume 12171 of Lecture Notes in Computer Science, pages 593-617, Santa Barbara, CA, USA, August 17-21 2020. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-56880-1_21.
  26. Omer Reingold, Luca Trevisan, and Salil P. Vadhan. Notions of reducibility between cryptographic primitives. In Moni Naor, editor, TCC 2004: 1st Theory of Cryptography Conference, volume 2951 of Lecture Notes in Computer Science, pages 1-20, Cambridge, MA, USA, February 19-21 2004. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-540-24638-1_1.
  27. Amit Sahai and Brent Waters. How to use indistinguishability obfuscation: deniable encryption, and more. In David B. Shmoys, editor, 46th Annual ACM Symposium on Theory of Computing, pages 475-484, New York, NY, USA, May 31 - June 3 2014. ACM Press. URL: https://doi.org/10.1145/2591796.2591825.
  28. Daniel R. Simon. Finding collisions on a one-way street: Can secure hash functions be based on general assumptions? In Kaisa Nyberg, editor, Advances in Cryptology - EUROCRYPT'98, volume 1403 of Lecture Notes in Computer Science, pages 334-345, Espoo, Finland, May 31 - June 4 1998. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/BFb0054137.
  29. Andrew Chi-Chih Yao. Theory and applications of trapdoor functions (extended abstract). In 23rd Annual Symposium on Foundations of Computer Science, pages 80-91, Chicago, Illinois, November 3-5 1982. IEEE Computer Society Press. URL: https://doi.org/10.1109/SFCS.1982.45.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail