Structure Versus Hardness Through the Obfuscation Lens

Much of modern cryptography, starting from public-key encryption and going beyond, is based on the hardness of structured (mostly algebraic) problems like factoring, discrete log, or finding short lattice vectors. While structure is perhaps what enables advanced applications, it also puts the hardne...

Full description

Bibliographic Details
Main Authors: Bitansky, Nir (Author), Degwekar, Akshay (Author), Vaikuntanathan, Vinod (Author)
Format: Article
Language:English
Published: Society for Industrial & Applied Mathematics (SIAM), 2022-07-21T14:47:06Z.
Subjects:
Online Access:Get fulltext
LEADER 01853 am a22001813u 4500
001 143920
042 |a dc 
100 1 0 |a Bitansky, Nir  |e author 
700 1 0 |a Degwekar, Akshay  |e author 
700 1 0 |a Vaikuntanathan, Vinod  |e author 
245 0 0 |a Structure Versus Hardness Through the Obfuscation Lens 
260 |b Society for Industrial & Applied Mathematics (SIAM),   |c 2022-07-21T14:47:06Z. 
856 |z Get fulltext  |u https://hdl.handle.net/1721.1/143920 
520 |a Much of modern cryptography, starting from public-key encryption and going beyond, is based on the hardness of structured (mostly algebraic) problems like factoring, discrete log, or finding short lattice vectors. While structure is perhaps what enables advanced applications, it also puts the hardness of these problems in question. In particular, this structure often puts them in low (and so-called structured) complexity classes such as NP ∩ coNP or statistical zero-knowledge (SZK). Is this structure really necessary? For some cryptographic primitives, such as one-way permutations and homomorphic encryption, we know that the answer is yes-they imply hard problems in NP∩coNP and SZK, respectively. In contrast, one-way functions do not imply such hard problems, at least not by black-box reductions. Yet, for many basic primitives such as public-key encryption, oblivious transfer, and functional encryption, we do not have any answer. We show that the above primitives, and many others, do not imply hard problems in NP∩coNP or SZK via black-box reductions. In fact, we first show that even the very powerful notion of indistinguishability obfuscation (IO) does not imply such hard problems, and then deduce the same for a large class of primitives that can be constructed from IO. 
546 |a en 
655 7 |a Article 
773 |t 10.1137/17M1136559 
773 |t SIAM Journal on Computing