Skip to main content
Log in

Feebly secure cryptographic primitives

  • Published:
Journal of Mathematical Sciences Aims and scope Submit manuscript

In 1992, A. Hiltgen provided first construction of provably (slightly) secure cryptographic primitives, namely, feebly one-way functions. These functions are provably harder to invert than to compute, but the complexity (viewed as the circuit complexity over circuits with arbitrary binary gates) is amplified only by a constant factor (in Hiltgen’s works, the factor approaches 2).

In traditional cryptography, one-way functions are the basic primitive of private-key shemes, while public-key schemes are constructed using trapdoor functions. We continue Hiltgen’s work by providing examples of feebly secure trapdoor functions where the adversary is guaranteed to spend more time than honest participants (also by a constant factor). We give both a (simpler) linear and a (better) nonlinear construction. Bibliography: 25 titles.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. E. Allender, “Circuit complexity before the dawn of the new millennium,” in Proceedings of the 16th Conference on Foundations of Software Technology and Theoretical Computer Science (1996), pp. 1–18.

  2. N. Blum, “A boolean function requiring 3n network size,” Theoret. Comput. Sci., 28, 337–345 (1984).

    Article  MathSciNet  MATH  Google Scholar 

  3. A. Davydow and S. I. Nikolenko, “Gate elimination for linear functions and new feebly secure constructions,” Lect. Notes Comput. Sci., 6651, 148–161 (2001).

    Article  Google Scholar 

  4. W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Trans. Inform. Theory, IT-22, 664–654 (1976).

    MathSciNet  Google Scholar 

  5. O. Goldreich, Foundations of Cryptography. Basic Tools, Cambridge Univ. Press, Cambridge (2001).

    Book  MATH  Google Scholar 

  6. D. Grigoriev. E. A. Hirsch, and K. Pervyshev, “ A complete pulic-key cryptosystem,” Groups Complex. Cryptol., 1, 1–12 (2009).

    Google Scholar 

  7. D. Harnik, J, Kilian, M. Naor, O. Reingold, and A. Rosen, “On robust combiners for oblivious transfers and other primitives,” Lect. Notes Comput. Sci., 3494, 96–113 (2005).

    Article  MathSciNet  Google Scholar 

  8. J. Håstad, Computational Limitations for Small Depth Circuits, MIT Press, Cambridge, Massachusetts (1987).

    Google Scholar 

  9. A. P. Hiltgen, “Constructions of feebly-one-way families of permutations,” in: Proceedings of AsiaCrypt’ 92 (1992), pp. 422–434.

  10. A. P. Hiltgen, “Cryptographically relevant contributions to combinatorial complexity theory,” ETH-Zürich Dissertation, Hartung–Gorre Verlag, Konstanz (1994).

  11. A. P. Hiltgen, “Towards a better understanding of one-wayness: facing linear permutations,” Lect. Notes Comput. Sci., 1233, 319–333 (1998).

    Article  MathSciNet  Google Scholar 

  12. E. A. Hirsch and S. I. Nikolenko, “A feebly secure trapdoor function,” Lect. Notes Comput. Sci., 5675, 129–142 (2009).

    Article  Google Scholar 

  13. K. Iwama, O. Lachish, H. Morizumi, and R. Raz, “An explicit lower bound of 5no(n) for Boolean circuits,” in: Proceedings of the 33rd Annual ACM Symposium on Theory of Computing (2001), pp. 399–408.

  14. E. A Lamagna and J. E. Savage, “On the logical complexity of symmetric switching functions in monotone and complete bases,” Technical Report, Brown University, Rhode Island (1973).

  15. L. A. Levin, “One-way functions and pseudorandom generators,” Combinatorica, 7, No. 4, 357–363 (1987).

    Article  MathSciNet  MATH  Google Scholar 

  16. J. Massey, “The difficulty with difficulty,” a guide to the transparencies from the EUROCRYPT’96 IACR distinguished lecture (1996).

  17. O. Melanich, “Nonlinear feebly secure cryptographic primitives,” PDMI Preprint 12/2009 (2009).

  18. W. J. Paul, “A 2.5n lower bound on the combinational complexity of boolean functions,” SIAM J. Comput., 6, 427–443 (1977).

    Article  MathSciNet  MATH  Google Scholar 

  19. A. A. Razborov, “Bounded arithmetic and lower bounds in Boolean complexity.” in: P. Clote and J. Remmel (eds.), Feasible Mathematics II, Birkhäuser Boston, Boston (1995), pp. 344–386.

    Chapter  Google Scholar 

  20. R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystem,” Comm. ACM, 21, No. 2, 120–126 (1978).

    Article  MathSciNet  MATH  Google Scholar 

  21. J. E. Savage, The Complexity of Computing, Wiley, New York (1976).

    MATH  Google Scholar 

  22. C.E. Shannon, “Communication theory of secrecy systems,” Bell System Tech. J., 28, No. 4, 656–717 (1949).

    MathSciNet  MATH  Google Scholar 

  23. L. Stockmeyer, “On the combinational complexity of certain symmetric Boolean functions,” Math. Systems Theory, 10, 323–326 (1977).

    Article  MathSciNet  MATH  Google Scholar 

  24. G. S. Vernam, “Cipher printing telegraph system for secret wire and radio telegraphic communications,” J. IEEE, 55, 109–115 (1926).

    Google Scholar 

  25. I. Wegener, The Complexity of Boolean Functions, B. G. Teubner, Stuttgart, and John Wiley & Sons, Chichester (1987).

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to E. A. Hirsch.

Additional information

Published in Zapiski Nauchnykh Seminarov POMI, Vol. 339, 2012, pp. 32–64.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hirsch, E.A., Melanich, O. & Nikolenko, S.I. Feebly secure cryptographic primitives. J Math Sci 188, 17–34 (2013). https://doi.org/10.1007/s10958-012-1103-x

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10958-012-1103-x

Keywords

Navigation