Security of Cryptographic Tasks
Total Page:16
File Type:pdf, Size:1020Kb
Studies in the Efficiency and (versus) Security of Cryptographic Tasks Mohammad Mahmoody-Ghidary A Dissertation Presented to the Faculty of Princeton University in Candidacy for the Degree of Doctor of Philosophy Recommended for Acceptance by the Department of Computer Science Advisers: Boaz Barak September 2010 c Copyright by Mohammad Mahmoody-Ghidary, 2010. All Rights Reserved Abstract In this thesis, we deal with the following questions: (1) How efficient a cryptographic algo- rithm can be while achieving a desired level of security? (2) Since mathematical conjectures like P 6= NP are necessary for the possibility of secure cryptographic primitives in the standard models of computation: (a) Can we base cryptography solely based on the widely believed assumption of P 6= NP, or do we need stronger assumptions? (b) Which alternative nonstandard models offer us provable security unconditionally, while being implementable in real life? First we study the question of security vs. efficiency in public-key cryptography and prove tight bounds on the efficiency of black-box constructions of key-agreement and (public-key) digital signatures that achieve a desired level of security using \random-like" functions. Namely, we prove that any key-agreement protocol in the random oracle model where the parties ask at most n oracle queries can be broken by an adversary who asks at most O(n2) oracle queries and finds the key with high probability. This improves upon the previous Oe(n6)-query attack of Impagliazzo and Rudich [98] and proves that a simple key-agreement protocol due to Merkle [118] is optimal. We also prove that any signature scheme in the random oracle model where the parties ask at most q oracle queries can be broken by an adversary who forges a signature by asking at most 2O(q) oracle queries. This implies that a simple (one-time secure) signature scheme of Lamport [112] is optimal. Next, we study the possibility of basing the security of cryptographic tasks on the (neces- sary) assumption that NP 6= BPP. We show that any (black-box) reduction for basing the security of a one-way function on (worst-case) hardness of NP implies that SAT is check- able. Whether SAT is checkable or not has been open for more than two decades since the notion of checkability was introduced by Blum and Kannan [23]. Then we study the possi- bility of basing the security of specific cryptographic tasks/primitive on the hardness of NP. We show that doing so for the tasks of collision resistant hashing (or other primitives such as constant-round statistical commitment) implies that co-NP has a (single-prover) proof system with prover complexity BPPNP (which implies the checkability of SAT). Finally, we study the possibility of achieving statistical security (without relying on com- putational assumptions) through the alternative model of interaction in which parties can exchange tamper-proof hardware tokens. We focus on the case where the tokens only en- capsulate efficient circuits (and does not need to keep any state). The stateless property of the tokens gives advantage to the protocol both from a security perspective and also at the implementation level. We show that using stateless tokens one can not perform statisti- cally secure oblivious transfer, but it is possible to achieve statistically hiding and binding commitment schemes and statistically secure zero-knowledge proof systems for NP with an efficient prover. Our protocols are secure even against malicious parties who might use stateful tokens during the execution of the protocol. iii Acknowledgements I would like to start by thanking my wonderful adviser Boaz Barak whose support and guidance has always been with me during my five years of PhD at Princeton. I learnt immensely from talking to and working with Boaz who not only did tell me where exactly to look/read to find what I was searching for, but also taught me how to attack a problem from all directions till finally taming it. I thank the computer science department of Princeton and in particular the faculties and students of the theory group there who provided a friendly environment for my research and life in Princeton. I also thank the members of my thesis committee: Sanjeev Arora, Moses Charikar, Bernard Chazelle, and Russell Impagliazzo. I was lucky to be at Princeton while David Xiao was also there and some of our enjoyable discussions led to some of the work here. I also thank Iftach Haitner for great discussions and our work together. I would like to thank Yuval Ishai, Amit Sahai and Vipul Goyal for the great time I spend during the spring of 2009 in their fascinating crypto group at UCLA which among others led to some of the results presented here. I thank Avi Wigderson for insightful discussions, specially at the early stages of my PhD studies. I thank Amin Shokrollahi for great discussions and a lovely summer in Lausanne. I also thank Thomas Holenstein, Benny Applebaum, and Mahdi Cheraghchi, which discussions with whom affected my work presented here directly or indirectly. I thank Salil Vadhan for very insightful comments and suggestions during the development of some of the work presented here. Finally, I thankfully acknowledge Princeton's Wu prize and NSF grants CNS-0627526, CCF-0426582 and CCF-0832797 for supporting my research. iv Contents Abstract......................................... iii Acknowledgements................................... iv 1 Introduction and Preliminaries1 1.1 Introduction....................................1 1.1.1 Security vs. Efficiency in Public-Key Cryptography..........1 1.1.2 NP-Hard Cryptography.........................2 1.1.3 Unconditional Security by Exchanging Stateless Hardware......3 1.2 Previous Publications...............................4 1.3 Preliminaries...................................5 1.3.1 Basics about Probability.........................5 1.3.2 Interactive Algorithms..........................6 1.3.3 AM Languages..............................6 I Security vs. Efficiency in Public-Key Cryptography8 2 Merkel's Key-Agreement Protocol is Optimal9 2.1 Introduction....................................9 2.1.1 Our Result................................ 11 2.2 Our Techniques.................................. 12 2.2.1 Comparison with Previous Work of Impagliazzo and Rudich..... 12 2.2.2 The Issue of Independence........................ 13 2.2.3 Our Approach............................... 14 2.3 Our Attacker................................... 16 2.3.1 Attacking Algorithm........................... 16 2.4 Analysis of Attack: Proof of Theorem 2.3.1................... 18 2.4.1 Success of Attack: Proof of Lemma 2.4.1................ 19 2.4.2 Efficiency of Attack: Proof of Lemma 2.4.2............... 22 2.5 Completing the Proof............................... 24 2.5.1 Removing the Normal Form Assumption................ 24 2.5.2 Finding the Secret............................ 26 v 3 Lamport's Signature Scheme is Optimal 28 3.1 Introduction.................................... 28 3.1.1 Our Results................................ 29 3.1.2 Prior Work................................ 32 3.2 Our Techniques.................................. 32 3.2.1 Defining the Usefulness Condition.................... 34 3.3 Signature Schemes in Oracle Models...................... 35 3.4 Proof of the Main Result............................. 37 3.4.1 Proof of Lemma 3.4.3........................... 39 3.4.2 Proof of Claims 3.4.4 to 3.4.7...................... 40 3.5 A One-Time Signature Scheme......................... 43 3.6 Extensions..................................... 45 3.6.1 Handling Imperfect Completeness.................... 50 3.7 Lower-Bounds on Black-Box Constructions................... 53 3.8 Conclusions and Open Questions........................ 57 II NP-Hard Cryptography 58 4 Sampling with Size and Applications to NP-Hard Cryptography 59 4.1 Introduction.................................... 59 4.1.1 Application to Basing Cryptography on NP-Hardness......... 61 4.1.2 Main Tool|A New Sampling Protocol................. 61 4.1.3 Related Work............................... 62 4.1.4 SamO(1) vs. Sam2 ............................. 65 4.1.5 Contrast to Previous Work........................ 65 4.2 Our Techniques.................................. 66 4.2.1 The Case of Sam2 ............................. 66 4.2.2 The Case of SamO(1) ........................... 67 4.2.3 Histograms................................ 70 4.3 Preliminaries................................... 73 4.3.1 Notation.................................. 73 4.3.2 The Histogram of a Function...................... 73 4.3.3 Metrics over Distributions........................ 74 4.3.4 Efficient Provers for AM Protocols................... 77 4.3.5 Set Size Estimation and Sampling Protocols.............. 79 4.4 Sampling with Size and Verifying The Histogram............... 83 4.4.1 Proving Supporting Lemmas....................... 95 4.5 Applications.................................... 102 4.5.1 Lower-Bounds on Statistically Hiding Commitments.......... 105 vi 5 More on NP-hard Cryptography, Randomized Reductions, and Checkabil- ity of SAT 109 5.1 Introduction.................................... 109 5.1.1 Difficulties with Randomized Reductions................ 110 5.1.2 Complexity of Real-Valued Functions Verifiable in AM ........ 112 5.1.3 Randomized Reductions, Checkability, and Testability......... 114 5.1.4 Randomized vs. Deterministic Reductions............... 117 5.2 Preliminaries................................... 117 5.2.1 Promise Problems and Relations..................... 117 5.2.2