International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 27 February 2015

Benny Applebaum
ePrint Report ePrint Report
Constant parallel-time cryptography allows to perform complex cryptographic tasks at an ultimate level of parallelism, namely, by local functions

that each of their output bits depend on a constant number of input bits. A natural way to obtain local cryptographic constructions is to use \\emph{random local functions} in which each output bit is computed by applying some fixed $d$-ary predicate $P$ to a randomly chosen $d$-size subset of the input bits.

In this work, we will study the cryptographic hardness of random local functions. In particular, we will survey known attacks and hardness results, discuss different flavors of hardness (one-wayness, pseudorandomness, collision resistance, public-key encryption), and mention applications to other problems in cryptography and computational complexity. We also present some open questions with the hope to develop a systematic study of the cryptographic hardness of local functions.

Expand

Additional news items may be found on the IACR news page.