Candidate weak pseudorandom functions in AC0 ○ MOD2

  • Authors:
  • Adi Akavia;Andrej Bogdanov;Siyao Guo;Akshay Kamath;Alon Rosen

  • Affiliations:
  • Tel Aviv Academic College, Tel Aviv, Israel;Chinese University of Hong Kong, Hong Kong, Hong Kong;Chinese University of Hong Kong, Hong Kong, Hong Kong;Chennai Mathematical Institute, Chennai, India;IDC Herzliya, Herzliya, Israel

  • Venue:
  • Proceedings of the 5th conference on Innovations in theoretical computer science
  • Year:
  • 2014

Quantified Score

Hi-index 0.00

Visualization

Abstract

Pseudorandom functions (PRFs) play a fundamental role in symmetric-key cryptography. However, they are inherently complex and cannot be implemented in the class AC0 (MOD2). Weak pseudorandom functions (weak PRFs) do not suffer from this complexity limitation, yet they suffice for many cryptographic applications. We study the minimal complexity requirements for constructing weak PRFs. To this end We conjecture that the function family FA(x) = g(Ax), where A is a random square GF(2) matrix and g is a carefully chosen function of constant depth, is a weak PRF. In support of our conjecture, we show that functions in this family are inapproximable by GF(2) polynomials of low degree and do not correlate with any fixed Boolean function family of subexponential size. We study the class AC0 ○ MOD2 that captures the complexity of our construction. We conjecture that all functions in this class have a Fourier coefficient of magnitude exp(- poly log n) and prove this conjecture in the case when the MOD2 function is typical. We investigate the relation between the hardness of learning noisy parities and the existence of weak PRFs in AC0 ○ MOD2. We argue that such a complexity-driven approach can play a role in bridging the gap between the theory and practice of cryptography.