ERC Advanced Grant 101019547 - (FGC) "Fine-Grained Cryptography"

Principal investigator:

Alon ROSEN (Bocconi University)

Abstract:

Encryption and authentication have long been the workhorse of secure systems, but with the shift towards a decentralized mode of data processing, contemporary cryptographic tools such as secure computation and homomorphic encryption are taking center stage. Unlike their “private-key” counterparts, for which efficient candidate instantiations abound, these “publickey” types of primitives rely on a remarkably narrow base of computational hardness assumptions. Developing and understanding new assumptions upon which such primitives can be based is a necessity; the Fine-Grained Cryptography project aims to do exactly that.
Traditionally, cryptography has been based on problems for which there is a conjectured exponential complexity gap between the “easy” and “hard” directions; in contrast, we propose to investigate alternatives where the underlying gap is a sufficiently large polynomial. Practically speaking, fixed polynomial gaps should suffice for concrete security parameter instantiations. From a theoretical standpoint, they yield meaningful results even if P = NP -- a scenario in which most cryptography is (asymptotically) broken.
While a rich “fine-grained” complexity theory of moderately hard problems has been developed in the past two decades, its consequences to cryptography remain relatively unexplored. Moderately hard problems abound, and many of them enjoy algebraic and combinatorial structure. This, combined with the existence of tools for average-case analysis, points to their promise as a new base for advanced cryptographic applications.
Our initial focus will be on lower-level cryptographic primitives, such as one-way functions and public-key encryption.
However, we expect our approach to also have direct impact on the feasibility and practical efficiency of higher-level cryptographic tasks, including advanced forms of encryption and even obfuscation.