Skip to main content
Erschienen in: Journal of Cryptology 1/2014

01.01.2014

A New Interactive Hashing Theorem

verfasst von: Iftach Haitner, Omer Reingold

Erschienen in: Journal of Cryptology | Ausgabe 1/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Interactive hashing, introduced by Naor, Ostrovsky, Venkatesan, and Yung (J. Cryptol. 11(2):87–108, 1998), plays an important role in many cryptographic protocols. In particular, interactive hashing is a major component in all known constructions of statistically hiding commitment schemes and of statistical zero-knowledge arguments based on general one-way permutations/functions. Interactive hashing with respect to a one-way function f is a two-party protocol that enables a sender who knows y=f(x) to transfer a random hash z=h(y) to a receiver such that the sender is committed to y: the sender cannot come up with x and x′ such that f(x)≠f(x′), but h(f(x))=h(f(x′))=z. Specifically, if f is a permutation and h is a two-to-one hash function, then the receiver does not learn which of the two preimages {y,y′}=h −1(z) is the one the sender can invert with respect to f. This paper reexamines the notion of interactive hashing, and proves the security of a variant of the Naor et al. protocol, which yields a more versatile interactive hashing theorem. When applying our new proof to (an equivalent variant of) the Naor et al. protocol, we get an alternative proof for this protocol that seems simpler and more intuitive than the original one, and achieves better parameters (in terms of how security preserving the reduction is).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
\({\mathcal{H}}\) is a family of collision resistant hash functions if given a random \(h\in{\mathcal{H}}\), it is infeasible to find x 1x 2 with h(x 1)=h(x 2).
 
2
[9] is the full version that corresponds to Nguyen et al. [17] and Haitner and Reingold [5]. Reference [17] is independent of this work and [5] is subsequent to both [17] and this work.
 
3
I.e., for every xx′∈{0,1} n , the distribution (h(x),h(x′)) induced by uniformly selecting h from the family, is close to being uniform over {0,1} n−1×{0,1} n−1.
 
4
Assume for example that the one-way permutation equals the identity function on the set T of all strings that start with n/4 zeros (where n is the input length). Now given a hash function h, all that the cheating sender has to do is to find a collision y 1y 2T with h(y 1)=h(y 2). Such a collision is likely to exist by the birthday paradox, and for many families of hash functions (e.g., linear mappings) finding such a collision is easy.
 
5
Actually, the fact that the combined reduction works, yields the result that the second reduction also works (see Remark 4.6). Still, following [16], we use this distinction to simplify the presentation.
 
6
Up to this point we did not use the fact that S finds two different outputs of f that are consistent with the protocol rather than a single output (and for that purpose, S is not more useful than the honest sender). If the statistical difference between D Ideal and D Real would have been small enough, we could deduce that the above (efficient) procedure when applied to the honest sender, inverts f with noticeable probability.
 
7
A set of random variables \(\{{\mathcal{S}}_{i}\}\) over \({\mathord{\mathcal{U}}}\) is pairwise independent, if Pr[S i =u i S j =u j ]=Pr[S i =u i ]⋅Pr[S j =u j ] for any ij and \(u_{i},u_{j}\in{\mathord{\mathcal{U}}}\).
 
8
Note that \({\overline{h}}'\) can be found in deterministic polynomial time using Gaussian elimination.
 
9
That is, \(\Pr_{h \gets{\mathcal{H}}}[h(x_{1})\oplus h(x_{2})=y] = 2^{-\ell}\) for any distinct \(x_{1},x_{2}\in{\mathrm {Consist}}_{{\overline {h}},\overline{z}}\) and any y∈{0,1} .
 
10
In a linear-preserving reduction, the time-success ratio of an adversary violating the hardness of the relation, is larger than the time-success ratio of an adversary breaking the binding of the interactive hashing protocol, by at most a multiplicative polynomial factor.
 
11
[8, Theorem 4.4] also holds with respect to somewhat more general choice of one-way functions. Specifically, [8] consider the case where the number of preimages is not fixed for all outputs, but rather can be efficiently approximated. As in [8], the proof of Theorem A.1 can be easily extended to such functions.
 
12
The assumption that f is length-preserving is without lost of generality, see [3, 11].
 
Literatur
[1]
Zurück zum Zitat G. Brassard, D. Chaum, C. Crépeau, Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988) CrossRefMATH G. Brassard, D. Chaum, C. Crépeau, Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988) CrossRefMATH
[3]
Zurück zum Zitat O. Goldreich, Foundations of Cryptography: Basic Tools (Cambridge University Press, Cambridge, 2001) CrossRef O. Goldreich, Foundations of Cryptography: Basic Tools (Cambridge University Press, Cambridge, 2001) CrossRef
[4]
Zurück zum Zitat O. Goldreich, S. Goldwasser, N. Linial, Fault-tolerant computation in the full information model. SIAM J. Comput. 27, 447–457 (1998) MathSciNet O. Goldreich, S. Goldwasser, N. Linial, Fault-tolerant computation in the full information model. SIAM J. Comput. 27, 447–457 (1998) MathSciNet
[5]
Zurück zum Zitat I. Haitner, O. Reingold, Statistically hiding commitment from any one-way function, in Proceedings of the 39th Annual ACM Symposium on Theory of Computing (STOC) (2007), pp. 1–10 I. Haitner, O. Reingold, Statistically hiding commitment from any one-way function, in Proceedings of the 39th Annual ACM Symposium on Theory of Computing (STOC) (2007), pp. 1–10
[6]
Zurück zum Zitat I. Haitner, O. Reingold, A new interactive hashing theorem, in Proceedings of the 18th Annual IEEE Conference on Computational Complexity (2007), pp. 319–332 I. Haitner, O. Reingold, A new interactive hashing theorem, in Proceedings of the 18th Annual IEEE Conference on Computational Complexity (2007), pp. 319–332
[7]
Zurück zum Zitat I. Haitner, J.J. Hoch, O. Reingold, G. Segev, Finding collisions in interactive protocols—a tight lower bound on the round complexity of statistically-hiding commitments, in Proceedings of the 48th Annual Symposium on Foundations of Computer Science (FOCS) (2007), pp. 669–679 CrossRef I. Haitner, J.J. Hoch, O. Reingold, G. Segev, Finding collisions in interactive protocols—a tight lower bound on the round complexity of statistically-hiding commitments, in Proceedings of the 48th Annual Symposium on Foundations of Computer Science (FOCS) (2007), pp. 669–679 CrossRef
[8]
Zurück zum Zitat I. Haitner, O. Horvitz, J. Katz, C. Koo, R. Morselli, R. Shaltiel, Reducing complexity assumptions for statistically hiding commitment. J. Cryptol. 22(3), 283–310 (2009) CrossRefMATHMathSciNet I. Haitner, O. Horvitz, J. Katz, C. Koo, R. Morselli, R. Shaltiel, Reducing complexity assumptions for statistically hiding commitment. J. Cryptol. 22(3), 283–310 (2009) CrossRefMATHMathSciNet
[9]
Zurück zum Zitat I. Haitner, M. Nguyen, S.J. Ong, O. Reingold, S. Vadhan, Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function. SIAM J. Comput. 39(3), 1153–1218 (2009). Preliminary versions in FOCS’06 and STOC’07 CrossRefMATHMathSciNet I. Haitner, M. Nguyen, S.J. Ong, O. Reingold, S. Vadhan, Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function. SIAM J. Comput. 39(3), 1153–1218 (2009). Preliminary versions in FOCS’06 and STOC’07 CrossRefMATHMathSciNet
[10]
Zurück zum Zitat I. Haitner, O. Reingold, S. Vadhan, H. Wee, Inaccessible entropy, in Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC) (2009), pp. 611–620 CrossRef I. Haitner, O. Reingold, S. Vadhan, H. Wee, Inaccessible entropy, in Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC) (2009), pp. 611–620 CrossRef
[11]
Zurück zum Zitat I. Haitner, D. Harnik, O. Reingold, On the power of the randomized iterate. SIAM J. Comput. 40(6), 1486–1528 (2011). Preliminary version in Crypto’06 CrossRefMATHMathSciNet I. Haitner, D. Harnik, O. Reingold, On the power of the randomized iterate. SIAM J. Comput. 40(6), 1486–1528 (2011). Preliminary version in Crypto’06 CrossRefMATHMathSciNet
[12]
Zurück zum Zitat J. Håstad, R. Impagliazzo, L.A. Levin, M. Luby, A pseudorandom generator from any one-way function. SIAM J. Comput. 28, 1364–1396 (1999). Preliminary versions in STOC’89 and STOC’90 CrossRefMATHMathSciNet J. Håstad, R. Impagliazzo, L.A. Levin, M. Luby, A pseudorandom generator from any one-way function. SIAM J. Comput. 28, 1364–1396 (1999). Preliminary versions in STOC’89 and STOC’90 CrossRefMATHMathSciNet
[14]
[15]
Zurück zum Zitat M. Naor, M. Yung, Universal one-way Hash functions and their cryptographic applications, in Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC) (1989), pp. 33–43 M. Naor, M. Yung, Universal one-way Hash functions and their cryptographic applications, in Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC) (1989), pp. 33–43
[16]
Zurück zum Zitat M. Naor, R. Ostrovsky, R. Venkatesan, M. Yung, Perfect zero-knowledge arguments for NP using any one-way permutation. J. Cryptol. 11(2), 87–108 (1998). Preliminary version in CRYPTO’92 CrossRefMATHMathSciNet M. Naor, R. Ostrovsky, R. Venkatesan, M. Yung, Perfect zero-knowledge arguments for NP using any one-way permutation. J. Cryptol. 11(2), 87–108 (1998). Preliminary version in CRYPTO’92 CrossRefMATHMathSciNet
[17]
Zurück zum Zitat M. Nguyen, S.J. Ong, S. Vadhan, Statistical zero-knowledge arguments for NP from any one-way function, in Proceedings of the 47th Annual Symposium on Foundations of Computer Science (FOCS) (2006), pp. 3–14 M. Nguyen, S.J. Ong, S. Vadhan, Statistical zero-knowledge arguments for NP from any one-way function, in Proceedings of the 47th Annual Symposium on Foundations of Computer Science (FOCS) (2006), pp. 3–14
[18]
Zurück zum Zitat R. Ostrovsky, R. Venkatesan, M. Yung, Secure commitment against all powerful adversary, in 9th Annual Symposium on Theoretical Aspects of Computer Science (1992), pp. 439–448 R. Ostrovsky, R. Venkatesan, M. Yung, Secure commitment against all powerful adversary, in 9th Annual Symposium on Theoretical Aspects of Computer Science (1992), pp. 439–448
[19]
Zurück zum Zitat R. Ostrovsky, R. Venkatesan, M. Yung, Fair games against an all-powerful adversary. AMS DIMACS Ser. Discrete Math. Theor. Comput. Sci. 13, 155–169 (1993). Preliminary version in SEQUENCES’91 MathSciNet R. Ostrovsky, R. Venkatesan, M. Yung, Fair games against an all-powerful adversary. AMS DIMACS Ser. Discrete Math. Theor. Comput. Sci. 13, 155–169 (1993). Preliminary version in SEQUENCES’91 MathSciNet
[20]
Zurück zum Zitat R. Ostrovsky, R. Venkatesan, M. Yung, Interactive hashing simplifies zero-knowledge protocol design, in Advances in Cryptology—EUROCRYPT’93 (1993), pp. 267–273 R. Ostrovsky, R. Venkatesan, M. Yung, Interactive hashing simplifies zero-knowledge protocol design, in Advances in Cryptology—EUROCRYPT’93 (1993), pp. 267–273
[21]
Zurück zum Zitat H. Wee, One-way permutations, interactive hashing and statistically hiding commitments, in Theory of Cryptography, Fourth Theory of Cryptography Conference, TCC 2007 (2007), pp. 419–433 H. Wee, One-way permutations, interactive hashing and statistically hiding commitments, in Theory of Cryptography, Fourth Theory of Cryptography Conference, TCC 2007 (2007), pp. 419–433
Metadaten
Titel
A New Interactive Hashing Theorem
verfasst von
Iftach Haitner
Omer Reingold
Publikationsdatum
01.01.2014
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 1/2014
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-012-9139-0

Weitere Artikel der Ausgabe 1/2014

Journal of Cryptology 1/2014 Zur Ausgabe