Skip to main content
Erschienen in: Journal of Cryptology 3/2017

02.06.2016

Locally Computable UOWHF with Linear Shrinkage

verfasst von: Benny Applebaum, Yoni Moses

Erschienen in: Journal of Cryptology | Ausgabe 3/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We study the problem of constructing locally computable universal one-way hash functions (UOWHFs) \(\mathcal {H}:\{0,1\}^n \rightarrow \{0,1\}^m\). A construction with constant output locality, where every bit of the output depends only on a constant number of bits of the input, was established by Applebaum et al. (SIAM J Comput 36(4):845–888, 2006). However, this construction suffers from two limitations: (1) it can only achieve a sublinear shrinkage of \(n-m=n^{1-\epsilon }\) and (2) it has a super-constant input locality, i.e., some inputs influence a large super-constant number of outputs. This leaves open the question of realizing UOWHFs with constant output locality and linear shrinkage of \(n-m= \epsilon n\), or UOWHFs with constant input locality and minimal shrinkage of \(n-m=1\). We settle both questions simultaneously by providing the first construction of UOWHFs with linear shrinkage, constant input locality and constant output locality. Our construction is based on the one-wayness of “random” local functions—a variant of an assumption made by Goldreich (Studies in Complexity and Cryptography, 76–87, 2011; ECCC 2010). Using a transformation of Ishai et al. (STOC, 2008), our UOWHFs give rise to a digital signature scheme with a minimal additive complexity overhead: signing n-bit messages with security parameter \(\kappa \) takes only \(O(n+\kappa )\) time instead of \(O(n\kappa )\) as in typical constructions. Previously, such signatures were only known to exist under an exponential hardness assumption. As an additional contribution, we obtain new locally computable hardness amplification procedures for UOWHFs that preserve linear shrinkage.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
We note that standard transformations from one-way functions to UOWHFs [17, 23, 26] are inherently non-local as they employ primitives such as k-wise independent hash functions which cannot be computed locally.
 
2
When applied to local functions, the AIK compiler preserves linear shrinkage.
 
3
Exponential hardness assumptions do not seem to help in the context of locally computable UOWHFs.
 
4
It can be shown that the above properties are actually independent of the output length m and corresponds to a generalized notion of noise sensitivity of P. See Sect. 3.
 
5
A dual approach would be to precode the input x via an error-correcting code with constant relative distance and constant rate. While this approach eliminates close collisions, it is inherently non-local. Indeed, it can be shown that local functions cannot compute good error-correcting codes.
 
6
We will later reduce pseudorandomness to one-wayness as well.
 
7
In fact, these transformations also preserve constant input locality.
 
8
In the conference version we used a more complicated solution based on sparse Distance Amplifiers (which have the property of mapping any pair \((x,x')\) of far apart inputs to a pair of far apart outputs \((y,y')\)). We thank the anonymous referee for pointing out the current, simpler variant.
 
9
Since the input locality of every variable can be computed efficiently [3, Chp. 2] (regardless of the actual representation of the collection index k), one can always efficiently permute the order of inputs to guarantee this property. Furthermore, the permuted function is still TCR as the permutation is efficiently computable.
 
10
Known attacks of [22] imply that \(d(c)\ge c/2\).
 
Literatur
1.
Zurück zum Zitat D. Achlioptas, F. Ricci-Tersenghi, On the solution-space geometry of random constraint satisfaction problems, in J.M. Kleinberg, editor, 38th ACM STOC (ACM Press, 2006), pp. 130–139 D. Achlioptas, F. Ricci-Tersenghi, On the solution-space geometry of random constraint satisfaction problems, in J.M. Kleinberg, editor, 38th ACM STOC (ACM Press, 2006), pp. 130–139
2.
Zurück zum Zitat M. Alekhnovich, E.A. Hirsch, D. Itsykson, Exponential lower bounds for the running time of DPLL algorithms on satisfiable formulas. J. Autom. Reason., 35(1–3), 51–72 (2005) M. Alekhnovich, E.A. Hirsch, D. Itsykson, Exponential lower bounds for the running time of DPLL algorithms on satisfiable formulas. J. Autom. Reason., 35(1–3), 51–72 (2005)
3.
Zurück zum Zitat B. Applebaum, Cryptography in Constant Parallel Time. Phd thesis, Technion (Israel Institute of Technology, 2007) B. Applebaum, Cryptography in Constant Parallel Time. Phd thesis, Technion (Israel Institute of Technology, 2007)
4.
Zurück zum Zitat B. Applebaum, Pseudorandom generators with long stretch and low locality from random local one-way functions. SIAM J. Comput. 42(5), (2013) B. Applebaum, Pseudorandom generators with long stretch and low locality from random local one-way functions. SIAM J. Comput. 42(5), (2013)
5.
Zurück zum Zitat B. Applebaum, A. Bogdanov, A. Rosen, A dichotomy for local small-bias generators, in R. Cramer, editor, TCC 2012, volume 7194 of LNCS (Springer, 2012), pp. 600–617 B. Applebaum, A. Bogdanov, A. Rosen, A dichotomy for local small-bias generators, in R. Cramer, editor, TCC 2012, volume 7194 of LNCS (Springer, 2012), pp. 600–617
6.
Zurück zum Zitat B. Applebaum, Y. Ishai, E. Kushilevitz, Computationally private randomizing polynomials and their applications. J. Comput. Complex. 15(2), 115–162 (2006) B. Applebaum, Y. Ishai, E. Kushilevitz, Computationally private randomizing polynomials and their applications. J. Comput. Complex. 15(2), 115–162 (2006)
7.
Zurück zum Zitat B. Applebaum, Y. Ishai, E. Kushilevitz, Cryptography in \(\text{NC}^{\text{0 }}\). SIAM J. Comput. 36(4), 845–888 (2006) B. Applebaum, Y. Ishai, E. Kushilevitz, Cryptography in \(\text{NC}^{\text{0 }}\). SIAM J. Comput. 36(4), 845–888 (2006)
8.
Zurück zum Zitat B. Applebaum, Y. Ishai, E. Kushilevitz, Cryptography with constant input locality. J. Cryptol. 22(4), 429–469 (2009) B. Applebaum, Y. Ishai, E. Kushilevitz, Cryptography with constant input locality. J. Cryptol. 22(4), 429–469 (2009)
9.
Zurück zum Zitat M. Bellare, P. Rogaway, Collision-resistant hashing: towards making UOWHFs practical, in B.S. Kaliski Jr., editor, CRYPTO’97, volume 1294 of LNCS (Springer, 1997), pp. 470–484 M. Bellare, P. Rogaway, Collision-resistant hashing: towards making UOWHFs practical, in B.S. Kaliski Jr., editor, CRYPTO’97, volume 1294 of LNCS (Springer, 1997), pp. 470–484
10.
Zurück zum Zitat A. Bogdanov, Y. Qiao. On the security of goldreich’s one-way function, in Proceedings of the 13th RANDOM (2009), pp. 392–405 A. Bogdanov, Y. Qiao. On the security of goldreich’s one-way function, in Proceedings of the 13th RANDOM (2009), pp. 392–405
11.
Zurück zum Zitat A. Bogdanov, A. Rosen, Input locality and hardness amplification, in Y. Ishai, editor, TCC 2011, volume 6597 of LNCS (Springer, 2011), pp. 1–18 A. Bogdanov, A. Rosen, Input locality and hardness amplification, in Y. Ishai, editor, TCC 2011, volume 6597 of LNCS (Springer, 2011), pp. 1–18
12.
Zurück zum Zitat M.R. Capalbo, O. Reingold, S.P. Vadhan, A. Wigderson, Randomness conductors and constant-degree lossless expanders, in 34th ACM STOC (ACM Press, 2002), pp. 659–668 M.R. Capalbo, O. Reingold, S.P. Vadhan, A. Wigderson, Randomness conductors and constant-degree lossless expanders, in 34th ACM STOC (ACM Press, 2002), pp. 659–668
13.
Zurück zum Zitat J. Cook, O. Etesami, R. Miller, L. Trevisan, Goldreich’s one-way function candidate and myopic backtracking algorithms, in O. Reingold, editor, TCC 2009, volume 5444 of LNCS (Springer, 2009), pp. 521–538 J. Cook, O. Etesami, R. Miller, L. Trevisan, Goldreich’s one-way function candidate and myopic backtracking algorithms, in O. Reingold, editor, TCC 2009, volume 5444 of LNCS (Springer, 2009), pp. 521–538
14.
Zurück zum Zitat S.O. Etesami. Pseudorandomness against depth-2 circuits and analysis of goldreich’s candidate one-way function. Technical Report EECS-2010-180 (UC Berkeley, 2010) S.O. Etesami. Pseudorandomness against depth-2 circuits and analysis of goldreich’s candidate one-way function. Technical Report EECS-2010-180 (UC Berkeley, 2010)
15.
Zurück zum Zitat O. Goldreich, Foundations of Cryptography: Basic Tools (Cambridge University Press, 2001) O. Goldreich, Foundations of Cryptography: Basic Tools (Cambridge University Press, 2001)
16.
Zurück zum Zitat O. Goldreich, Candidate one-way functions based on expander graphs, in Studies in Complexity and Cryptography (2011), pp. 76–87. ECCC 2010 O. Goldreich, Candidate one-way functions based on expander graphs, in Studies in Complexity and Cryptography (2011), pp. 76–87. ECCC 2010
17.
Zurück zum Zitat I. Haitner, T. Holenstein, O. Reingold, S.P. Vadhan, H. Wee. Universal one-way hash functions via inaccessible entropy, in H. Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS (Springer, 2010), pp. 616–637 I. Haitner, T. Holenstein, O. Reingold, S.P. Vadhan, H. Wee. Universal one-way hash functions via inaccessible entropy, in H. Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS (Springer, 2010), pp. 616–637
18.
Zurück zum Zitat R. Impagliazzo, V. Kabanets, Constructive proofs of concentration bounds, in APPROX-RANDOM (2010), pp. 617–631 R. Impagliazzo, V. Kabanets, Constructive proofs of concentration bounds, in APPROX-RANDOM (2010), pp. 617–631
19.
Zurück zum Zitat Y. Ishai, E. Kushilevitz, R. Ostrovsky, A. Sahai, Cryptography with constant computational overhead, in R.E. Ladner, C. Dwork, editors, 40th ACM STOC (ACM Press, 2008), pp. 433–442 Y. Ishai, E. Kushilevitz, R. Ostrovsky, A. Sahai, Cryptography with constant computational overhead, in R.E. Ladner, C. Dwork, editors, 40th ACM STOC (ACM Press, 2008), pp. 433–442
20.
Zurück zum Zitat D. Itsykson, Lower bound on average-case complexity of inversion of goldreich’s function by drunken backtracking algorithms, in Computer Science - Theory and Applications, 5th International Computer Science Symposium in Russia (2010), pp. 204–215 D. Itsykson, Lower bound on average-case complexity of inversion of goldreich’s function by drunken backtracking algorithms, in Computer Science - Theory and Applications, 5th International Computer Science Symposium in Russia (2010), pp. 204–215
21.
Zurück zum Zitat R. Miller, Goldreich’s one-way function candidate and drunken backtracking algorithms. Distinguished major thesis (University of Virginia, 2009) R. Miller, Goldreich’s one-way function candidate and drunken backtracking algorithms. Distinguished major thesis (University of Virginia, 2009)
22.
Zurück zum Zitat E. Mossel, A. Shpilka, L. Trevisan, On e-biased generators in NC0, in 44th FOCS (IEEE Computer Society Press, 2003), pp. 136–145 E. Mossel, A. Shpilka, L. Trevisan, On e-biased generators in NC0, in 44th FOCS (IEEE Computer Society Press, 2003), pp. 136–145
23.
Zurück zum Zitat M. Naor, M. Yung, Universal one-way hash functions and their cryptographic applications, in 21st ACM STOC (ACM Press, 1989), pp. 33–43 M. Naor, M. Yung, Universal one-way hash functions and their cryptographic applications, in 21st ACM STOC (ACM Press, 1989), pp. 33–43
24.
Zurück zum Zitat S.K. Panjwani, An experimental evaluation of goldreich’s one-way function. Technical report (IIT, Bombay, 2001) S.K. Panjwani, An experimental evaluation of goldreich’s one-way function. Technical report (IIT, Bombay, 2001)
25.
Zurück zum Zitat P. Rogaway, T. Shrimpton, Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance, in B.K. Roy, W. Meier, editors, FSE 2004, volume 3017 of LNCS (Springer, 2004), pp. 371–388 P. Rogaway, T. Shrimpton, Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance, in B.K. Roy, W. Meier, editors, FSE 2004, volume 3017 of LNCS (Springer, 2004), pp. 371–388
26.
Zurück zum Zitat J. Rompel, One-way functions are necessary and sufficient for secure signatures, in 22nd ACM STOC (ACM Press, 1990), pp. 387–394 J. Rompel, One-way functions are necessary and sufficient for secure signatures, in 22nd ACM STOC (ACM Press, 1990), pp. 387–394
27.
Zurück zum Zitat M. Sipser, D.A. Spielman, Expander codes. IEEETIT: IEEE Transactions on Information Theory (1996), p. 42 M. Sipser, D.A. Spielman, Expander codes. IEEETIT: IEEE Transactions on Information Theory (1996), p. 42
Metadaten
Titel
Locally Computable UOWHF with Linear Shrinkage
verfasst von
Benny Applebaum
Yoni Moses
Publikationsdatum
02.06.2016
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 3/2017
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-016-9232-x

Weitere Artikel der Ausgabe 3/2017

Journal of Cryptology 3/2017 Zur Ausgabe