New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators.

IACR Cryptology ePrint Archive(2015)

引用 41|浏览101
暂无评分
摘要
A somewhere statistically binding SSB hash, introduced by Hubaăi¾?ek and Wichs ITCS u002715, can be used to hash a long string x to a short digest $$y = H_{mathsf {hk}}x$$ using a public hashing-key $$mathsf {hk}$$ . Furthermore, there is a way to set up the hash key $$mathsf {hk}$$ to make it statistically binding on some arbitrary hidden position i, meaning that: 1 the digest y completely determines the iu0027th bit or symbol of x so that all pre-images of y have the same value in the iu0027th position, 2 it is computationally infeasible to distinguish the position i on which $$mathsf {hk}$$ is statistically binding from any other position $$iu0027$$ . Lastly, the hash should have a local opening property analogous to Merkle-Tree hashing, meaning that given x and $$y = H_{mathsf {hk}}x$$ it should be possible to create a short proof $$pi $$ that certifies the value of the iu0027th bit or symbol of x without having to provide the entire input x. A similar primitive called a positional accumulator, introduced by Koppula, Lewko and Waters STOC u002715 further supports dynamic updates of the hashed value. These tools, which are interesting in their own right, also serve as one of the main technical components in several recent works building advanced applications from indistinguishability obfuscation iO.The prior constructions of SSB hashing and positional accumulators required fully homomorphic encryption FHE and iO respectively. In this work, we give new constructions of these tools based on well studied number-theoretic assumptions such as DDH, Phi-Hiding and DCR, as well as a general construction from lossy/injective functions.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要