Property-Preserving Hash Functions from Standard Assumptions

06/11/2021
by   Nils Fleischhacker, et al.
0

Property-preserving hash functions allow for compressing long inputs x_0 and x_1 into short hashes h(x_0) and h(x_1) in a manner that allows for computing a predicate P(x_0, x_1) given only the two hash values without having access to the original data. Such hash functions are said to be adversarially robust if an adversary that gets to pick x_0 and x_1 after the hash function has been sampled, cannot find inputs for which the predicate evaluated on the hash values outputs the incorrect result. In this work we construct robust property-preserving hash functions for the hamming-distance predicate which distinguishes inputs with a hamming distance at least some threshold t from those with distance less than t. The security of the construction is based on standard lattice hardness assumptions. Our construction has several advantages over the best known previous construction by Fleischhacker and Simkin. Our construction relies on a single well-studied hardness assumption from lattice cryptography whereas the previous work relied on a newly introduced family of computational hardness assumptions. In terms of computational effort, our construction only requires a small number of modular additions per input bit, whereas previously several exponentiations per bit as well as the interpolation and evaluation of high-degree polynomials over large fields were required. An additional benefit of our construction is that the description of the hash function can be compressed to λ bits assuming a random oracle. Previous work has descriptions of length 𝒪(ℓλ) bits for input bit-length ℓ, which has a secret structure and thus cannot be compressed. We prove a lower bound on the output size of any property-preserving hash function for the hamming distance predicate. The bound shows that the size of our hash value is not far from optimal.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
10/14/2022

Time-Space Tradeoffs for Element Distinctness and Set Intersection via Pseudorandomness

In the Element Distinctness problem, one is given an array a_1,…, a_n of...
research
01/08/2019

Using fuzzy bits and neural networks to partially invert few rounds of some cryptographic hash functions

We consider fuzzy, or continuous, bits, which take values in [0;1] and (...
research
03/14/2019

Keyed hash function from large girth expander graphs

In this paper we present an algorithm to compute keyed hash function (me...
research
08/20/2018

PPP-Completeness with Connections to Cryptography

Polynomial Pigeonhole Principle (PPP) is an important subclass of TFNP w...
research
05/07/2023

Sampling and Certifying Symmetric Functions

A circuit 𝒞 samples a distribution 𝐗 with an error ϵ if the statistical ...
research
04/30/2021

Compactness of Hashing Modes and Efficiency beyond Merkle Tree

We revisit the classical problem of designing optimally efficient crypto...
research
05/04/2021

Inaccessible Entropy II: IE Functions and Universal One-Way Hashing

This paper uses a variant of the notion of inaccessible entropy (Haitner...

Please sign up or login with your details

Forgot password? Click here to reset