首页> 外文会议>Annual international conference on the theory and applications of cryptographic techniques >Collision Resistant Hashing for Paranoids: Dealing with Multiple Collisions
【24h】

Collision Resistant Hashing for Paranoids: Dealing with Multiple Collisions

机译:偏执狂的抗碰撞散列:处理多个碰撞

获取原文

摘要

A collision resistant hash (CRH) function is one that compresses its input, yet it is hard to find a collision, i.e. a x_1≠x_2 s.t. h(x_1) = h(x_2)- Collision resistant hash functions are one of the more useful cryptographic primitives both in theory and in practice and two prominent applications are in signature schemes and succinct zero-knowledge arguments. In this work we consider a relaxation of the above requirement that we call Multi-CRH: a function where it is hard to find x_1,x_2,...,x_k which are all distinct, yet h(x_1) = h(x_2) = ... = h(x_k). We show that for some of the major applications of CRH functions it is possible to replace them by the weaker notion of a Multi-CRH, albeit at the price of adding interaction: we show a constant-round statistically-hiding commitment scheme with succinct interaction (committing to poly(n) bits requires exchanging O(n) bits) that can be opened locally (without revealing the full string). This in turn can be used to provide succinct arguments for any NP statement. We formulate four possible worlds of hashing-related assumptions (in the spirit of Impagliazzo's worlds). They are (1) Nocrypt, where no oneway functions exist, (2) Unihash, where one-way functions exist, and hence also UOWHFs and signature schemes, but no Multi-CRH functions exist, (3) Minihash, where Multi-CRH functions exist but no CRH functions exist, and (4) Hashomania, where CRH functions exist. We show that these four worlds are distinct in a black-box model: we show a separation of CRH from Multi-CRH and a separation of Multi-CRH from one-way functions.
机译:抗冲突哈希(CRH)函数是一种压缩其输入的函数,但是很难找到冲突,即x_1≠x_2s.t。 h(x_1)= h(x_2)-防冲突哈希函数在理论上和实践上都是更有用的加密原语之一,并且在签名方案和简洁的零知识参数中有两个突出的应用。在这项工作中,我们考虑放宽了对我们称为Multi-CRH的要求:这是一个很难找到x_1,x_2,...,x_k都不同的函数,但是h(x_1)= h(x_2) = ... = h(x_k)。我们表明,对于CRH功能的某些主要应用,可以用较弱的Multi-CRH概念代替它们,尽管是以增加交互为代价的:我们展示了一个具有简洁交互作用的恒定轮统计隐藏承诺方案。 (承诺poly(n)位需要交换O(n)位),这些位可以在本地打开(而不显示完整的字符串)。反过来,这可用于为任何NP语句提供简洁的参数。我们制定了四个与哈希相关的假设的可能世界(本着Impagliazzo的世界的精神)。它们是(1)Nocrypt,其中不存在任何单向功能;(2)Unihash,其中存在单向功能,因此也存在UOWHF和签名方案,但不存在Multi-CRH功能;(3)Minihash,其中存在Multi-CRH功能存在,但不存在CRH功能;(4)Hashomania,其中存在CRH功能。我们证明了这四个世界在黑盒模型中是截然不同的:我们显示了将CRH与Multi-CRH分离以及将Multi-CRH与单向功能分离。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号