首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators
【24h】

New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators

机译:某些统计绑定散列和位置蓄能器的新实现

获取原文

摘要

A somewhere statistically binding (SSB) hash, introduced by Hubacek and Wichs (ITCS '15), can be used to hash a long string x to a short digest y = H_(hk)(x) using a public hashing-key hk. Furthermore, there is a way to set up the hash key hk to make it statistically binding on some arbitrary hidden position i, meaning that: (1) the digest y completely determines the i'th bit (or symbol) of x so that all pre-images of y have the same value in the i'th position, (2) it is computationally infeasible to distinguish the position i on which hk is statistically binding from any other position i'. Lastly, the hash should have a local opening property analogous to Merkle-Tree hashing, meaning that given x and y = H_(hk)(x) it should be possible to create a short proof π that certifies the value of the i'th bit (or symbol) of x without having to provide the entire input x. A similar primitive called a positional accumulator, introduced by Koppula, Lewko and Waters (STOC '15) further supports dynamic updates of the hashed value. These tools, which are interesting in their own right, also serve as one of the main technical components in several recent works building advanced applications from indistinguishability obfuscation (iO). The prior constructions of SSB hashing and positional accumulators required fully homomorphic encryption (FHE) and iO respectively. In this work, we give new constructions of these tools based on well studied number-theoretic assumptions such as DDH, Phi-Hiding and DCR, as well as a general construction from lossy/injective functions.
机译:由Hubacek和Wich引入的某个统计绑定(SSB)哈希(ITCS '15),可以使用使用公共散列键HK散列长弦X到短易绪y = H_(HK)(x)。此外,有一种方法可以设置哈希键HK以使其在一些任意隐藏位置I上统计绑定,这意味着:(1)摘要y完全确定x的第一位(或符号) Y的预图像在第一位置处具有相同的值,(2)将其计算地不可行,以区分HK与任何其他位置统计绑定的位置I'。最后,哈希应该有一个类似于Merkle-Tree Hashing的本地开放属性,这意味着给定x和y = h_(hk)(x)应该可以创建一个证明i'th值的短校样π X的位(或符号)而无需提供整个输入x。一种类似的原始原始,称为Koppula,Lewko和Waters(STOC '15)引入的位置累积器(STOC '15)还支持散列值的动态更新。这些工具在自己的权利中有趣,也可以作为几个最近的工程中的主要技术组成部分之一,从无法区分的困难滥用(IO)。 SSB散列和位置蓄能器的现有结构分别需要完全同态加密(FHE)和IO。在这项工作中,我们基于诸如DDH,Phi-Hiding和DCR等良好的数字理论假设以及损失/注射功能的一般构造,为这些工具提供新的结构。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号