New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators

A somewhere statistically binding SSB hash, introduced by Hubaăi¾?ek and Wichs ITCS '15, can be used to hash a long string x to a short digest $$y = H_{\mathsf {hk}}x$$ using a public hashing-key $$\mathsf {hk}$$ . Furthermore, there is a way to set up the hash key $$\mathsf {hk}$$ to make it statistically binding on some arbitrary hidden position i, meaning that: 1 the digest y completely determines the i'th bit or symbol of x so that all pre-images of y have the same value in the i'th position, 2 it is computationally infeasible to distinguish the position i on which $$\mathsf {hk}$$ is statistically binding from any other position $$i'$$ . Lastly, the hash should have a local opening property analogous to Merkle-Tree hashing, meaning that given x and $$y = H_{\mathsf {hk}}x$$ it should be possible to create a short proof $$\pi $$ that certifies the value of the i'th bit or symbol of x without having to provide the entire input x. A similar primitive called a positional accumulator, introduced by Koppula, Lewko and Waters STOC '15 further supports dynamic updates of the hashed value. These tools, which are interesting in their own right, also serve as one of the main technical components in several recent works building advanced applications from indistinguishability obfuscation iO. The prior constructions of SSB hashing and positional accumulators required fully homomorphic encryption FHE and iO respectively. In this work, we give new constructions of these tools based on well studied number-theoretic assumptions such as DDH, Phi-Hiding and DCR, as well as a general construction from lossy/injective functions.

[1]  Yael Tauman Kalai,et al.  Leaky Pseudo-Entropy Functions , 2011, ICS.

[2]  Josh Benaloh,et al.  One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.

[3]  Kai-Min Chung,et al.  Computation-Trace Indistinguishability Obfuscation and its Applications , 2015, IACR Cryptol. ePrint Arch..

[4]  Allison Bishop,et al.  Indistinguishability Obfuscation for Turing Machines with Unbounded Memory , 2015, IACR Cryptol. ePrint Arch..

[5]  Brent Waters,et al.  Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..

[6]  Mark Zhandry,et al.  Adaptively Secure Broadcast Encryption with Small System Parameters , 2014, IACR Cryptol. ePrint Arch..

[7]  Daniel Wichs,et al.  On the Communication Complexity of Secure Function Evaluation with Long Output , 2015, IACR Cryptol. ePrint Arch..

[8]  Moni Naor,et al.  Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..

[9]  Adam O'Neill,et al.  Instantiability of RSA-OAEP Under Chosen-Plaintext Attack , 2010, Journal of Cryptology.

[10]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[11]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[12]  Helger Lipmaa,et al.  An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.

[13]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[14]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[15]  Ran Canetti,et al.  Fully Succinct Garbled RAM , 2016, ITCS.

[16]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[17]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.