Ruhr-Uni-Bochum

Robust Property-Preserving Hash Functions for Hamming Distance and More

2021

Konferenz / Medium

Autor*innen

Mark Simkin Nils Fleischhacker

Research Hub

Research Hub A: Kryptographie der Zukunft

Research Challenges

RC 3: Foundations of Privacy

Abstract

Robust property-preserving hash (PPH) functions, recently introduced by Boyle, Lavigne, and Vaikuntanathan [ITCS 2019], compress large inputs x and y into short digests h(x) and h(y) in a manner that allows for computing a predicate P on x and y while only having access to the corresponding hash values. In contrast to locality-sensitive hash functions, a robust PPH function guarantees to correctly evaluate a predicate on h(x) and h(y) even if x and y are chosen adversarially after seeing h.
Our main result is a robust PPH function for the exact hamming distance predicate

HAMt(x,y)={10if d(x,y)≥tOtherwiseHAMt(x,y)={1if d(x,y)≥t0Otherwise

where d(xy) is the hamming-distance between x and y. Our PPH function compresses n-bit strings into O(tλ)O(tλ)-bit digests, where λλ is the security parameter. The construction is based on the q-strong bilinear discrete logarithm assumption.
Along the way, we construct a robust PPH function for the set intersection predicate

INTt(X,Y)={10if |X∩Y|>n−tOtherwiseINTt(X,Y)={1if |X∩Y|>n−t0 Otherwise

which compresses sets X and Y of size n with elements from some arbitrary universe U into O(tλ)O(tλ)-bit long digests. This PPH function may be of independent interest. We present an almost matching lower bound of Ω(tlogt)Ω(tlog⁡t) on the digest size of any PPH function for the intersection predicate, which indicates that our compression rate is close to optimal. Finally, we also show how to extend our PPH function for the intersection predicate to more than two inputs.

Tags

Cryptography