International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Robust Property-Preserving Hash Functions for Hamming Distance and More

Authors:
Nils Fleischhacker , Ruhr University Bochum
Mark Simkin , Aarhus University
Download:
DOI: 10.1007/978-3-030-77883-5_11 (login may be required)
Search ePrint
Search Google
Conference: EUROCRYPT 2021
Abstract: Robust property-preserving hash (PPH) functions, recently introduced by Boyle, Lavigne, and Vaikuntanathan [ITCS 2019], compress large inputs $x$ and $y$ into short digests $h(x)$ and $h(y)$ in a manner that allows for computing a predicate $P$ on $x$ and $y$ while only having access to the corresponding hash values. In contrast to locality-sensitive hash functions, a robust PPH function guarantees to correctly evaluate a predicate on $h(x)$ and $h(y)$ even if $x$ and $y$ are chosen adversarially \emph{after} seeing $h$. Our main result is a robust PPH function for the exact hamming distance predicate \[ \mathsf{HAM}^t(x, y) = \begin{cases} 1 &\text{if } d( x, y) \geq t \\ 0 & \text{Otherwise}\\ \end{cases} \] where $d(x, y)$ is the hamming-distance between $x$ and $y$. Our PPH function compresses $n$-bit strings into $\mathcal{O}(t \lambda)$-bit digests, where $\lambda$ is the security parameter. The construction is based on the q-strong bilinear discrete logarithm assumption. Along the way, we construct a robust PPH function for the set intersection predicate \[ \mathsf{INT}^t(X, Y) = \begin{cases} 1 &\text{if } \vert X \cap Y\vert > n - t \\ 0 & \text{Otherwise}\\ \end{cases} \] which compresses sets $X$ and $Y$ of size $n$ with elements from some arbitrary universe $U$ into $\mathcal{O}(t\lambda)$-bit long digests. This PPH function may be of independent interest. We present an almost matching lower bound of $\Omega(t \log t)$ on the digest size of any PPH function for the intersection predicate, which indicates that our compression rate is close to optimal. Finally, we also show how to extend our PPH function for the intersection predicate to more than two inputs.
Video from EUROCRYPT 2021
BibTeX
@inproceedings{eurocrypt-2021-30845,
  title={Robust Property-Preserving Hash Functions for Hamming Distance and More},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-030-77883-5_11},
  author={Nils Fleischhacker and Mark Simkin},
  year=2021
}