Trapdoor Hash Functions and Their Applications

Nico Dottling, Sanjam Garg, Yuval Ishai, Giulio Malavolta, Tamer Mour, Rafail Ostrovsky, Nico Döttling

Research output: Chapter in Book/Report/Conference proceedingChapterpeer-review

38 Scopus citations

Abstract

We introduce a new primitive, called trapdoor hash functions (TDH), which are hash functions (Formula Presented) with additional trapdoor function-like properties. Specifically, given an index (Formula Presented), TDHs allow for sampling an encoding key (Formula Presented) (that hides i) along with a corresponding trapdoor. Furthermore, given (Formula Presented), a hint value (Formula Presented), and the trapdoor corresponding to (Formula Presented), the (Formula Presented) bit of x can be efficiently recovered. In this setting, one of our main questions is: How small can the hint value (Formula Presented) be? We obtain constructions where the hint is only one bit long based on DDH, QR, DCR, or LWE. This primitive opens a floodgate of applications for low-communication secure computation. We mainly focus on two-message protocols between a receiver and a sender, with private inputs x and y, resp., where the receiver should learn f(x, y). We wish to optimize the (download) rate of such protocols, namely the asymptotic ratio between the size of the output and the sender’s message. Using TDHs, we obtain: 1.The first protocols for (two-message) rate-1 string OT based on DDH, QR, or LWE. This has several useful consequences, such as:(a)The first constructions of PIR with communication cost poly-logarithmic in the database size based on DDH or QR. These protocols are in fact rate-1 when considering block PIR.(b)The first constructions of a semi-compact homomorphic encryption scheme for branching programs, where the encrypted output grows only with the program length, based on DDH or QR.(c)The first constructions of lossy trapdoor functions with input to output ratio approaching 1 based on DDH, QR or LWE.(d)The first constant-rate LWE-based construction of a 2-message “statistically sender-private” OT protocol in the plain model.2.The first rate-1 protocols (under any assumption) for n parallel OTs and matrix-vector products from DDH, QR or LWE. We further consider the setting where f evaluates a RAM program y with running time (Formula Presented) on x. We obtain the first protocols with communication sublinear in the size of x, namely (Formula Presented) or(Formula Presented), based on DDH or, resp., pairings (and correlated-input secure hash functions).

Original languageEnglish
Title of host publicationADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III
EditorsDaniele Micciancio, Alexandra Boldyreva
Pages3-32
Number of pages30
Volume11694
DOIs
StatePublished - 2019
Event39th Annual International Cryptology Conference, CRYPTO 2019 - Santa Barbara, United States
Duration: 18 Aug 201922 Aug 2019

Publication series

NameLecture Notes in Computer Science

Conference

Conference39th Annual International Cryptology Conference, CRYPTO 2019
Country/TerritoryUnited States
CitySanta Barbara
Period18/08/1922/08/19

ASJC Scopus subject areas

  • Theoretical Computer Science
  • General Computer Science

Fingerprint

Dive into the research topics of 'Trapdoor Hash Functions and Their Applications'. Together they form a unique fingerprint.

Cite this