Show simple item record

dc.contributor.authorApplebaum, Benny
dc.contributor.authorHaramaty-Krasne, Naama
dc.contributor.authorIshai, Yuval
dc.contributor.authorKushilevitz, Eyal
dc.contributor.authorVaikuntananthan, Vinod
dc.date.accessioned2021-11-08T20:21:32Z
dc.date.available2021-11-08T20:21:32Z
dc.date.issued2017
dc.identifier.urihttps://hdl.handle.net/1721.1/137816
dc.description.abstractCryptographic hash functions are efficiently computable functions that shrink a long input into a shorter output while achieving some of the useful security properties of a random function. The most common type of such hash functions is collision resistant hash functions (CRH), which prevent an efficient attacker from finding a pair of inputs on which the function has the same output. Despite the ubiquitous role of hash functions in cryptography, several of the most basic questions regarding their computational and algebraic complexity remained open. In this work we settle most of these questions under new, but arguably quite conservative, cryptographic assumptions, whose study may be of independent interest. Concretely, we obtain the following results: Low-complexity CRH. Assuming the intractability of finding short codewords in natural families of linear error-correcting codes, there are CRH that shrink the input by a constant factor and have a constant algebraic degree over Z2 (as low as 3), or even constant output locality and input locality. Alternatively, CRH with an arbitrary polynomial shrinkage can be computed by linear-size circuits. Win-win results. If low-degree CRH with good shrinkage do not exist, this has useful consequences for learning algorithms and data structures. Degree-2 hash functions. Assuming the conjectured intractability of solving a random system of quadratic equations over ℤ2, a uniformly random degree-2 mapping is a universal one-way hash function (UOWHF). UOWHF relaxes CRH by forcing the attacker to find a collision with a random input picked by a challenger. On the other hand, a uniformly random degree-2 mapping is not a CRH. We leave the existence of degree-2 CRH open, and relate it to open questions on the existence of degree-2 randomized encodings of functions.en_US
dc.language.isoen
dc.relation.isversionof10.4230/LIPIcs.ITCS.2017.7en_US
dc.rightsCreative Commons Attribution 4.0 International licenseen_US
dc.rights.urihttps://creativecommons.org/licenses/by/4.0/en_US
dc.sourceDROPSen_US
dc.titleLow-Complexity Cryptographic Hash Functionsen_US
dc.typeArticleen_US
dc.identifier.citationApplebaum, Benny, Haramaty-Krasne, Naama, Ishai, Yuval, Kushilevitz, Eyal and Vaikuntananthan, Vinod. 2017. "Low-Complexity Cryptographic Hash Functions."
dc.contributor.departmentMassachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory
dc.eprint.versionFinal published versionen_US
dc.type.urihttp://purl.org/eprint/type/ConferencePaperen_US
eprint.statushttp://purl.org/eprint/status/NonPeerRevieweden_US
dc.date.updated2019-07-09T16:36:41Z
dspace.date.submission2019-07-09T16:36:41Z
mit.metadata.statusAuthority Work and Publication Information Neededen_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record