Correction: Locally Computable UOWHF with Linear Shrinkage

J. Cryptology(2023)

引用 1|浏览20
暂无评分
摘要
We study the problem of constructing locally computable universal one-way hash functions (UOWHFs) $$\\mathcal {H}:\\{0,1\\}^n \\rightarrow \\{0,1\\}^m$$H:{0,1}nź{0,1}m. A construction with constant output locality, where every bit of the output depends only on a constant number of bits of the input, was established by Applebaum et al. (SIAM J Comput 36(4):845---888, 2006). However, this construction suffers from two limitations: (1) it can only achieve a sublinear shrinkage of $$n-m=n^{1-\\epsilon }$$n-m=n1-∈ and (2) it has a super-constant input locality, i.e., some inputs influence a large super-constant number of outputs. This leaves open the question of realizing UOWHFs with constant output locality and linear shrinkage of $$n-m= \\epsilon n$$n-m=∈n, or UOWHFs with constant input locality and minimal shrinkage of $$n-m=1$$n-m=1. We settle both questions simultaneously by providing the first construction of UOWHFs with linear shrinkage, constant input locality and constant output locality. Our construction is based on the one-wayness of \"random\" local functions--a variant of an assumption made by Goldreich (Studies in Complexity and Cryptography, 76---87, 2011; ECCC 2010). Using a transformation of Ishai et al. (STOC, 2008), our UOWHFs give rise to a digital signature scheme with a minimal additive complexity overhead: signing n-bit messages with security parameter $$\\kappa $$ź takes only $$O(n+\\kappa )$$O(n+ź) time instead of $$O(n\\kappa )$$O(nź) as in typical constructions. Previously, such signatures were only known to exist under an exponential hardness assumption. As an additional contribution, we obtain new locally computable hardness amplification procedures for UOWHFs that preserve linear shrinkage.
更多
查看译文
关键词
Input locality,NC0,Output locality,Universal one-way hash functions
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要