Locally Computable UOWHF with Linear Shrinkage

Benny Applebaum, Yoni Moses
2016 Journal of Cryptology  
We study the problem of constructing locally computable Universal One-Way Hash Functions (UOWHFs) H : {0, 1} n → {0, 1} m . A construction with constant output locality, where every bit of the output depends only on a constant number of bits of the input, was established by [Applebaum, Ishai, and Kushilevitz, SICOMP 2006]. However, this construction suffers from two limitations: (1) It can only achieve a sub-linear shrinkage of n − m = n 1− ; and (2) It has a super-constant input locality,
more » ... some inputs influence a large super-constant number of outputs. This leaves open the question of realizing UOWHFs with constant output locality and linear shrinkage of n − m = n, or UOWHFs with constant input locality and minimal shrinkage of n − m = 1. We settle both questions simultaneously by providing the first construction of UOWHFs with linear shrinkage, constant input locality, and constant output locality. Our construction is based on the one-wayness of "random" local functions -a variant of an assumption made by Goldreich (ECCC 2000). Using a transformation of [Ishai, Kushilevitz, Ostrovsky and Sahai, STOC 2008], our UOWHFs give rise to a digital signature scheme with a minimal additive complexity overhead: signing n-bit messages with security parameter κ takes only O(n+κ) time instead of O(nκ) as in typical constructions. Previously, such signatures were only known to exist under an exponential hardness assumption. As an additional contribution, we obtain new locally-computable hardness amplification procedures for UOWHFs that preserve linear shrinkage.
doi:10.1007/s00145-016-9232-x fatcat:o6n6pjucuremla3d2csjrnihty