Abstract
Interactive Hashing has featured as an essential ingredient in protocols realizing a large variety of cryptographic tasks, notably Oblivious Transfer in the bounded memory model. In Interactive Hashing, a sender transfers a bit string to a receiver such that two strings are received, the original string and a second string that appears to be chosen at random among those distinct from the first.
This paper starts by formalizing the notion of Interactive Hashing as a cryptographic primitive, disentangling it from the specifics of its various implementations. To this end, we present an application-independent set of information theoretic conditions that all Interactive Hashing protocols must ideally satisfy. We then provide a standard implementation of Interactive Hashing and use it to reduce a very standard version of Oblivious Transfer to another one which appears much weaker.
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Brassard, G., Crépeau, C., Robert, J.: Information theoretic reductions among disclosure problems. In: 27th Symp. of Found. of Computer Sci., pp. 168–173. IEEE, Los Alamitos (1986)
Cachin, C., Crépeau, C., Marcil, J.: Oblivious transfer with a memory-bounded receiver. In: Proc. 39th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 493–502 (1998)
Cachin, C., Crépeau, C., Marcil, J., Savvides, G.: Information-theoretic interactive hashing and oblivious transfer to a memory-bounded receiver. Journal of Cryptology (2009) (submitted for publication) (August 2007)
Crépeau, C., Savvides, G.: Optimal reductions between oblivious transfers using interactive hashing. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 201–221. Springer, Heidelberg (2006)
Ding, Y.Z., Harnik, D., Rosen, A., Shaltiel, R.: Constant-round oblivious transfer in the bounded storage model. Journal of Cryptology 20(2), 165–202 (2007)
Ding, Y.Z.: Oblivious transfer in the bounded storage model. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 155–170. Springer, Heidelberg (2001)
Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Communications of the ACM 28, 637–647 (1985)
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proc. 19th Annual ACM Symposium on Theory of Computing (STOC), pp. 218–229 (1987)
Goldreich, O.: Foundations of cryptography, vol. I & II. Cambridge University Press, Cambridge (2001–2004)
Haitner, I., Horvitz, O., Katz, J., Koo, C., Morselli, R., Shaltiel, R.: Reducing complexity assumptions for statistically-hiding commitment. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 58–77. Springer, Heidelberg (2005)
Haitner, I., Reingold, O.: A new interactive hashing theorem, Computational Complexity. In: Twenty-Second Annual IEEE Conference on CCC 2007, June 2007, pp. 319–332 (2007)
Kilian, J.: Founding cryptography on oblivious transfer. In: Proc. 20th Annual ACM Symposium on Theory of Computing (STOC), pp. 20–31 (1988)
Nguyen, M.-H., Ong, S.J., Vadhan, S.: Statistical zero-knowledge arguments for np from any one-way function, Foundations of Computer Science. In: 47th Annual IEEE Symposium on FOCS 2006, October 2006, pp. 3–14 (2006)
Naor, M., Ostrovsky, R., Venkatesan, R., Yung, M.: Perfect zero-knowledge arguments for NP using any one-way permutation. Journal of Cryptology 11(2), 87–108 (1998)
Nguyen, M.-H., Vadhan, S.: Zero knowledge with efficient provers. In: STOC 2006: Proceedings of the thirty-eighth annual ACM symposium on Theory of computing, pp. 287–295. ACM, New York (2006)
Ostrovsky, R., Venkatesan, R., Yung, M.: Secure commitment against a powerful adversary. In: Finkel, A., Jantzen, M. (eds.) STACS 1992. LNCS, vol. 577, pp. 439–448. Springer, Heidelberg (1992)
Ostrovsky, R., Venkatesan, R., Yung, M.: Fair games against an all-powerful adversary. In: Advances in Computational Complexity Theory. AMS, 1993, Initially presented at DIMACS workshop, vol. 13 (1990); Extended abstract in the proceedings of Sequences 1991, June 1991, Positano, Italy, pp. 155–169 (1991)
Ostrovsky, R., Venkatesan, R., Yung, M.: Interactive hashing simplifies zero-knowledge protocol design. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 267–273. Springer, Heidelberg (1994)
Rabin, M.O.: How to exchange secrets by oblivious transfer, Tech. Report TR-81, Harvard (1981)
Savvides, G.: Interactive hashing and reductions between oblivious transfer variants, Ph.D. thesis, McGill University (2007)
Wiesner, S.: Conjugate coding, Reprinted in SIGACT News, vol. 15(1), original manuscript written ca. 1970 (1983)
Yao, A.C.-C.: How to generate and exchange secrets. In: Proc. 27th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 162–167 (1986)
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 2008 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Crépeau, C., Kilian, J., Savvides, G. (2008). Interactive Hashing: An Information Theoretic Tool (Invited Talk). In: Safavi-Naini, R. (eds) Information Theoretic Security. ICITS 2008. Lecture Notes in Computer Science, vol 5155. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85093-9_3
Download citation
DOI: https://doi.org/10.1007/978-3-540-85093-9_3
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-85092-2
Online ISBN: 978-3-540-85093-9
eBook Packages: Computer ScienceComputer Science (R0)