Paper 2016/258

Structure-Preserving Smooth Projective Hashing

Olivier Blazy and Céline Chevalier

Abstract

Smooth projective hashing has proven to be an extremely useful primitive, in particular when used in conjunction with commitments to provide implicit decommitment. This has lead to applications proven secure in the UC framework, even in presence of an adversary which can do adaptive corruptions, like for example Password Authenticated Key Exchange (PAKE), and 1-out-of-m Oblivious Transfer (OT). However such solutions still lack in efficiency, since they heavily scale on the underlying message length. Structure-preserving cryptography aims at providing elegant and efficient schemes based on classical assumptions and standard group operations on group elements. Recent trend focuses on constructions of structure- preserving signatures, which require message, signature and verification keys to lie in the base group, while the verification equations only consist of pairing-product equations. Classical constructions of Smooth Projective Hash Function suffer from the same limitation as classical signatures: at least one part of the computation (messages for signature, witnesses for SPHF) is a scalar. In this work, we introduce and instantiate the concept of Structure- Preserving Smooth Projective Hash Function, and give as applications more efficient instantiations for one-round PAKE and three-round OT, and information retrieval thanks to Anonymous Credentials, all UC- secure against adaptive adversaries.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
SPHFOblivious TransferPAKEUCCredentials
Contact author(s)
olivier @ blazy eu
History
2016-03-08: received
Short URL
https://ia.cr/2016/258
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/258,
      author = {Olivier Blazy and Céline Chevalier},
      title = {Structure-Preserving Smooth Projective Hashing},
      howpublished = {Cryptology ePrint Archive, Paper 2016/258},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/258}},
      url = {https://eprint.iacr.org/2016/258}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.