Paper 2019/990

Efficient Range-Trapdoor Functions and Applications: Rate-1 OT and More

Sanjam Garg, Mohammad Hajiabadi, and Rafail Ostrovsky

Abstract

Substantial work on trapdoor functions (TDFs) has led to many powerful notions and applications. However, despite tremendous work and progress, all known constructions have prohibitively large public keys. In this work, we introduce new techniques for realizing so-called range-trapdoor hash functions with short public keys. This notion, introduced by Döttling et al. [Crypto 2019], allows for encoding a range of indices into a public key in a way that the public key leaks no information about the range, yet an associated trapdoor enables recovery of the corresponding input part. We give constructions of range-trapdoor hash functions, where for a range $I$ the public key consists of $O(n)$ group elements, improving upon $O(n |I|)$ achieved by Döttling et al. Moreover, by designing our evaluation algorithm in a special way involving Toeplitz matrix multiplication and by showing how to perform fast-Fourier transforms in the exponent, we arrive at $O(n \log n)$ group operations for evaluation, improving upon $O(n^2)$, required of previous constructions. Our constructions rely on power-DDH assumptions in pairing-free groups. As applications of our results we obtain (1) The first construction of (rate-1) lossy TDFs with public keys consisting of a linear number of group elements (without pairings). (2) Rate-1 string OT with receiver communication complexity of $O(n)$ group elements, where $n$ is the sender's message size, improving upon $O(n^2)$ [Crypto 2019]. This leads to a similar result in the context of private-information retrieval (PIR). (3) Two-round private-information retrieval protocols for one-bit records, where for a server of $N$ bits, the client's message consists of $O(\lambda) polylog(N)$ group elements, improving upon $O(\lambda^2) polylog(N)$. (3) Semi-compact homomorphic encryption for branching programs: A construction of homomorphic encryption for branching programs, with ciphertexts consisting of $O(\lambda n d^2)$ group elements, improving upon $O(\lambda^2 n d^3)$. Here $\lambda$ denotes the security parameter, $n$ the input size and $d$ the depth of the program.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Trapdoor functionsrange trapdoor hashpower DDHrate-1 OTPrivate information retrieval
Contact author(s)
mdhajiabadi @ berkeley edu
History
2019-09-27: revised
2019-09-02: received
See all versions
Short URL
https://ia.cr/2019/990
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/990,
      author = {Sanjam Garg and Mohammad Hajiabadi and Rafail Ostrovsky},
      title = {Efficient Range-Trapdoor Functions and Applications: Rate-1 OT and More},
      howpublished = {Cryptology ePrint Archive, Paper 2019/990},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/990}},
      url = {https://eprint.iacr.org/2019/990}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.