Adversarially Robust Property-Preserving Hash Functions

Authors Elette Boyle, Rio LaVigne, Vinod Vaikuntanathan



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2019.16.pdf
  • Filesize: 0.6 MB
  • 20 pages

Document Identifiers

Author Details

Elette Boyle
  • IDC Herzliya, Kanfei Nesharim Herzliya, Israel
Rio LaVigne
  • MIT CSAIL, 32 Vassar Street, Cambridge MA, 02139 USA
Vinod Vaikuntanathan
  • MIT CSAIL, 32 Vassar Street, Cambridge MA, 02139 USA

Cite AsGet BibTex

Elette Boyle, Rio LaVigne, and Vinod Vaikuntanathan. Adversarially Robust Property-Preserving Hash Functions. In 10th Innovations in Theoretical Computer Science Conference (ITCS 2019). Leibniz International Proceedings in Informatics (LIPIcs), Volume 124, pp. 16:1-16:20, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2019)
https://doi.org/10.4230/LIPIcs.ITCS.2019.16

Abstract

Property-preserving hashing is a method of compressing a large input x into a short hash h(x) in such a way that given h(x) and h(y), one can compute a property P(x, y) of the original inputs. The idea of property-preserving hash functions underlies sketching, compressed sensing and locality-sensitive hashing. Property-preserving hash functions are usually probabilistic: they use the random choice of a hash function from a family to achieve compression, and as a consequence, err on some inputs. Traditionally, the notion of correctness for these hash functions requires that for every two inputs x and y, the probability that h(x) and h(y) mislead us into a wrong prediction of P(x, y) is negligible. As observed in many recent works (incl. Mironov, Naor and Segev, STOC 2008; Hardt and Woodruff, STOC 2013; Naor and Yogev, CRYPTO 2015), such a correctness guarantee assumes that the adversary (who produces the offending inputs) has no information about the hash function, and is too weak in many scenarios. We initiate the study of adversarial robustness for property-preserving hash functions, provide definitions, derive broad lower bounds due to a simple connection with communication complexity, and show the necessity of computational assumptions to construct such functions. Our main positive results are two candidate constructions of property-preserving hash functions (achieving different parameters) for the (promise) gap-Hamming property which checks if x and y are "too far" or "too close". Our first construction relies on generic collision-resistant hash functions, and our second on a variant of the syndrome decoding assumption on low-density parity check codes.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic primitives
Keywords
  • Hash function
  • compression
  • property-preserving
  • one-way communication

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Noga Alon, Yossi Matias, and Mario Szegedy. The Space Complexity of Approximating the Frequency Moments. In Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, May 22-24, 1996, pages 20-29, 1996. Google Scholar
  2. Benny Applebaum, Naama Haramaty, Yuval Ishai, Eyal Kushilevitz, and Vinod Vaikuntanathan. Low-Complexity Cryptographic Hash Functions. In 8th Innovations in Theoretical Computer Science Conference, ITCS 2017, January 9-11, 2017, Berkeley, CA, USA, pages 7:1-7:31, 2017. Google Scholar
  3. László Babai, Anna Gál, Peter G. Kimmel, and Satyanarayana V. Lokam. Communication Complexity of Simultaneous Messages. SIAM J. Comput., 33(1):137-166, 2003. Google Scholar
  4. Michael Capalbo, Omer Reingold, Salil Vadhan, and Avi Wigderson. Randomness Conductors and Constant-degree Lossless Expanders. In Proceedings of the Thiry-fourth Annual ACM Symposium on Theory of Computing, STOC '02, pages 659-668, New York, NY, USA, 2002. ACM. URL: http://dx.doi.org/10.1145/509907.510003.
  5. Larry Carter and Mark N. Wegman. Universal Classes of Hash Functions (Extended Abstract). In Proceedings of the 9th Annual ACM Symposium on Theory of Computing, May 4-6, 1977, Boulder, Colorado, USA, pages 106-112, 1977. Google Scholar
  6. Moses Charikar, Kevin C. Chen, and Martin Farach-Colton. Finding frequent items in data streams. Theor. Comput. Sci., 312(1):3-15, 2004. Google Scholar
  7. Scott Shaobing Chen, David L. Donoho, and Michael A. Saunders. Atomic Decomposition by Basis Pursuit. SIAM Rev., 43(1):129-159, 2001. Google Scholar
  8. Graham Cormode and S. Muthukrishnan. An improved data stream summary: the count-min sketch and its applications. J. Algorithms, 55(1):58-75, 2005. URL: http://dx.doi.org/10.1016/j.jalgor.2003.12.001.
  9. Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and Adam Smith. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput., 38(1):97-139, March 2008. URL: http://dx.doi.org/10.1137/060651380.
  10. Bella Dubrov and Yuval Ishai. On the randomness complexity of efficient sampling. In Proceedings of the 38th Annual ACM Symposium on Theory of Computing, Seattle, WA, USA, May 21-23, 2006, pages 711-720, 2006. Google Scholar
  11. Oded Goldreich, Shafi Goldwasser, and Silvio Micali. How to construct random functions. J. ACM, 33(4):792-807, 1986. Google Scholar
  12. Moritz Hardt and David P. Woodruff. How robust are linear sketches to adaptive inputs? In Dan Boneh, Tim Roughgarden, and Joan Feigenbaum, editors, Symposium on Theory of Computing Conference, STOC'13, Palo Alto, CA, USA, June 1-4, 2013, pages 121-130. ACM, 2013. URL: http://dx.doi.org/10.1145/2488608.2488624.
  13. Piotr Indyk. Stable Distributions, Pseudorandom Generators, Embeddings and Data Stream Computation. In 41st Annual Symposium on Foundations of Computer Science, FOCS 2000, 12-14 November 2000, Redondo Beach, California, USA, pages 189-197, 2000. Google Scholar
  14. Piotr Indyk and Rajeev Motwani. Approximate Nearest Neighbors: Towards Removing the Curse of Dimensionality. In Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, Dallas, Texas, USA, May 23-26, 1998, pages 604-613, 1998. Google Scholar
  15. T. S. Jayram, Ravi Kumar, and D. Sivakumar. The One-Way Communication Complexity of Hamming Distance. Theory of Computing, 4(1):129-135, 2008. URL: http://dx.doi.org/10.4086/toc.2008.v004a006.
  16. Harini Kannan, Alexey Kurakin, and Ian J. Goodfellow. Adversarial Logit Pairing. CoRR, abs/1803.06373, 2018. URL: http://arxiv.org/abs/1803.06373.
  17. J. Zico Kolter and Eric Wong. Provable defenses against adversarial examples via the convex outer adversarial polytope. CoRR, abs/1711.00851, 2017. URL: http://arxiv.org/abs/1711.00851.
  18. Ilan Kremer, Noam Nisan, and Dana Ron. On Randomized One-round Communication Complexity. In Proceedings of the Twenty-seventh Annual ACM Symposium on Theory of Computing, STOC '95, pages 596-605, New York, NY, USA, 1995. ACM. URL: http://dx.doi.org/10.1145/225058.225277.
  19. Eyal Kushilevitz, Rafail Ostrovsky, and Yuval Rabani. Efficient Search for Approximate Nearest Neighbor in High Dimensional Spaces. In Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, STOC '98, pages 614-623, New York, NY, USA, 1998. ACM. URL: http://dx.doi.org/10.1145/276698.276877.
  20. Aleksander Madry, Aleksandar Makelov, Ludwig Schmidt, Dimitris Tsipras, and Adrian Vladu. Towards Deep Learning Models Resistant to Adversarial Attacks. CoRR, abs/1706.06083, 2017. URL: http://arxiv.org/abs/1706.06083.
  21. Ilya Mironov, Moni Naor, and Gil Segev. Sketching in adversarial environments. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17-20, 2008, pages 651-660, 2008. Google Scholar
  22. Jayadev Misra and David Gries. Finding Repeated Elements. Sci. Comput. Program., 2(2):143-152, 1982. Google Scholar
  23. J. Ian Munro and Mike Paterson. Selection and Sorting with Limited Storage. Theor. Comput. Sci., 12:315-323, 1980. Google Scholar
  24. Moni Naor and Eylon Yogev. Bloom Filters in Adversarial Environments. In Advances in Cryptology - CRYPTO 2015 - 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part II, pages 565-584, 2015. Google Scholar
  25. Moni Naor and Moti Yung. Universal One-Way Hash Functions and their Cryptographic Applications. In Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 14-17, 1989, Seattle, Washigton, USA, pages 33-43, 1989. Google Scholar
  26. Aditi Raghunathan, Jacob Steinhardt, and Percy Liang. Certified Defenses against Adversarial Examples. CoRR, abs/1801.09344, 2018. URL: http://arxiv.org/abs/1801.09344.
  27. Sivaramakrishnan Natarajan Ramamoorthy and Makrand Sinha. On the communication complexity of greater-than. In 53rd Annual Allerton Conference on Communication, Control, and Computing, Allerton 2015, Allerton Park & Retreat Center, Monticello, IL, USA, September 29 - October 2, 2015, pages 442-444, 2015. Google Scholar
  28. Aman Sinha, Hongseok Namkoong, and John C. Duchi. Certifiable Distributional Robustness with Principled Adversarial Training. CoRR, abs/1710.10571, 2017. URL: http://arxiv.org/abs/1710.10571.
  29. David Woodruff. Optimal Space Lower Bounds for All Frequency Moments. In Proceedings of the Fifteenth Annual ACM-SIAM Symposium on Discrete Algorithms, SODA '04, pages 167-175, Philadelphia, PA, USA, 2004. Society for Industrial and Applied Mathematics. URL: http://dl.acm.org/citation.cfm?id=982792.982817.
  30. David P. Woodruff. Efficient and private distance approximation in the communication and streaming models. PhD thesis, Massachusetts Institute of Technology, Cambridge, MA, USA, 2007. URL: http://hdl.handle.net/1721.1/42243.
  31. Andrew Chi-Chih Yao. Some Complexity Questions Related to Distributive Computing (Preliminary Report). In Proceedings of the 11h Annual ACM Symposium on Theory of Computing, April 30 - May 2, 1979, Atlanta, Georgia, USA, pages 209-213, 1979. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail