Interactive Hashing: An Information Theoretic Tool (Invited Talk)

  • Authors:
  • Claude Crépeau;Joe Kilian;George Savvides

  • Affiliations:
  • McGill University, Montréal, Canada;Rutgers University, New Brunswick, NJ, USA;European Patent Office, München, Germany

  • Venue:
  • ICITS '08 Proceedings of the 3rd international conference on Information Theoretic Security
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Interactive Hashing has featured as an essential ingredient in protocols realizing a large variety of cryptographic tasks, notably Oblivious Transfer in the bounded memory model. In Interactive Hashing, a sender transfers a bit string to a receiver such that two strings are received, the original string and a second string that appears to be chosen at random among those distinct from the first.This paper starts by formalizing the notion of Interactive Hashing as a cryptographic primitive, disentangling it from the specifics of its various implementations. To this end, we present an application-independent set of information theoretic conditions that all Interactive Hashing protocols must ideally satisfy. We then provide a standard implementation of Interactive Hashing and use it to reduce a very standard version of Oblivious Transfer to another one which appears much weaker.