Combinatorial group testing for corruption localizing hashing

  • Authors:
  • Annalisa De Bonis;Giovanni Di Crescenzo

  • Affiliations:
  • Universitá di Salerno, Fisciano, Salerno, Italy;Telcordia Technologies, Piscataway, NJ

  • Venue:
  • COCOON'11 Proceedings of the 17th annual international conference on Computing and combinatorics
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Corruption-localizing hashing is a recently introduced cryptographic primitive that enhances the well-known primitive of collision-intractable hashing. In addition to allowing detection of changes in input data, they also provide a superset of the changes location, where the accuracy of this superset is formalized as a metric, called localization factor. In this paper we consider the problem of designing corruption-localizing hash schemes with reduced localization factor. We define a new and natural notion of localizing codes, and prove that any such code can be used in conjunction with collision-intractable hashing, to obtain corruption-localizing hashing, a general result of independent interest. Then we propose two localizing codes based on combinatorial group testing techniques (i.e., superimposed codes), resulting in the first corruption-localizing hash scheme with constant localization factor against an unbounded number of corruptions of distinct and unbounded lengths.