Skip to main content

Combinatorial Group Testing for Corruption Localizing Hashing

  • Conference paper
Computing and Combinatorics (COCOON 2011)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6842))

Included in the following conference series:

Abstract

Corruption-localizing hashing is a recently introduced cryptographic primitive that enhances the well-known primitive of collision-intractable hashing. In addition to allowing detection of changes in input data, they also provide a superset of the changes location, where the accuracy of this superset is formalized as a metric, called localization factor. In this paper we consider the problem of designing corruption-localizing hash schemes with reduced localization factor. We define a new and natural notion of localizing codes, and prove that any such code can be used in conjunction with collision-intractable hashing, to obtain corruption-localizing hashing, a general result of independent interest. Then we propose two localizing codes based on combinatorial group testing techniques (i.e., superimposed codes), resulting in the first corruption-localizing hash scheme with constant localization factor against an unbounded number of corruptions of distinct and unbounded lengths.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Damgård, I.: Collision Free Hash Functions and Public Key Signature Schemes. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 203–216. Springer, Heidelberg (1988)

    Chapter  Google Scholar 

  2. De Bonis, A., Gasieniec, L., Vaccaro, U.: Optimal Two-Stage Algorithms for Group Testing Problems. SIAM Journal on Computing 34(5), 1253–1270 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  3. Di Crescenzo, G., Ge, R., Arce, G.: Design and Analysis of DBMAC: an Error-Localizing Message Authentication Code. In: Proceedings of IEEE GLOBECOM 2004 (2004)

    Google Scholar 

  4. Di Crescenzo, G., Jiang, S., Safavi-Naini, R.: Corruption-localizing hashing. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 489–504. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  5. Di Crescenzo, G., Vakil, F.: Cryptographic hashing for virus localization. In: Proceedings of the 2006 ACM CCS Workshop on Rapid Malcode - WORM 2006, pp. 41–48 (2006)

    Google Scholar 

  6. Dorfman, R.: The detection of defective members of large populations. Ann. Math. Statist. 14, 436–440 (1943)

    Article  Google Scholar 

  7. Du, D.Z., Hwang, F.K.: Pooling Designs and Nonadaptive Group Testing. World Scientific, Singapore (2006)

    Book  MATH  Google Scholar 

  8. Du, D.Z., Hwang, F.K.: Combinatorial Group Testing and its Applications. World Scientific, Singapore (2000)

    MATH  Google Scholar 

  9. Dyachkov, A.G., Rykov, V.V.: A survey of superimposed code theory. Problems Control & Inform. Theory 12(4), 1–13 (1983)

    MathSciNet  Google Scholar 

  10. Erdös, P., Frankl, P., Füredi, Z.: Families of finite sets in which no set is covered by the union of r others. Israel J. of Math. 51, 75–89 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  11. Goodrich, M., Atallah, M., Tamassia, R.: Indexing information for data forensics. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 206–221. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Kautz, W.H., Singleton, R.R.: Nonrandom binary superimposed codes. IEEE Trans. on Inform. Theory 10, 363–377 (1964)

    Article  MATH  Google Scholar 

  13. Russell, A.: Necessary and Sufficient Conditions for Collision-Free Hashing. Journal of Cryptology 8(2), 87–99 (1995)

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

De Bonis, A., Di Crescenzo, G. (2011). Combinatorial Group Testing for Corruption Localizing Hashing. In: Fu, B., Du, DZ. (eds) Computing and Combinatorics. COCOON 2011. Lecture Notes in Computer Science, vol 6842. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22685-4_50

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22685-4_50

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22684-7

  • Online ISBN: 978-3-642-22685-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics