SlideShare a Scribd company logo
1 of 33
San Francisco, Feb 27-Mar 2 2012




Short Transitive Signatures
    for Directed Trees
Philippe Camacho and Alejandro Hevia
          University of Chile
How do we sign a graph?

     a




               b
Trivial solutions
Transitive signature schemes
    [MR02,BN05,SMJ05]




           Combiner
Landscape
Transitive Signatures for Directed Trees
Previous Work
Our Results



Examples

Time tosignedge /
verifypathsignature
Time to compute a
pathsignature
Size of pathsignature
Security [MR02]

σBC




      E
BASIC CONSTRUCTION
Pre/Post Order Tree Traversal

                      a


           b
                                    h


                  d
                                i       j    k
     c



           e      f         g




         Pre order: a b c d e f g h i j k

         Post order: c e f g d b i j k h a
Property of Pre/Post order Traversal
• Proposition [Dietz82]



                                a
                      b
                                            h

                           d

                 c                      i       j   k


                      e     f       g



               Pre order: a b c d e f g h i j k

               Post order: c e f g d b i j k h a
Idea




                   a

           b
                                   h
               d
       c                   i       j       k
           e   f       g
                                                                              How do we avoid
Position       1 2             3 4             5   6   7 8     9 10    11   recomputing a lot of
Pre            a       b       c       d       e   f   g h
                                                       h i     i
                                                               j   j
                                                                   k   k     signatures when an
                                                                            element is inserted?
Post           c       e       f       g
                                       d       d
                                               b   b
                                                   i   i
                                                       j   j
                                                           k   k h
                                                               h a     a
Order Data Structure
Trivial Order Data Structure
                   A Toy Example

Elements

  -∞          d         a     e      b     c    +∞

   0         250                                1000
                        500   675   750   875
Labels
a
        b
            d
c




    Pre
                                     a     b     c     d    +∞
-∞
    0                               500   750   875   937 1000



    Post
                    c    d     b     a                      +∞
-∞
    0           125     187   250   500                    1000
Trivial Order Data Structure

-∞       d                   a                     b          c    +∞
0       250                 500                  750         875   1000




              New CRHF! It allows to:
              • compress the strings
              • efficiently compare them from their hashes
HASHING WITH COMMON PREFIX
PROOFS
The Idea
Security
n-BDHI assumption [BB04]
The hash function
Generating & Verifying Proofs
Generating & Verifying Proofs
Security
• Proposition:
  If the n-BDHI assumption holds then the
  previous construction is a secure HCPP family.

• Proof (idea)
CRHF is incremental
Comparing strings
FULL CONSTRUCTION
Trivial Order Data Structure

        d        a         b     c

0      250      500       750   875   1000
New Order Data Structure

        d        e        a             b                   c




      Use a binary tree to obtain                   a

                                                            1
an «incremental» order data structure       d
                                                0
                                                                b

                                                    1               1

                                                        e               c
a
     b

             d
c




    ODPre                                    ODPost

    a                                            a
         1
                                             0
             b
                                         b
                 1                   0
                     c           c
                                             1
                         1
                                                 d
                             d
Trade off
Conclusion and Open Problems
• Efficient transitive signature scheme
  for directed trees
• Possible to balance the time to compute
  and to verify the proof
• Based on a general new primitive HCPP
• New constructions / applications for HCPP
• Can we improve the trade off?
• Stateless transitive signatures for directed trees

More Related Content

Viewers also liked

HSPA Product Manager /Service Assurance
HSPA Product Manager /Service AssuranceHSPA Product Manager /Service Assurance
HSPA Product Manager /Service Assurance
Ekaterina Kobyzeva
 
Hspa Product Manager Test And Measurement
Hspa Product Manager   Test And MeasurementHspa Product Manager   Test And Measurement
Hspa Product Manager Test And Measurement
Ekaterina Kobyzeva
 
о детском центре дерево сказок
о детском центре дерево сказоко детском центре дерево сказок
о детском центре дерево сказок
Ekaterina Kobyzeva
 

Viewers also liked (11)

Hspa Product Manager/Service Assurance
Hspa Product Manager/Service AssuranceHspa Product Manager/Service Assurance
Hspa Product Manager/Service Assurance
 
HSPA Product Manager /Service Assurance
HSPA Product Manager /Service AssuranceHSPA Product Manager /Service Assurance
HSPA Product Manager /Service Assurance
 
Hspa Product Manager Test And Measurement
Hspa Product Manager   Test And MeasurementHspa Product Manager   Test And Measurement
Hspa Product Manager Test And Measurement
 
Fair Exchange of Short Signatures without Trusted Third Party
Fair Exchange of Short Signatures without Trusted Third PartyFair Exchange of Short Signatures without Trusted Third Party
Fair Exchange of Short Signatures without Trusted Third Party
 
Sales Account Manager
Sales Account ManagerSales Account Manager
Sales Account Manager
 
о детском центре дерево сказок
о детском центре дерево сказоко детском центре дерево сказок
о детском центре дерево сказок
 
Western Sales Manager/Service Assurance
Western Sales Manager/Service AssuranceWestern Sales Manager/Service Assurance
Western Sales Manager/Service Assurance
 
Hspa Product Manager/Service Assurance
Hspa Product Manager/Service AssuranceHspa Product Manager/Service Assurance
Hspa Product Manager/Service Assurance
 
Strong Accumulators From Collision-Resistant Hashing
Strong Accumulators From Collision-Resistant HashingStrong Accumulators From Collision-Resistant Hashing
Strong Accumulators From Collision-Resistant Hashing
 
Protocols for Provable Solvency
Protocols for Provable SolvencyProtocols for Provable Solvency
Protocols for Provable Solvency
 
Smart contracts
Smart contractsSmart contracts
Smart contracts
 

More from Philippe Camacho, Ph.D.

More from Philippe Camacho, Ph.D. (17)

Blockchain: 12 predictions for a new world
Blockchain: 12 predictions for a new worldBlockchain: 12 predictions for a new world
Blockchain: 12 predictions for a new world
 
Bitcoin, Blockchain y más allá: Riesgos y Oportunidades
Bitcoin, Blockchain y más allá: Riesgos y OportunidadesBitcoin, Blockchain y más allá: Riesgos y Oportunidades
Bitcoin, Blockchain y más allá: Riesgos y Oportunidades
 
Analyzing Bitcoin Security
Analyzing Bitcoin SecurityAnalyzing Bitcoin Security
Analyzing Bitcoin Security
 
Cuando las maquinas deciden por nosotros: introducción a los contratos inteli...
Cuando las maquinas deciden por nosotros: introducción a los contratos inteli...Cuando las maquinas deciden por nosotros: introducción a los contratos inteli...
Cuando las maquinas deciden por nosotros: introducción a los contratos inteli...
 
Bitcoin y (in)seguridad: 5 paradojas
Bitcoin y (in)seguridad: 5 paradojasBitcoin y (in)seguridad: 5 paradojas
Bitcoin y (in)seguridad: 5 paradojas
 
No más Madoff: Satoshi al rescate
No más Madoff: Satoshi al rescateNo más Madoff: Satoshi al rescate
No más Madoff: Satoshi al rescate
 
Más allá del dinero: Bitcoin
Más allá del dinero: BitcoinMás allá del dinero: Bitcoin
Más allá del dinero: Bitcoin
 
Introducción a Bitcoin
Introducción a BitcoinIntroducción a Bitcoin
Introducción a Bitcoin
 
How to explain bitcoin to your mother
How to explain bitcoin to your motherHow to explain bitcoin to your mother
How to explain bitcoin to your mother
 
Predicate-Preserving Collision-Resistant Hashing
Predicate-Preserving  Collision-Resistant HashingPredicate-Preserving  Collision-Resistant Hashing
Predicate-Preserving Collision-Resistant Hashing
 
Cuidatusbitcoins
CuidatusbitcoinsCuidatusbitcoins
Cuidatusbitcoins
 
Foaf+ssl
Foaf+sslFoaf+ssl
Foaf+ssl
 
Agilidad al rescate
Agilidad al rescateAgilidad al rescate
Agilidad al rescate
 
XPDay2009: Nameaction
XPDay2009: NameactionXPDay2009: Nameaction
XPDay2009: Nameaction
 
Security of DNS
Security of DNSSecurity of DNS
Security of DNS
 
Agile daychile2010
Agile daychile2010Agile daychile2010
Agile daychile2010
 
Agiles2010
Agiles2010Agiles2010
Agiles2010
 

Recently uploaded

Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Dipal Arora
 
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
amitlee9823
 

Recently uploaded (20)

KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
 
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors Data
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Service
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...
 
7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...
 
The Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case studyThe Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case study
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
 
Call Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine ServiceCall Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine Service
 
A DAY IN THE LIFE OF A SALESMAN / WOMAN
A DAY IN THE LIFE OF A  SALESMAN / WOMANA DAY IN THE LIFE OF A  SALESMAN / WOMAN
A DAY IN THE LIFE OF A SALESMAN / WOMAN
 
It will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayIt will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 May
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear Regression
 
Value Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and painsValue Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and pains
 
John Halpern sued for sexual assault.pdf
John Halpern sued for sexual assault.pdfJohn Halpern sued for sexual assault.pdf
John Halpern sued for sexual assault.pdf
 
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptxB.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023
 
Organizational Transformation Lead with Culture
Organizational Transformation Lead with CultureOrganizational Transformation Lead with Culture
Organizational Transformation Lead with Culture
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
 

Short Transitive Signatures For Directed Trees

Editor's Notes

  1. IDEAThisisjointworkwith Alejandro HeviaTODODetailsintroDetailsResultsDetailsTradeoffDetails IDEA (construction, slide 13)
  2. IdeasSign a graphGraphishugeGraphisdynamic
  3. IDEASExplore trivial solutions (usingstandard digital signatures)1st solutionThesignersignseachedge => O(nk) bits => OK forsignerbutunefficientforverifier2nd solutionSignersignseachpath => worst case mayhaveto compute $n$ signatureswhenadding a node (think of a treewith a new root)OK forverifierbutunefficientforthesignerCan we do better?
  4. IDEAYes we canMicali / Rivest introducedthe concept of transitivesignaturesCombine edgesignaturewithoutsecretBest of bothworldsSignersignsonlytheedgesPathsignatureremain of constantsizethankstotheCombiner
  5. IDEAHowever, thisworksonlyforundirectedgraphsDTSisstill open[Hohn03] : DTS => TrapdoorGroupswithInfeasibleinversion (also open)
  6. IDEAWhat can we do?Give upTrytotackle a simplerproblemlikesigning a directedtreeWhy? Stillinteresting (theory) and can lead tosomeapplicationsmilitarychain of command: provesomeofficerisundertheorders of a general
  7. IDEAFirstworkbyYiSize of signature: n log (n log n) bits =>improves trivial solutionsSecurity basedonspecial RSA relatedassumptionNevenReduces thesizeto n log n bitsSimplersolution and complexityassumption
  8. IDEATrade offTime measuredcryptographicoperations (groupmultiplications, groupexponentiation, bilinearmapapplication)Sign: multiplicationsVerify: bilinearmapapplication (4) and groupexponentiation (2)Compute pathsignature: groupmultiplication and groupexponentiationProceedings:imprecision lambda n^(1/lambda) => lambda (n/k)^(1/lambda)ExampleLambda=1 signingedges/verifyingisconstant ; compute pathsignatureisexpensiveLambda = 2 signingedges/verifyingisconstant ; compute pathsignaturesignificativelyreducedLambda = log n allcomplexitiesbecomelogarithmic
  9. IDEAAdversaryasksthesignertoinsert and signdynamically new edgeonthegraphExampleAdversarywinsif he can output a validsignaturefor a paththatisoutsidethetransitiveclosureHerethetransitiveclosureis in blue (edge in plain and dots). A winsif (B,E) has a validsignaturebecause (B,E) isoutside G*
  10. OJO! DIFICILOurconstructionreliesonthe pre/post ordertreetraversal. In a preodertreetraversalwevisitfirsttherootthenwetraverserecursivelythefirstchild, and thenwetraversetheotherchildren. In a post ordertreetraversalwetraversethefirstchild, thentheotherchildren and finallywevisittheroot at theend.IDEADepthfirsttraversalFirstgodownthetree, thenvisitthesiblingsSeveralways of doingthat: pre order / post orderDepthfirsttraversal pre ordertraversalVisittheroot and thenrecursively, traversethefirstchild, secondchild and so onDepthfirsttraversalbutwritedownthenodewhenvisitedforthefirst timeDepthfirsttraversak post orderTraverse (recursively) thefirstchild, thesecondchild and so on and thenvisittherootDepthfirsttraversalbutwritedownthenodewhenvisitedforthelast timeExample
  11. IDEADietzpropertycharacterizestheexistence of a path in thetreegiventhe pre/post orderlistEg: b <(pre) g and g<(post) b
  12. Notes(O) So thepreviouspropertymaygiveusan idea(1) Whynotconsiderthe pre and post orderlist as tocheckfortheexistence of a pathForexamplewecouldsign a messageformedbythename of thenode, its position in the pre-orderlist and its position in the post orderlist. Thenwepublishthesesignervalues and a verifierwillconvinceherselfthatindeedthereis a pathifthesignature are valid and Dietzconditionissatisfied.Howeversomethingbadhappenswhenweinsert a new edge (2). A lot of positions forthenodeshavechanged. (3) This mean thesigner has still a lot of work and thismayalsoraisesomesecurityissues as thecombinercould replay someoldmessages.Theotherremainingoperations (4) (lookingforsignedmessage) , (5) checkingsignatures and Dietzcondition are fineSo howtoweavoidrecomputing a lot of signatureswhenanelementisinserted?
  13. NotesThepreviousissueissolvedbywhatwecallanorder data structureThe idea of such data structureissimplytoallowdynamicinsertion of elements and efficientcomparison of thoseelementsItwasalsoproposedbyDietz in thesamepaper.Assumethereis a total orderontheelementsthere are twooperationsODInsert(X,Y) thatreturnsanelement Z whichlies in between X and YCompare(X,Y) returs True iff X islowerthan Y wrtthe total order.
  14. NotesExampleInsert a right in the middle of –inf and +infInsert b between a and +inf…N successive insertions may lead to cut size of the universe by a half each time. Our universe must be of size 2^n => n bits to encode each label for an element
  15. NotesGiventhis simple ODDatastructurewe are readyto describe thebasicconstruction…
  16. NotesTosummarizeWestill use standard digital signaturesWeimprovedNeven’ssignaturesizefor a pathby a factor of (log n)In thefollowingwewillseehowtoshrinkthesize of thesignatureusing a new CRHF whichwillallowusto compare efficientlystringsthroughtheir hashes
  17. Thisiswhat I will describe next: hash functionsthatenableproofsforcommonprefix
  18. Hereisthe ideaA and B share a commonprefixuntil position 4Alice wantstocheckifthisis true (1)Butfirstthestrings are hashed (2)So whatwewantis (3)A CRHF withproof so thatbysendingthe hash values and somecertificate (4) Alice can be convincedthat A and B are equal up to position 4 (5) byrunning a verificationalgorithm
  19. Thesecuritydefinitionis quite straightforwardAdvisgiventhepublickeywhichcorrespondsto a randomrepresentant of the hash familyAdvwinsif he can compute strings A,B anindex i and a proof Pi suchthattheverificationpassesdespitethat A and B are differentuntil position i.Observe thisdefinitionimpliescollisionresistance: just set i=n in thedefinition.
  20. Ourconstruction uses bilinearmaps and itssecurityreliesonthe n-BDHI assumptionintroducedbyBoneh and Boyen.Thisassumptionsaysthatgiven (g,g^s, g^(s^2),…,g^(s^n)) where g is a generator of group G and s israndom in Z_p, it’shardto compute e(g,g)^(1/s).
  21. Let’s describe our hash functionSetup => generatestheparameterforthe n-BDHIassumption. Thisparameteristhepublickey (implicitdescription of our hash function)Evaluatingthe hash function of a binarystring M consists of multiplyingallthe g^(s^i) wherethereis a one in theith position of string ME.g: M = 1001 then H(M) = g^s g^{s^4}
  22. Let’sseehowto compute and checkproofsAssumestrings A and B are equal up to position 5.Firstwe compute Delta, thequotient of H(A) and H(B). We note thatthe factor until s^5 cancelsout so we can interpret Delta as theproduct of theg^s^jC[j] where C isanarrayfilledbyzeros, 1s and -1s and suchthatthefivefirstvalues are zeros.
  23. So hereisour Delta againThe idea to compute theproofistoshiftthisarraybackwards in $i$ positionsConcretelywe do itbycomputing Delta^{s^{i+1}} whcih can be done withoutthesecret $s$ becausethe $i$ firstvalues of $C$ are $0$.So in thisexamplewehave Pi = ….Tochecktheproofweshift forwards Pi usingthebilinearmap and checkthatweobtain back Delta
  24. I’llgivesomeintuitionaboutthesecurityproofAssumeAdvmanagestoprove A,B share a commonprefixuntil position 3, althoughthesestringsdiffer at thissame position. As theproofgivenbytheadversary leads to a successfulverificationthismeansimplicitlythat Pi isequalto Delta^(1/s^4). We can seethatfromthisvalue g^{-1/s}g^sg^{s^2} we can break the n-BDHI assumption.
  25. This hashfunction has anadditionalinterestingproperty: itis incremental. Thismeanswe can updateefficiently hash valueswithouthavingto hash thewholepreimage. Forexampleifwehave A=1000 and B=10001, I can compute H(B) using H(A) and a groupmultplication.
  26. Recallthatwewantto be ableto compare stringsorvaluesthroughtheir hashes. So howtowe compare strings once we are abletocheckthewhethertwostrings share a commonprefixuntil a given position? Simplybyobservingthat A<B  …..E.g.: …
  27. Solet’sseenowhowwe can makeeverythingworktogether.
  28. Indeedwe are almost done, butthereisstill a technicaldetail. Ifwe use the trivial orderdatastructurewiththe new hash function, the time thesignerwillneedwheninserting a new nodewill be O(n). Thereasonisthatthe new labelreturnedbytheODDatastructurewill be quite differentfromalreadycomputedones.So in ordertosolvethisissuewe are goingto use a new orderdatastructure so that a new label Z correspondingtoaninsertionbetween X and Y will share every bit exceptonewith X or Y.ARG!!!
  29. HereishowthisODStructureworks. We use a binarytreewiththefollowingconvention. Given a node, allthenodesbelongingtotheleftsubtree are smallerthan X and allthenodesbelongingtotherightsubtree are biggerthan X. Thenweassociatethe symbol $0$ for a leftedge and $1$ for a rightedge. And a labelfor a nodewill be theconcatenation of the 0 and 1 fromroottothenode. Comparingtwolabelswillconsistssimply in comparingthemthroughthelexicographicalorder.Hereisanexample.You can convinceyourselfitis incremental
  30. Justtoclarify a bit let’sseethe full construction at work.
  31. BeforeconcludingI’llgive a fewwordsaboutthetradeoff.First idea: use analphabet of size 2^k instead of $0,1$. Reduce thenumber of cryptographicoperationsby a factor of kDivide initialstring in chunks of size (n/k)^(1/lambda).Hash thesechunks, obtain a new symbol foreachchunk => new stringreducedby a factor of (n/k)^(1/lambda) (symbols). After lambda levelsweget a constantsize hash value.Provingcommonprefixonlyinvolves a chunk of size (n/k)^(1/lambda) at eachlevelbecausethepreviouschunks are implicitlyequals.Do notmentiondetailsAlphabetChunksOnlyneedto compute theproofforonechunk