【24h】

How to Fill Up Merkle-Damgard Hash Functions

机译:如何填写Merkle-Damgard哈希函数

获取原文

摘要

Many of the popular Merkle-Damgard hash functions have turned out to be not collision-resistant (CR). The problem is that we no longer know if these hash functions are even second-preimage-resistant (SPR) or one-way (OW), without the underlying compression functions being CR. We remedy this situation by introducing the "split padding" into a current Merkle-Damgard hash function H. The patched hash function H{top}- resolves the problem in the following ways: (i) H{top}- is SPR if the underlying compression function h satisfies an "SPR-like" property, and (ii) H{top}- is OW if h satisfies an "OW-like" property. The assumptions we make about h are provided with simple definitions and clear relations to other security notions. In particular, they belong to the class whose existence is ensured by that of OW functions, revealing an evident separation from the strong CR requirement. Furthermore, we get the full benefit from the patch at almost no expense: The new scheme requires no change in the internals of a hash function, runs as efficiently as the original, and as usual inherits CR from h. Thus the patch has significant effects on systems and applications whose security relies heavily on the SPR or OW property of Merkle-Damgard hash functions.
机译:许多受欢迎的Merkle-Memgard散列函数已经证明是不抗冲击(CR)。问题是我们不再知道这些散列函数是否甚至是第二种预测(SPR)或单向(OW),而没有底层压缩函数是CR。我们通过将“拆分填充”进入当前的Merkle-Damgard哈希函数H.修补哈希函数H {TOP} - 以下面的方式解决问题:(i)h {top} - 如果是底层压缩函数h满足“SPR样”属性,(ii)h {top} - 如果h满足“ov样”属性,则为oW。我们对H的假设具有简单的定义和与其他安全概念的清晰关系。特别是,它们属于通过欠功能确保存在的课程,从而从强烈的CR要求中揭示了明显的分离。此外,我们几乎没有费用从补丁中获得全部好处:新方案不需要更改哈希函数的内部结构,作为原始的有效运行,并且通常继承来自h的CR。因此,该贴片对系统和应用具有显着影响,其安全性依赖于Merkle-Damgard散列函数的SPR或OW属性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号