首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
【24h】

A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical

机译:用于散列功能的模块化设计:使混合压缩混合方法实用

获取原文

摘要

The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to the construction of a full-fledged hash function from an underlying simpler hash function H and a further primitive F (such as a block cipher), with the property that collision resistance of the construction only relies on H, whereas indifferentiability from a random oracle follows from F being ideal. In particular, the failure of one of the two components must not affect the security property implied by the other component. The Mix-Compress-Mix (MCM) approach by Ristenpart and Shrimpton (ASIACRYPT 2007) envelops the hash function H between two infective mixing steps, and can be interpreted as a first attempt at such a design. However, the proposed instantiation of the mixing steps, based on block ciphers, makes the resulting hash function impractical: First, it cannot be evaluated online, and second, it produces larger hash values than H, while only inheriting the collision-resistance guarantees for the shorter output. Additionally, it relies on a trapdoor one-way permutation, which seriously compromises the use of the resulting hash function for random oracle instantiation in certain scenarios. This paper presents the first efficient modular hash function with online evaluation and short output length. The core of our approach are novel block-cipher based designs for the mixing steps of the MCM approach which rely on significantly weaker assumptions: The first mixing step is realized without any computational assumptions (besides the underlying cipher being ideal), whereas the second mixing step only requires a one-way permutation without a trapdoor, which we prove to be the minimal assumption for the construction of injective random oracles.
机译:的加密散列函数的设计是非常复杂的,并容易出现故障的过程。由于这个原因,提出了一种完全模块化和容错的方法来从一个潜在的更简单的散列函数H和另一个原始F A全面哈希函数的构造(例如,块密码),用属性,该属性施工的抗冲突性仅依赖于H,而从随机预言indifferentiability选自F是理想的如下。尤其是,这两个部件之一的故障不得影响被其他成分所隐含的安全特性。通过Ristenpart和施林普(2007 ASIACRYPT)混音 - 压缩-MIX(MCM)的方法包封2感染的混合步骤之间的散列函数H,并且可以被解释为在这样的设计中的第一尝试。然而,在混合步骤所提出的实例的基础上,块密码,使得所得到的散列函数不切实际:首先,它不能进行在线评估,并且第二,它产生比H大的散列值,而只继承用于碰撞电阻保证较短的输出。此外,它依赖于一个陷门单向置换,这严重损害了使用了在某些情况下随机预言实例化所产生的散列函数。本文提出了在线评估和短输出长度第一高效模块化哈希函数。我们的方法的核心是为MCM方法的混合步骤,其依赖于显著弱假设新颖块密码为基础的设计:没有任何计算的假设实现所述第一混合步骤(除了底层密码是理想的),而第二混合步骤只需要单向置换没有暗门,我们证明是射随机预言建设的最小假设。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号