The Symbiosis between Collision and Preimage Resistance

نویسندگان

  • Elena Andreeva
  • Martijn Stam
چکیده

We revisit the definitions of preimage resistance, focussing on the question of finding a definition that is simple enough to prove security against, yet flexible enough to be of use for most applications. We show that—counter to what was previously thought—Rogaway and Shrimpton’s notion of everywhere preimage resistance on its own does not fit this bill. We thus set out to fix the situation. Our contributions here are twofold. We give an in-depth analysis of existing preimage resistance notions, emphasizing the important difference between domain-oriented and range-oriented preimage resistance. For the former an element is chosen from the domain and hashed to form the target digest; for the latter the target digest is chosen directly from the range. We introduce several new notions, among them somewhere preimage resistance, which is a better measure of insecurity than existing notions. Furthermore, we establish relations and separations between the known and new preimage notions, thus showing a clear and strong separation between the two approaches to select a target digest. Our second and main contribution is the observation that in conjunction with collision resistance, everywhere preimage resistance is the right notion. We show that for an iterated hash function preimage resistance holds with respect to any input distribution of sufficient Rényi2-entropy provided that the hash function is collision resistant and its final part is everywhere preimage resistant. A slightly stronger statement applies for hash chains, implying that collision resistance and everywhere preimage resistance suffice for instance for the security of the Winternitz one-time signature scheme.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Weak Security Notions of Cryptographic Unkeyed Hash Functions and Their Amplifiability

Cryptographic unkeyed hash functions should satisfy preimage resistance, second-preimage resistance and collision resistance. In this article, weak second-preimage resistance and weak collision resistance are defined following the definition of weak one-wayness. Preimage resistance is one-wayness of cryptographic hash functions. The properties of weak collision resistance is discussed in this a...

متن کامل

Faster Cryptographic Hash Function From Supersingular Isogeny Graphs

We propose a variant of the CGL hash [5] that is significantly faster than the original algorithm, and prove that it is preimage and collision resistant. For n = log p where p is the characteristic of the finite field, the performance ratio between CGL and the new proposal is (2n + 104.8)/(1.8 logn + 12.6). Assuming the best quantum preimage attack on the hash has complexityO(p 1 4 ), we attain...

متن کامل

Digital Signatures Out of Second-Preimage Resistant Hash Functions

We propose a new construction for Merkle authentication trees which does not require collision resistant hash functions; in contrast with previous constructions that attempted to avoid the dependency on collision resistance, our technique enjoys provable security assuming the well-understood notion of second-preimage resistance. The resulting signature scheme is existentially unforgeable when t...

متن کامل

Improved Collision and Preimage Resistance Bounds on PGV Schemes

Preneel, Govaerts, and Vandewalle[14](PGV) considered 64 most basic ways to construct a hash function from a block cipher, and regarded 12 of those 64 schemes as secure. Black, Pogaway and Shrimpton[3](BRS) provided a formal and quantitative treatment of those 64 constructions and proved that, in black-box model, the 12 schemes ( group − 1 ) that PGV singled out as secure really are secure. By ...

متن کامل

Practical Hash Functions Constructions Resistant to Generic Second Preimage Attacks Beyond the Birthday Bound

Most cryptographic hash functions rely on a simpler primitive called a compression function, and in nearly all cases, there is a reduction between some of the security properties of the full hash function and those of the compression function. For instance, a celebrated result of Merkle and Damg̊ard from 1989 states that a collision on the hash function cannot be found without finding a collisio...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2011