Salvaging Merkle-Damgård for Practical Applications

نویسندگان

  • Yevgeniy Dodis
  • Thomas Ristenpart
  • Thomas Shrimpton
چکیده

Many cryptographic applications of hash functions are analyzed in the random oracle model. Unfortunately, most concrete hash functions, including the SHA family, use the iterative (strengthened) Merkle-Damgård transform applied to a corresponding compression function. Moreover, it is well known that the resulting “structured” hash function cannot be generically used as a random oracle, even if the compression function is assumed to be ideal. This leaves a large disconnect between theory and practice: although no attack is known for many concrete applications utilizing existing (Merkle-Damgård based) hash functions, there is no security guarantee either, even by idealizing the compression function. Motivated by this question, we initiate a rigorous and modular study of developing new notions of (still idealized) hash functions which would be (a) natural and elegant; (b) sufficient for arguing security of important applications; and (c) provably met by the (strengthened) Merkle-Damgård transform, applied to a “strong enough” compression function. In particular, we show that a fixed-length compressing random oracle, as well as the currently used Davies-Meyer compression function (the latter analyzed in the ideal cipher model) are “strong enough” for the two specific weakenings of the random oracle that we develop. These weaker notions, described below, are quite natural and should be interesting in their own right: • Preimage Aware Functions. Roughly, if an attacker found a “later useful” output y of the function, then it must “already know” the corresponding preimage x. We show that this notion works well with the Merkle-Damgård transform (unlike fixed-length random oracles), and has many applications. Most notably, it yields a variable-length random oracle, when composed with a fixed-length random oracle. Additionally, (compressing) preimage aware functions considerably generalize collision-resistant hash functions. Moreover, we show that existing block-cipherbased hash functions, originally only shown collision-resistant in the ideal cipher model, are in fact preimage aware. • Public-Use Random Oracles. Roughly, these objects are indifferentiable from ordinary random oracles, but only when they are never evaluated on secret inputs. We show that such public-use oracles are enough to argue security of most hash-based signature schemes, including Full Domain Hash and Fiat-Shamir signatures. Moreover, the MerkleDamgård transform preserves this notion. As a result, all “public-use” applications of random oracles are still secure with existing hash functions (assuming a strong enough compression function, such as a fixed-length random oracle or the Davies-Meyer function).

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Verified Security of Merkle-Damgård

Cryptographic hash functions provide a basic data authentication mechanism and are used pervasively as building blocks to realize many cryptographic functionalities, including block ciphers, message authentication codes, key exchange protocols, and encryption and digital signature schemes. Since weaknesses in hash functions may imply vulnerabilities in the constructions that build upon them, en...

متن کامل

A Note on the Practical Value of Single Hash Collisions for Special File Formats

We investigate Merkle-Damgard hash functions and different file formats. Our goal is to construct many meaningful hash collisions with given semantic contents from one single abstract collision. We show that this is not only possible for PostScript ([DL1], [DL2]) but also for PDF, TIFF and MS Word 97. Our results suggest that this property might be typical for ’higher’ file formats.

متن کامل

How to Fill Up Merkle-Damgård Hash Functions

Many of the popular Merkle-Damg̊ard hash functions have turned out to be not collision-resistant (CR). The problem is that we no longer know if these hash functions are even second-preimage-resistant (SPR) or one-way (OW), without the underlying compression functions being CR. We remedy this situation by introducing the “split padding” into a current Merkle-Damg̊ard hash function H. The patched h...

متن کامل

Damaging, Simplifying, and Salvaging p-OMD

One of the submissions to the CAESAR competition for the design of a new authenticated encryption scheme is Offset Merkle-Damg̊ard (OMD). At FSE 2015, Reyhanitabar et al. introduced p-OMD, an improvement of OMD that processes the associated data almost for free. As an extra benefit, p-OMD was claimed to offer integrity against nonce-misusing adversaries, a property that OMD does not have. In thi...

متن کامل

On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak

At Crypto 2004 Joux showed a novel attack against the concatenated hash combiner instantiated with Merkle-Damgård iterated hash functions. His method of producing multicollisions in the Merkle-Damgård design was the rst in a recent line of generic attacks against the Merkle-Damgård construction. In the same paper, Joux raised an open question concerning the strength of the concatenated hash com...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2009  شماره 

صفحات  -

تاریخ انتشار 2009