The Sum Can Be Weaker Than Each Part
نویسندگان
چکیده
In this paper we study the security of summing the outputs of two independent hash functions, in an effort to increase the security of the resulting design, or to hedge against the failure of one of the hash functions. The exclusive-or (XOR) combiner H1(M)⊕H2(M) is one of the two most classical combiners, together with the concatenation combiner H1(M) ‖ H2(M). While the security of the concatenation of two hash functions is well understood since Joux’s seminal work on multicollisions, the security of the sum of two hash functions has been much less studied. The XOR combiner is well known as a good PRF and MAC combiner, and is used in practice in TLS versions 1.0 and 1.1. In a hash function setting, Hoch and Shamir have shown that if the compression functions are modeled as random oracles, or even weak random oracles (i.e. they can easily be inverted – in particular H1 and H2 offer no security), H1 ⊕H2 is indifferentiable from a random oracle up to the birthday bound. In this work, we focus on the preimage resistance of the sum of two narrowpipe n-bit hash functions, following the Merkle-Damg̊ard or HAIFA structure (the internal state size and the output size are both n bits). We show a rather surprising result: the sum of two such hash functions, e.g. SHA-512 ⊕ Whirlpool, can never provide n-bit security for preimage resistance. More precisely, we present a generic preimage attack with a complexity of Õ(2). While it is already known that the XOR combiner is not preserving for preimage resistance (i.e. there might be some instantiations where the hash functions are secure but the sum is not), our result is much stronger: for any narrow-pipe functions, the sum is not preimage resistant. Besides, we also provide concrete preimage attacks on the XOR combiner (and the concatenation combiner) when one or both of the compression functions are weak; this complements Hoch and Shamir’s proof by showing its tightness for preimage resistance. Of independent interests, one of our main technical contributions is a novel structure to control simultaneously the behavior of independent hash computations which share the same input message. We hope that breaking the pairwise relationship between their internal states will have applications in related settings.
منابع مشابه
شبیهسازی ذرهای شتاب دادن الکترونها در پلاسمای کم چگال
One of the interesting Laser-Plasma phenomena, when the laser power is high and ultra intense, is the generation of large amplitude plasma waves (Wakefield) and electron acceleration. An intense electromagnetic laser pulse can create plasma oscillations through the action of the nonlinear pondermotive force. electrons trapped in the wake can be accelerated to high energies, more than 1 TW. Of t...
متن کاملنقص کارکردهای زبانی در کودکان مبتلا به اختلال نقص توجه-بیش فعالی
Background & Aims: Most previous studies have shown that the language abilities of children with attention deficit hyperactivity disorder (ADHD) are weaker than normal children. But there is no study that examines the impact of ADHD on all areas of linguistic abilities at the same time. The purpose of this study was to investigate the lack of simultaneous and separately linguistic functions in ...
متن کاملAdaptive beamforming in row-column addressed arrays for 3D ultrasound imaging
In recent years, to reduce the complexity of implementation, the use of 2D arrays with restricted row-column addressing has been considered for 3D ultrasound imaging. In this paper, two methods of adaptive beamforming based on the minimum variance method are represented in such a way that the computational load is much less than using the full adaptive beamforming method. In both proposed metho...
متن کاملOptimizing question answering systems by Accelerated Particle Swarm Optimization (APSO)
One of the most important research areas in natural language processing is Question Answering Systems (QASs). Existing search engines, with Google at the top, have many remarkable capabilities. But there is a basic limitation (search engines do not have deduction capability), a capability which a QAS is expected to have. In this perspective, a search engine may be viewed as a semi-mechanized QA...
متن کاملDeveloping a cellular manufacturing model considering the alternative routes, tool assignment, and machine reliability
The cell formation (CF) is one of the most important steps in the design of a cellular manufacturing system (CMS), which it includes machines’ grouping in cells and part grouping as separate families, so that the costs are minimized. The various aspects of the problem should be considered in a CF. The machine reliability and the tool assigned to them are the most important problems which have t...
متن کاملA Method for Target Setting with Share Data
Data Envelopment Analysis (DEA) is a mathematical programming technique for evaluatingthe relative efficiency of a set of Decision Making Units (DMUs) and can also be utilized forsetting target. Target setting is one of the important subjects since according to its resultsefficiency can be increased. An important issue to be currently discussed, is to set targetwhile considering share data. The...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2015