On the Design of Provably Secure Cryptographic Hash Functions

Recently, formal complexity-theoretic treatment of cryptographic hash functions was suggested. Two primitives of Collision-free hash functions and Universal one-way hash function families have been defined. The primitives have numerous applications in secure information compression, since their security implies that finding collisions is computationally hard. Most notably, Naor and Yung have shown that the most secure signature scheme can be reduced to the existence of universal one-way hash (this, in turn, gives the first trapdoor-less provably secure signature scheme).In this work, we first present reductions from various one-way function families to universal one-way hash functions. Our reductions are general and quite efficient and show how to base universal one-way hash functions on any of the known concrete candidates for one-way functions. We then show equivalences among various definitions of hardness for collision-free hash functions.

[1]  Martin E. Hellman,et al.  Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.

[2]  Marc Girault,et al.  Hash-Functions Using Modulo-N Operations , 1987, EUROCRYPT.

[3]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.

[4]  John Rompel,et al.  One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.

[5]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.

[6]  M. Rabin DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .

[7]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[8]  Moni Naor,et al.  Efficient cryptographic schemes provably as secure as subset sum , 1989, 30th Annual Symposium on Foundations of Computer Science.

[9]  Ralph C. Merkle,et al.  One Way Hash Functions and DES , 1989, CRYPTO.

[10]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[11]  Peter Elias,et al.  Universal codeword sets and representations of the integers , 1975, IEEE Trans. Inf. Theory.

[12]  Andrew Chi-Chih Yao,et al.  Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[13]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[14]  Silvio Micali,et al.  Strong signature schemes , 1983, STOC '83.

[15]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[16]  Silvio Micali,et al.  How To Sign Given Any Trapdoor Function , 1988, CRYPTO.

[17]  Russell Impagliazzo,et al.  One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.

[18]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[19]  Hugo Krawczyk,et al.  On the existence of pseudorandom generators , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[20]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[21]  Ivan Damgård,et al.  Collision Free Hash Functions and Public Key Signature Schemes , 1987, EUROCRYPT.

[22]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.