Research on the Security Criteria of Hash Functions in the Blockchain

The blockchain is an emerging technology. Because of its efficiency and functionality, it is widely considered to have revolutionary application prospects. As a supporting part of the data structure, the hash function is important for ensuring the availability and security of the blockchain. To evaluate the security of blockchain technology it is important to analyze several security criteria of the hash functions used in the blockchain. This paper focuses on two security criteria-hiding and puzzle-friendliness-that the hash function should satisfy in the blockchain proposed by Narayanan et al. (Narayanan A, Bonneau J, Felten E, et al. Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction. Princeton University Press, 2016). Under the framework of Rogaway?Shrimpton's theory, their definitions are mathematically described and their relation is proved. Also, comparisons between the two criteria and traditional ones in hash functions are made. The conclusions of this paper point out that for hash functions, it is harder to break hiding and puzzle-friendliness than to break preimage resistance, which shows that hash functions proven to be preimage-resistant or tested by preimage cryptanalysis like SHA256 tend to be enough to be used in the corresponding parts of the blockchain design. At the same time, from the attackers' view the conclusions can provide a theoretical basis for studying the potential attacks on and defects that may exist in the structure of the hash functions applied in the blockchain.

[1]  John Kelsey,et al.  New Second-Preimage Attacks on Hash Functions , 2016, Journal of Cryptology.

[2]  Guido Bertoni,et al.  Keccak sponge function family main document , 2009 .

[3]  Thomas Peters,et al.  Leakage-Resilient and Misuse-Resistant Authenticated Encryption , 2016, IACR Cryptol. ePrint Arch..

[4]  Arvind Narayanan,et al.  Bitcoin and Cryptocurrency Technologies - A Comprehensive Introduction , 2016 .

[5]  Douglas R. Stinson,et al.  Some Observations on the Theory of Cryptographic Hash Functions , 2006, Des. Codes Cryptogr..

[6]  Emin Gün Sirer,et al.  Bitcoin-NG: A Scalable Blockchain Protocol , 2015, NSDI.

[7]  Andrew Newman,et al.  Cryptocurrencies as Distributed Community Experiments , 2015 .

[8]  Christoph Busch,et al.  Enhancing Breeder Document Long-Term Security Using Blockchain Technology , 2017, 2017 IEEE 41st Annual Computer Software and Applications Conference (COMPSAC).

[9]  Fan Zhang,et al.  REM: Resource-Efficient Mining for Blockchains , 2017, IACR Cryptol. ePrint Arch..

[10]  Bart Mennink Increasing the flexibility of the herding attack , 2012, Inf. Process. Lett..

[11]  Itai Dinur,et al.  Time-Memory Tradeoff Attacks on the MTP Proof-of-Work Scheme , 2017, CRYPTO.

[12]  Thomas Shrimpton,et al.  Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance , 2004, FSE.

[13]  John Black,et al.  An Analysis of the Blockcipher-Based Hash Functions from PGV , 2010, Journal of Cryptology.

[14]  Michal Rjaško,et al.  On chosen target forced prefix preimage resistance , 2010 .

[15]  Dmitry Khovratovich,et al.  Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family , 2012, IACR Cryptol. ePrint Arch..

[16]  John Kelsey,et al.  Herding Hash Functions and the Nostradamus Attack , 2006, EUROCRYPT.

[17]  Marc Fischlin,et al.  Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions , 2013, IACR Cryptol. ePrint Arch..

[18]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[19]  John Kelsey,et al.  Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård , 2009, Selected Areas in Cryptography.

[20]  Elaine Shi,et al.  Permacoin: Repurposing Bitcoin Work for Data Preservation , 2014, 2014 IEEE Symposium on Security and Privacy.

[21]  Martijn Stam,et al.  Rogue Decryption Failures: Reconciling AE Robustness Notions , 2015, IMACC.

[22]  Bart Mennink,et al.  Provable Chosen-Target-Forced-Midfix Preimage Resistance , 2011, Selected Areas in Cryptography.

[23]  Alex Biryukov,et al.  Argon2: New Generation of Memory-Hard Functions for Password Hashing and Other Applications , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).

[24]  Stefan Lucks,et al.  The Skein Hash Function Family , 2009 .

[25]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[26]  Melanie Swan,et al.  Blockchain: Blueprint for a New Economy , 2015 .

[27]  Kasper Bonne Rasmussen,et al.  On Bitcoin Security in the Presence of Broken Cryptographic Primitives , 2016, ESORICS.

[28]  David A. Wagner,et al.  Tweakable Block Ciphers , 2002, Journal of Cryptology.