Random Oracle Combiners: Breaking the Concatenation Barrier for Collision-Resistance.

Yevgeniy Dodis, Niels Ferguson, Eli Goldin, Peter Hall,Krzysztof Pietrzak

CRYPTO (2)(2023)

引用 0|浏览12
暂无评分
摘要
Suppose we have two hash functions h 1 and h 2 , but we trust the security of only one of them. To mitigate this worry, we wish to build a hash combiner C h 1 , h 2 which is secure so long as one of the underlying hash functions is. This question has been well-studied in the regime of collision resistance . In this case, concatenating the two hash function outputs clearly works. Unfortunately, a long series of works (Boneh and Boyen, CRYPTO’06; Pietrzak, Eurocrypt’07; Pietrzak, CRYPTO’08) showed no (noticeably) shorter combiner for collision resistance is possible. In this work, we revisit this pessimistic state of affairs, motivated by the observation that collision-resistance is insufficient for many interesting applications of cryptographic hash functions anyway. We argue the right formulation of the “hash combiner” is to build what we call random oracle (RO) combiners , utilizing stronger assumptions for stronger constructions. Indeed, we circumvent the previous lower bounds for collision resistance by constructing a simple length-preserving RO combiner On the negative side, we show that one cannot generically apply the composition theorem to further replace “monolithic” hash functions h 1 and h 2 by some simpler indifferentiable construction (such as the Merkle-Damgård transformation ) from smaller components, such as fixed-length compression functions. Finally, despite this issue, we directly prove collision resistance of the Merkle-Damgård variant of our combiner, where h 1 and h 2 are replaced by iterative Merkle-Damgård hashes applied to a fixed-length compression function. Thus, we can still subvert the concatenation barrier for collision-resistance combiners while utilizing practically small fixed-length components underneath.
更多
查看译文
关键词
concatenation barrier,collision-resistance
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要