Skip to main content

On Capabilities of Hash Domain Extenders to Preserve Enhanced Security Properties

  • Conference paper
Provable Security (ProvSec 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7496))

Included in the following conference series:

  • 690 Accesses

Abstract

In this paper, we study property preservation capabilities of several domain extension transforms for hash functions with respect to multiple enhanced security notions. The transforms investigated include MD with strengthening padding (sMD), HAIFA, Enveloped Shoup (ESh) and Nested Linear Hash (nLH). While the first two transforms and their straightforward variants are among the most popular ones in practical hash designs including several SHA-3 candidates, the last two transforms (i.e. ESh and nLH) are mainly of a theoretical interest in the analysis of multi-property-preservation (MPP) capabilities of hash domain extenders. The security notions considered are the enhanced (or strengthened) variants of the traditional properties (collision resistance, second-preimage resistance, and preimage resistance) for the setting of dedicated-key hash functions. The results show that most of these enhanced security notions are not preserved by the investigated domain extenders. This might seem a bit disappointing from a provable security viewpoint, that advocates MPP paradigm (i.e. the more properties preserved simultaneously by a transform the more popular is the transform from a theoretical viewpoint); however, it is worth stressing that the mere fact that a domain extender fails to preserve a property P does not imply that a hash function built upon it is insecure. Rather, it just implies that security of the hash function in the sense of the property P cannot be deduced based on the assumption that the underlying compression function possesses P.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Andreeva, E., Neven, G., Preneel, B., Shrimpton, T.: Seven-Property-Preserving Iterated Hashing: ROX. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 130–146. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  2. Biham, E., Dunkelman, O.: A Framework for Iterative Hash Functions HAIFA. In: NIST Second Cryptographic Hash Workshop, Santa Barbara (August 2006), http://eprint.iacr.org/2007/278

  3. Bellare, M., Rogaway, P.: Collision-Resistant Hashing: Towards Making UOWHFs Practical. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 470–484. Springer, Heidelberg (1997)

    Google Scholar 

  4. Bellare, M., Ristenpart, T.: Multi-Property-Preserving Hash Domain Extension and the EMD Transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299–314. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Bellare, M., Ristenpart, T.: Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 399–410. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  6. Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgård Revisited: How to Construct a Hash Function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430–448. Springer, Heidelberg (2005)

    Google Scholar 

  7. Damgård, I.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416–427. Springer, Heidelberg (1990)

    Google Scholar 

  8. Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428–446. Springer, Heidelberg (1990)

    Google Scholar 

  9. Mironov, I.: Hash Functions: From Merkle-Damgård to Shoup. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 166–181. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Mironov, I.: Domain Extension for Enhanced Target Collision-Resistant Hash Functions. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 153–167. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  11. Maurer, U., Sjödin, J.: Single-Key AIL-MACs from Any FIL-MAC. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 472–484. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Naor, M., Yung, M.: Universal One-Way Hash Functions and Their Cryptographic Applications. In: Proceedings of the 21st ACM Symposium on the Theory of Computing–STOC 1989, pp. 33–43. ACM (1989)

    Google Scholar 

  13. National Institute of Standards and Technology. Cryptographic Hash Algorithm Competition, http://csrc.nist.gov/groups/ST/hash/sha-3/index.html

  14. Rogaway, P., Shrimpton, T.: Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 371–388. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  15. Rogaway, R., Shrimpton, T.: Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. Cryptology ePrint Archive, Report 2004/035 (latest revised version: August 9, 2009), http://eprint.iacr.org/2004/035.pdf

  16. Reyhanitabar, M.R., Susilo, W., Mu, Y.: Enhanced Target Collision Resistant Hash Functions Revisited. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 327–344. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  17. Reyhanitabar, M.R., Susilo, W., Mu, Y.: Analysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain Extenders. In: Boyd, C., González Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 153–170. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  18. Reyhanitabar, M.R., Susilo, W., Mu, Y.: Enhanced Security Notions for Dedicated-Key Hash Functions: Definitions and Relationships. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 192–211. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  19. Stinson, D.R.: Some Observation on the Theory of Cryptographic Hash Functions. Design, Codes and Cryptography 38(2), 259–277 (2006)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Reyhanitabar, M.R., Susilo, W. (2012). On Capabilities of Hash Domain Extenders to Preserve Enhanced Security Properties. In: Takagi, T., Wang, G., Qin, Z., Jiang, S., Yu, Y. (eds) Provable Security. ProvSec 2012. Lecture Notes in Computer Science, vol 7496. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-33272-2_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-33272-2_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-33271-5

  • Online ISBN: 978-3-642-33272-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics