Skip to main content

Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA

  • Conference paper
Book cover Progress in Cryptology - INDOCRYPT 2004 (INDOCRYPT 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3348))

Included in the following conference series:

  • 1021 Accesses

Abstract

In 1993, Preneel, Govaerts and Vandewalle [11] considered 64 block cipher based hash functions (64 PGV-hash functions). In 2002, Black, Rogaway and Shrimpton [3] proved that 20 of 64 PGV-hash functions are collision resistant, assumed that a block cipher is a random block cipher. In 2002, Hirose [4] defined ACPA(Adaptive Chosen Plaintext Attack) model and ACPCA(Adaptive Chosen Plaintext/Ciphertext Attack) model and he showed that, for every PGV-hash function, there exist block ciphers secure against ACPA such that the PGV-hash function based on them is not a OWHF which has the properties of preimage resistance and second-preimage resistance. Recently, Lee et al. [6] generalized the definition of PGV-hash function into a hash family and showed that 42 of 64 PGV-hash families are collision resistant. In this paper, we show that, for every PGV-hash function, there exist block ciphers secure against ACPCA such that the PGV-hash family based on them is not a OWHF. We also show that, for every PGV-hash family, there exist block ciphers secure against ACPCA such that the PGV-hash family based on them is not a UOWHF.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A Concrete Security Treatment of Symmetric Encryption. In: Proc. the 38th IEEE FOCS (1997)

    Google Scholar 

  2. Bellare, M., Rogaway, P.: Collision-resistant hashing: Towards making UOWHFs practical. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 470–484. Springer, Heidelberg (1997)

    Google Scholar 

  3. Black, J., Rogaway, P., Shrimpton, T.: Black-box analysis of the block-cipher-based hash function constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320–335. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Hirose, S.: Secure Block Ciphers Are Not Sufficient for One-Way Hash Functions in the Preneel-Govaerts-Vandewalle Model. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 339–352. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Lee, W., Chang, D., Lee, S., Sung, S., Nandi, M.: New Parallel Domain Extenders for UOWHF. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 208–227. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Lee, W., Nandi, M., Sarkar, P., Chang, D., Lee, S., Sakurai, K.: A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 212–223. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  7. Mironov, I.: Hash functions: from Merkle-Damgard to Shoup. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 166–181. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Nandi, M.: A New Tree based Domain Extension of UOWHF, Cryptology ePrint Archieve, http://eprint.iacr.org/2003/142

  9. Nandi, M.: Study of Domain Extention of UOWHF and its Optimaility, Cryptology ePrint Archieve, http://eprint.iacr.org/2003/158

  10. Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing, pp. 33–43. ACM Press, New York (1989)

    Chapter  Google Scholar 

  11. Preneel, B., Govaerts, R., Vandewalle, J.: Hash functions based on block ciphers: A synthetic approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 368–378. Springer, Heidelberg (1994)

    Google Scholar 

  12. Rogaway, P., Shrimpton, T.: Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 371–388. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  13. Sarkar, P.: Construction of UOWHF: Tree Hashing Revisted, Cryptology ePrint Archieve, http://eprint.iacr.org/2002/058

  14. Sarkar, P.: Domain Extenders for UOWHF: A Generic Lower Bound on Key Expansion and a Finite Binary Tree Algorithm, Cryptology ePrint Archieve, http://eprint.iacr.org/2003/009

  15. Shoup, V.: A composition theorem for universal one-way hash functions. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 445–452. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  16. Simon, D.: Finding collisions on a one-way street: Can secure hash functions be based on general assumptions? In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 334–345. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Chang, D., Lee, W., Hong, S., Sung, J., Lee, S., Sung, S. (2004). Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA. In: Canteaut, A., Viswanathan, K. (eds) Progress in Cryptology - INDOCRYPT 2004. INDOCRYPT 2004. Lecture Notes in Computer Science, vol 3348. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30556-9_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30556-9_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24130-0

  • Online ISBN: 978-3-540-30556-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics