Skip to main content
  • 96 Accesses

A pair of functions f and g is said to be claw-free or claw-resistant if it is difficult to find inputs x, y to the functions such that

$$ f (x) = g(y). $$

Such a pair of inputs is called a claw, describing the two-pronged inverse.

The concept of claw-resistance was introduced in the digital signature scheme of Goldwasser et al. [3], which was based on claw-free trapdoor permutations (see trapdoor one-way function and substitutions and permutations). Damgård [1] showed that claw-free permutations (without the trapdoor) could be employed to construct collision-resistant hash functions (see also collision resistance).

Recently, Dodis and Reyzin have shown that the claw-free property is essential to obtaining good security proofs for certain signature schemes [2].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Damgård, Ivan Bjerre (1988). “Collision free hash functions and public key signature schemes.” Advances in Cryptology—EUROCRYPT'87, Lecture Notes in Computer Science, vol. 304, eds. D. Chaum and W.L. Price. Springer, Berlin, 203–216.

    Google Scholar 

  2. Dodis, Yevgeniy and Leonid Reyzin (2003). “On the power of claw-free permutations.” Security in Communications Networks (SCN 2002), Lecture Notes in Computer Science, vol. 2576, eds. S. Cimato, C. Galdi, and G. Persiano. Springer, Berlin, 55–73.

    Google Scholar 

  3. Goldwasser, Shafi, Silvio Micali, and Ronald L. Rivest (1988). “A digital signature scheme secure against adaptive chosen-message attacks.” SIAM Journal on Computing, 17 (2), 281–208.

    MATH  MathSciNet  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Kaliski, B. (2005). Claw-Free. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_63

Download citation

Publish with us

Policies and ethics