Skip to main content

How to Construct Universal One-Way Hash Functions of Order r

  • Conference paper
  • 676 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3797))

Abstract

At ASIACRYPT 2004, Hong et al. introduced the notion of UOWHFs of order r > 0. A UOWHF has the order r if it is infeasible for any adversary to win the game for UOWHF where the adversary is allowed r adaptive queries to the hash function oracle before outputting his target message. They showed that if a UOWHF has the order r, its some-round MD (Merkle-Damgård) or some-level TR (TRee) extension is a UOWHF. Since MD and TR extensions do not require additional key values except the key of compression functions for hashing, their result means that the order of UOWHFs can be useful for minimizing the total key length. In this paper we study how to construct such UOWHFs of order r. As the first step, we observe Bellare-Rogaway UOWHF and Naor-Yung UOWHF. It is shown that Bellare-Rogaway UOWHF has the order 0 and that Naor-Yung UOWHF has the order 1. We generalize the construction of Naor-Yung UOWHF based on a one-way permutation to that of the UOWHF of order r.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Rogaway, P.: Collision-resistant hashing: Towards making UOWHFs practical. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 470–484. Springer, Heidelberg (1997)

    Google Scholar 

  2. Chen, R., Biham, E.: Near Collisions of SHA-0. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 290–305. Springer, Heidelberg (2004)

    Google Scholar 

  3. Hong, D., Preneel, B., Lee, S.: Higher Order Universal One-Way Hash Functions. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 201–213. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Lee, W., Chang, D., Lee, S., Sung, S., Nandi, M.: New Parallel Domain Extenders for UOWHF. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 208–227. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Mironov, I.: Hash Functions: From Merkle-Damgård to Shoup. In: Pfitzmann, B., Goos, G., Hartmanis, J., van Leeuwen, J. (eds.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 166–181. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: Proceedings of the 21st Annual Symposium on Theory of Computing, pp. 33–43. ACM, New York (1989)

    Google Scholar 

  7. Rogaway, P., Shrimpton, T.: Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 371–388. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  8. Sarkar, P.: Constuction of UOWHF: Tree Hashing Revisited. Cryptology ePrint Achive, http://eprint.iacr.org/2002/058

  9. Sarkar, P.: Domain Extenders for UOWHF: A Generic Lower Bound om Key Expansion and a Finite Binary Tree Algorithm. Cryptology ePrint Archive, http://eprint.iacr.org/2003/009

  10. Sarkar, P.: Masking Based Domain Extenders for UOWHFs: Bounds and Constructions. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 187–200. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Shoup, V.: A composite theorem for universal one-way hash functions. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 445–452. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Simon, D.: Finding collisions on a one-way street: can secure hash functions be based on general assumptions? In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 334–345. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Zheng, Y., Matsumoto, T., Imai, H.: Connections among several versions of one-way hash functions. Trans. IEICE E E73(7), 1092–1099 (1990)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hong, D., Sung, J., Hong, S., Lee, S. (2005). How to Construct Universal One-Way Hash Functions of Order r . In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds) Progress in Cryptology - INDOCRYPT 2005. INDOCRYPT 2005. Lecture Notes in Computer Science, vol 3797. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11596219_6

Download citation

  • DOI: https://doi.org/10.1007/11596219_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-30805-8

  • Online ISBN: 978-3-540-32278-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics