Abstract
This paper determines an exact relationship between collision-free hash functions and other cryptographic primitives. Namely, it introduces a new concept, the pseudopermutation, and shows that the existence of collision-free hash functions is equivalent to the existence of claw-free pairs of pseudopermutations. We also give a simple construction of collision-free hash functions from everywhere-defined claw-free (pseudo-) permutations.
Article PDF
Similar content being viewed by others
Avoid common mistakes on your manuscript.
References
M. Blum and S. Micali. How to generate cryptographically strong sequences of pseudo-random bits. SIAM Journal of Computing, 13(4):850–864, November 1984.
I. Damgård. Collision free hash functions and public key signature schemes. Proceedings of EUROCRYPT '87, Lecture Notes in Computer Science, pages 203–216, volume 304, Springer-Verlag, Berlin, 1988.
A. De Santis and M. Yung. On the design of provably-secure cryptographic hash functions. Proceedings of EUROCRYPT '90, Lecture Notes in Computer Science, pages 412–431, volume 473, Springer-Verlag, Berlin, 1990.
O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions. Journal of the ACM, 33(4):792–807, October 1986.
S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attack. SIAM Journal of Computing, 17(2):281–308, April 1988.
J. Håstad. Pseudo-random generators under uniform assumptions. Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing, pages 395–404, 1990.
R. Impagliazzo, L. A. Levin, and M. Luby. Pseudo-random generation from one-way functions. Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, pages 12–24, 1989.
T. Itoh. Personal communication, August 1992.
J. Kilian. A note on efficient zero-knowledge proofs and arguments. Proceedings of the Twenty-Fourth Annual ACM Symposium on Theory of Computing, pages 723–732, 1992.
M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, pages 33–43, 1989.
W. Ogata and K. Kurosawa. On claw free families. Proceedings of ASIACRYPT '91, pages 111–123, 1991.
J. Rompel. One-way functions are necessary and sufficient for secure signatures. Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing, pages 387–394, 1990.
A. Yao. Theory and applications of trapdoor functions. Proceedings of the Twenty-Third IEEE Symposium on Foundations of Computer Science, pages 80–91, 1982.
Y. Zheng, T. Matsumoto, and H. Imai. Duality between two cryptographic primitives. Proceedings of the Eighth International Conference on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, Lecture Notes in Computer Science, pages 379–390, volume 508, Springer-Verlag, Berlin, 1990.
Y. Zheng, T. Matsumoto, and H. Imai. Structural properties of one-way hash functions. Proceedings of CRYPTO '90, Lecture Notes in Computer Science, pages 285–302, volume 537, Springer-Verlag, Berlin, 1990.
Author information
Authors and Affiliations
Additional information
Communicated by Oded Goldreich
Supported by an NSF Graduate Fellowship, NSF Grant 92-12184, AFOSR F49620-92-J-0125, and DARPA N00014-92-J-1799.
Rights and permissions
About this article
Cite this article
Russell, A. Necessary and sufficient conditions for collision-free hashing. J. Cryptology 8, 87–99 (1995). https://doi.org/10.1007/BF00190757
Received:
Revised:
Issue Date:
DOI: https://doi.org/10.1007/BF00190757