Skip to main content
Log in

Some Observations on the Theory of Cryptographic Hash Functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper, we study issues related to the notion of “secure” hash functions. Several necessary conditions are considered, as well as a popular sufficient condition (the so-called random oracle model). We study the security of various problems that are motivated by the notion of a secure hash function. These problems are analyzed in the random oracle model, and we prove that the obvious trivial algorithms are optimal. As well, we look closely at reductions between various problems. In particular, we consider the important question “does collision resistance imply preimage resistance?”. We provide partial answers to this question – both positive and negative! – based on uniformity properties of the hash function under consideration.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. M. Bellare, T. Kohno Hash function balance and its impact on birthday attacks, In Advances in Cryptology – EUROCRYPT 2004, Lecture Notes in Computer Science, Vol. 3027 (2004) pp. 401–418.

  2. M. Bellare and P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, In Proceedings of the First Annual Conference on Computer and Communications Security, ACM Press (1993) pp. 62–73.

  3. M. Bellare and P. Rogaway, Optimal asymmetric encryption, In Advances in Cryptology - EUROCRYPT ’94, Lecture Notes in Computer Science, Vol. 950 (1995) pp. 92–111.

  4. D. Brown, Generic groups, collision resistance and ECDSA, Designs, Codes and Cryptography, Vol. 35 (2005) 119-152.

  5. I. B. Damgård, A design principle for hash functions, In Advances in Cryptology -CRYPTO ’89, Lecture Notes in Computer Science, Vol. 435 (1990) pp. 416–427.

  6. D. E. Knuth, The Art of Computer Programming, 3rd edn, Addison-Wesley (1997).

  7. G. Laccetti and G. Schmid, On a probabilistic approach to the security analysis of cryptographic hash functions, In it Cryptology ePrint Archive, http://eprint.iacr.org/. Report 2004/324.

  8. A. J. Menezes, P. C. van Oorschot and S. A. Vanstone, Handbook of Applied Cryptography, CRC Press (1997).

  9. B. Preneel, The state of cryptographic hash functions, In Lectures on Data Security: Modern Cryptology in Theory and Practice, Lecture Notes in Computer Science, Vol. 1561 (1999) pp. 158–182.

  10. P. Rogaway and T. Shrimpton, Cryptographic hash-function basics: definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision-resistance, In FSE 2004, Lecture Notes in Computer Science Vol. 3017 (2004) pp. 371–388.

  11. D. R. Simon, Finding collisions on a one-way street: can secure hash functions be based on general assumptions? In Advances in Cryptology - EUROCRYPT ’98. Lecture Notes in Computer Science, Vol. 1403 (1998) pp. 334–345.

  12. D. R. Stinson, Cryptography: Theory and Practice, 2nd edn, CRC Press, (2002).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to D. R. Stinson.

Additional information

Communicated by: P. Wild

Rights and permissions

Reprints and permissions

About this article

Cite this article

Stinson, D.R. Some Observations on the Theory of Cryptographic Hash Functions. Des Codes Crypt 38, 259–277 (2006). https://doi.org/10.1007/s10623-005-6344-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-005-6344-y

Keywords

AMS Classification

Navigation