Higher Order Universal One-Way Hash Functions Deukjo Hong Graduate School of Information Security, Center for Information Security Technologies, Korea.

Slides:



Advertisements
Similar presentations
Constant-Round Private Database Queries Nenad Dedic and Payman Mohassel Boston UniversityUC Davis.
Advertisements

1.1 Line Segments, Distance and Midpoint
The Derivative in Graphing and Application
Calculating Slope m = y2 – y1 x2 – x1.
An Introduction to Randomness Extractors Ronen Shaltiel University of Haifa Daddy, how do computers get random bits?
Lecturer: Moni Naor Weizmann Institute of Science
Uniform algorithms for deterministic construction of efficient dictionaries Milan Ružić IT University of Copenhagen Faculty of Mathematics University of.
Merkle Damgard Revisited: how to Construct a hash Function
Gradient of a straight line x y 88 66 44 2 44 4 For the graph of y = 2x  4 rise run  = 8  4 = 2 8 rise = 8 4 run = 4 Gradient = y.
Computational Privacy. Overview Goal: Allow n-private computation of arbitrary funcs. –Impossible in information-theoretic setting Computational setting:
Many-to-one Trapdoor Functions and their Relations to Public-key Cryptosystems M. Bellare S. Halevi A. Saha S. Vadhan.
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
Foundations of Cryptography Lecture 11 Lecturer: Moni Naor.
The Hash Function “Fugue” Shai Halevi William E. Hall Charanjit S. Jutla IBM T. J. Watson Research Center.
CMSC 414 Computer (and Network) Security Lecture 4 Jonathan Katz.
Foundations of Cryptography Lecture 5 Lecturer: Moni Naor.
S EMANTICALLY - SECURE FUNCTIONAL ENCRYPTION : P OSSIBILITY RESULTS, IMPOSSIBILITY RESULTS AND THE QUEST FOR A GENERAL DEFINITION Adam O’Neill, Georgetown.
Foundations of Cryptography Lecture 12 Lecturer: Moni Naor.
New Bounds for PMAC, TMAC, and XCBC Kazuhiko Minematsu and Toshiyasu Matsushima, NEC Corp. and Waseda University Fast Software Encryption 2007, March 26-28,
On the (Im)Possibility of Key Dependent Encryption Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before you delete.
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes Presenter: 陳國璋 EUROCRYPT'99, LNCS 1592, pp , By Pascal Paillier Efficient.
1 Algorithms for Large Data Sets Ziv Bar-Yossef Lecture 12 June 18, 2006
Foundations of Cryptography Lecture 5: Signatures and pseudo-random generators Lecturer: Moni Naor.
Lecturer: Moni Naor Foundations of Cryptography Lecture 4: One-time Signatures, UOWHFs.
Hash Functions: From Merkle-Damgård to Shoup Ilya Mironov, Stanford University.
CMSC 414 Computer and Network Security Lecture 4 Jonathan Katz.
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
1 Intro To Encryption Exercise 4. 2 Defining Pseudo-Random Permutation Let A be alg. with oracle to a function from {0,1} k to {0,1} k Notation: let A.
1 Secure Indexes Author : Eu-Jin Goh Presented by Yi Cheng Lin.
1 Constructing Pseudo-Random Permutations with a Prescribed Structure Moni Naor Weizmann Institute Omer Reingold AT&T Research.
1 CS 255 Lecture 6 Hash Functions Brent Waters. 2 Recap-Notions of Security What attacker can do Random plaintext attack Chosen plaintext attack Chosen.
Lecturer: Moni Naor Foundations of Cryptography Lecture 9: Pseudo-Random Functions and Permutations.
Foundations of Cryptography Lecture 10: Pseudo-Random Permutations and the Security of Encryption Schemes Lecturer: Moni Naor Announce home )deadline.
Cryptographic Hashing: Blockcipher-Based Constructions, Revisited Tom Shrimpton Portland State University.
THE EXTENSION OF COLLISION AND AVALANCHE EFFECT TO k-ARY SEQUENCES Viktória Tóth Eötvös Loránd University, Budapest Department of Algebra and Number Theory,
Leakage-Resilient Storage Francesco Davì Stefan Dziembowski Daniele Venturi SCN /09/2010 Sapienza University of Rome.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions J. Buchmann, E. Dahmen, A. Hülsing | TU Darmstadt |
Domain Extension for Random Oracles: Beyond the Birthday Paradox Bound Arvind Narayanan (UT Austin) Ilya Mironov (Microsoft Research)
Foundations of Cryptography Lecture 6 Lecturer: Moni Naor.
Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6 Yevgeniy Dodis Leonid Reyzin.
1 Message authentication codes, modes of operation, and indifferentiability Kan Yasuda (NTT, Japan) ASK 2011 Aug. 31, Singapore.
Math – What is a Function? 1. 2 input output function.
Tae-Joon Kim Jong yun Jun
CRYPTOGRAPHY AND NP-HARDNESS Andrej Bogdanov Chinese University of Hong Kong MACS Foundations of Cryptography| January 2016.
Network Security. Three tools Hash Function Block Cipher Public Key / Private Key.
Write a function rule for a graph EXAMPLE 3 Write a rule for the function represented by the graph. Identify the domain and the range of the function.
Hashes Lesson Introduction ●The birthday paradox and length of hash ●Secure hash function ●HMAC.
The Birthday Paradox July Definition 2 Birthday attacks are a class of brute-force techniques that target the cryptographic hash functions. The.
1 4.1 Hash Functions and Data Integrity A cryptographic hash function can provide assurance of data integrity. ex: Bob can verify if y = h K (x) h is a.
Ryan Henry I 538 /B 609 : Introduction to Cryptography.
Impossibility proofs for RSA signatures in the standard model Pascal Paillier Topics in Cryptology – CT-RSA 2007.
Data Integrity / Data Authentication. Definition Authentication (Signature) algorithm - A Verification algorithm - V Authentication key – k Verification.
Topic 26: Discrete LOG Applications
Entry Ticket: Algorithms and Program Construction
Cryptographic Hash Functions
Network Security.
Modern symmetric-key Encryption
Cryptographic Hash Functions
Additive and Multiplicative Relationships
Digital Signature Schemes and the Random Oracle Model
Cryptographic Hash Functions Part I
Cryptography Lecture 13.
Network Security.
On the Efficiency of 2 Generic Cryptographic Constructions
Cryptographic Hash Functions Part I
Topic 13: Message Authentication Code
Cryptography Lecture 14.
Cryptography Lecture 13.
Collapse-binding quantum commitments without random oracles
Presentation transcript:

Higher Order Universal One-Way Hash Functions Deukjo Hong Graduate School of Information Security, Center for Information Security Technologies, Korea University

Contents Security Notions of Hash Functions Extension of UOWHF of order r Construction of UOWHF of order r Conclusion

Security Notions of Hash Functions F: D R is a function. For x,x D, (x,x ) is a collision under F. x x and F(x) = F(x ).

Security Notions of Hash Functions CRHF A Family of Function, H: K M C H is a (t, )-CRHF if any adversary A with the running time t cannot win the Game crhf (H,A) with the success probability at least. If (x,x ) is a collision under H K, A wins. Game crhf (H,A) K ur K(x,x ) A(K)

Security Notions of Hash Functions UOWHF A Family of Function, H: K M C H is a (t, )-UOWHF if any adversary A= (A 1,A 2 ) with the running time t cannot win the Game uowhf (H,A) with the success probability at least. (If (x,x ) is a collision under H K, A wins.) Game uowhf (H,A) (x,state) A 1 x A 2 (K,x,state) K ur K

Security Notions of Hash Functions A UOWHF has some advantages compared to a CRHF. Security bound is 2 n when the output length is n. A UOWHF is weaker than a CRHF. A UOWHF is easier to design than a CRHF. Ask less of a hash function and it is less likely to disappoint!

Security Notions of Hash Functions UOWHF(r): UOHWF of order r A Family of Function, H: K M C H is a (t, )-UOWHF(r) if any adversary A= (A 1,A 2 ) with the running time t cannot win the Game uowhf(r) (H,A) with the success probability at least. (If (x,x ) is a collision under H K, A wins.)

Security Notions of Hash Functions Game uowhf(r) (H,A) (x,state) A 1 x A 2 (K,x,state) K ur K A1A1 OHKOHK query x i answer H K (x i ) r times

Security Notions of Hash Functions Relationship among the notions Let H: K M C be a family of hash functions. H: UOWHF H: UOWHF(0). H: UOWHF(r+1) H: UOWHF(r). H: CRHF H: UOWHF(r)

Extension of UOWHF(r) H: UOWHF(r) MD t [H]: UOWHF for t r+1 c+m bitsc bits K H x0x0 x1x1 H x2x2 H x t-1 H xtxt y1y1 y2y2 y t-2 y t-1 ytyt H K KKK … MC

Extension of UOWHF(r) H: UOWHF(r), r = (d l -d)/(d-1) H … M: m = dc bits K C: c bits

Extension of UOWHF(r) Then, TR t [H]: UOWHF for t l HKHK HKHK HKHK HKHK HKHK HKHK HKHK HKHK HKHK HKHK …… … ……… ……… … ……… … … … … … … ……

Extension of UOWHF(r) The following sets of functions are considered under same key space, domain, and range. CF = {H | H is a CRHF} MD(r) = {H | H and MD r [H] are UOWHFs} UF(r) = {H | H is a UOWHF(r)}

Extension of UOWHF(r) CF UOWHF =UF(0) UF(3)UF(2)UF(1) … MD(4) MD(3)MD(2) …

Construction of UOWHF(r) Naor and Yungs construction of a UOWHF. Resource: F: a One-Way Permutation on {0,1} n. Chop: a function which chops the lsb of the input. G a,b (x) = Chop(ax+b) for a 0,b,x {0,1} n. H = {H a,b | H a,b (x) = G a,b (F(x))}. H is a UOWHF(1) if F is a one-way permutation.

Construction of UOWHF(r) Generalization: G a r,…,a 0 (x) = Chop(a r x r +…+a 1 x+a 0 ). H = {H a r,…,a 0 | H a r,…,a 0 (x) = G a r,…a 0 (F(x))}. H is a UOWHF(r) if F is a one-way permutation.

Conclusion The existing extensions for UOWHFs require random key values whose total length increase with message length. The notion of UOWHF with order is helpful for reducing total key length of existing extensions for UOWHFs. UOWHF of order r can be constructed to be provably secure from a one-way permutation.