Compactness of Hashing Modes and Efficiency beyond Merkle Tree

04/30/2021
by   Elena Andreeva, et al.
0

We revisit the classical problem of designing optimally efficient cryptographically secure hash functions. Hash functions are traditionally designed via applying modes of operation on primitives with smaller domains. The results of Shrimpton and Stam (ICALP 2008), Rogaway and Steinberger (CRYPTO 2008), and Mennink and Preneel (CRYPTO 2012) show how to achieve optimally efficient designs of 2n-to-n-bit compression functions from non-compressing primitives with asymptotically optimal 2^n/2-ϵ-query collision resistance. Designing optimally efficient and secure hash functions for larger domains (> 2n bits) is still an open problem. In this work we propose the new compactness efficiency notion. It allows us to focus on asymptotically optimally collision resistant hash function and normalize their parameters based on Stam's bound from CRYPTO 2008 to obtain maximal efficiency. We then present two tree-based modes of operation -Our first construction is an Augmented Binary Tree (ABR) mode. The design is a (2^ℓ+2^ℓ-1 -1)n-to-n-bit hash function making a total of (2^ℓ-1) calls to 2n-to-n-bit compression functions for any ℓ≥ 2. Our construction is optimally compact with asymptotically (optimal) 2^n/2-ϵ-query collision resistance in the ideal model. For a tree of height ℓ, in comparison with Merkle tree, the ABR mode processes additional (2^ℓ-1-1) data blocks making the same number of internal compression function calls. -While the ABR mode achieves collision resistance, it fails to achieve indifferentiability from a random oracle within 2^n/3 queries. ABR^+ compresses only 1 less data block than ABR with the same number of compression calls and achieves in addition indifferentiability up to 2^n/2-ϵ queries.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
06/07/2023

ε-Almost collision-flat universal hash functions and mosaics of designs

We introduce, motivate and study ε-almost collision-flat (ACFU) universa...
research
01/13/2021

Crooked Indifferentiability Revisited

In CRYPTO 2018, Russell et al introduced the notion of crooked indiffere...
research
05/06/2021

Hashing Modulo Alpha-Equivalence

In many applications one wants to identify identical subtrees of a progr...
research
05/04/2021

Hardness-Preserving Reductions via Cuckoo Hashing

The focus of this work is hardness-preserving transformations of somewha...
research
06/11/2021

Property-Preserving Hash Functions from Standard Assumptions

Property-preserving hash functions allow for compressing long inputs x_0...
research
04/22/2020

Qd-tree: Learning Data Layouts for Big Data Analytics

Corporations today collect data at an unprecedented and accelerating sca...
research
03/08/2023

Arion: Arithmetization-Oriented Permutation and Hashing from Generalized Triangular Dynamical Systems

In this paper we propose the (keyed) permutation Arion and the hash func...

Please sign up or login with your details

Forgot password? Click here to reset