Quantum Collision Resistance of Double-Block-Length Hashing

被引:0
|
作者
Hirose, Shoichi [1 ]
Kuwakado, Hidenori [2 ]
机构
[1] Univ Fukui, Fac Engn, Fukui 9108507, Japan
[2] Kansai Univ, Fac Informat, Takatsuki 5691095, Japan
关键词
hash function; compression function; Grover's search; Zhandry's compressed oracle; CONSTRUCTIONS;
D O I
10.1587/transfun.2023DMP0007
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In 2005, Nandi introduced a class of double-block-length compression functions h pi(x) pi ( x ) := = ( h ( x ) , h("(x))), ( " ( x ))) , where h is a random oracle with an n-bit output and " is a non-cryptographic public permutation. Nandi demonstrated that the collision resistance of h pi is optimal if " has no fixed point in the classical setting. Our study explores the collision resistance of h pi and the Merkle-Damg & aring;rd hash function using h pi in the quantum random oracle model. Firstly, we reveal that the quantum collision resistance of h pi may not be optimal even if " has no fixed point. If " is an involution, then a colliding pair of inputs can be found for h pi with only O(2n/2) ( 2 n / 2 ) queries by the Grover search. Secondly, we present a sufficient condition on " for the optimal quantum collision resistance of h pi. pi . This condition states that any collision attack needs Q ( 2 2n / 3 ) queries to find a colliding pair of inputs. The proof uses the recent technique of Zhandry's compressed oracle. Thirdly, we show that the quantum collision resistance of the Merkle-Damg & aring;rd hash function using h pi can be optimal even if " is an involution. Finally, we discuss the quantum collision resistance of double-block-length compression functions using a block cipher.
引用
收藏
页码:1478 / 1487
页数:10
相关论文
共 50 条
  • [21] Indifferentiability of Double-Block-Length Hash Function Without Feed-Forward Operations
    Naito, Yusuke
    INFORMATION SECURITY AND PRIVACY, ACISP 2017, PT II, 2017, 10343 : 38 - 57
  • [22] Provably secure double-block-length hash functions in a black-box model
    Hirose, S
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2004, 2004, 3506 : 330 - 342
  • [23] Security Evaluation of Double-Block-Length Hash Modes with Preimage Attacks on PGV Schemes
    Moon, Dukjae
    Hong, Deukjo
    Koo, Bonwook
    Hong, Seokhie
    JOURNAL OF INTERNET TECHNOLOGY, 2013, 14 (03): : 497 - 508
  • [24] Improved Quantum Rebound Attacks on Double Block Length Hashing with Round-Reduced AES-256 and ARIA-256
    Lee, Dongjae
    Hong, Seokhie
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2024, 2024 (03) : 238 - 265
  • [25] Another Glance at Double-Length Hashing
    Ozen, Onur
    Stam, Martijn
    CRYPTOGRAPHY AND CODING, PROCEEDINGS, 2009, 5921 : 176 - 201
  • [26] Collision Resistance May Be Unnecessary: Signing Messages With Randomized Hashing
    Li, Zhimin
    Jiang, Hongan
    Li, Cunhua
    PROCEEDINGS OF 2010 3RD IEEE INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND INFORMATION TECHNOLOGY (ICCSIT 2010), VOL 6, 2010, : 241 - 246
  • [27] Analysis of double block length hash functions
    Hattori, Mitsuhiro
    Hirose, Shoichi
    Yoshida, Susumu
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2003, 2898 : 290 - 302
  • [28] Analysis of double block length hash functions
    Hattori, M
    Hirose, S
    Yoshida, S
    CRYPTOGRAPHY AND CODING, PROCEEDINGS, 2003, 2898 : 290 - 302
  • [29] Security of Cyclic Double Block Length Hash Functions
    Fleischmann, Ewan
    Gorski, Michael
    Lucks, Stefan
    CRYPTOGRAPHY AND CODING, PROCEEDINGS, 2009, 5921 : 153 - 175
  • [30] Attacks on Fast Double Block Length Hash Functions
    Lars R. Knudsen
    Xuejia Lai
    Bart Preneel
    Journal of Cryptology, 1998, 11 : 59 - 72