Universal One-Way Hash Functions via Inaccessible Entropy

被引:0
|
作者
Haitner, Iftach
Holenstein, Thomas
Reingold, Omer
Vadhan, Salil
Wee, Hoeteck
机构
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010 | 2010年 / 6110卷
关键词
computational complexity; cryptography; hashing; target collision-resistance; one-way functions;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
This paper revisits the construction of Universal One-Way Hash Functions (UOWHFs) from any one-way function due to Rompel (STOC 1990). We give a simpler construction of UOWHFs, which also obtains better efficiency and security. The construction exploits a strong connection to the recently introduced notion of inaccessible entropy (Haitner et al. STOC 2009). With this perspective, we observe that a small tweak of any one-way function f is already a weak form of a UOWHF: Consider F(x, i) that outputs the i-bit long prefix of f(x). If F were a UOWHF then given a random a; and i it would be hard to come up with x' not equal x such that F(x, i) = F(x', i). While this may not be the case, we show (rather easily) that it is hard to sample x' with almost full entropy among all the possible such values of x'. The rest of our construction simply amplifies and exploits this basic property. With this and other recent works, we have that the constructions of three fundamental cryptographic primitives (Pseudorandom Generators, Statistically Hiding Commitments and UOWHFs) out of one-way functions are to a large extent unified. In particular, all three constructions rely on and manipulate computational notions of entropy in similar ways. Pseudorandom Generators rely on the well-established notion of pseudoentropy, whereas Statistically Hiding Commitments and UOWHEs rely on the newer notion of inaccessible entropy.
引用
收藏
页码:616 / 637
页数:22
相关论文
共 50 条
  • [1] Inaccessible Entropy II: IE Functions and Universal One-Way Hashing
    Haitner, Iftach
    Holenstein, Thomas
    Reingold, Omer
    Vadhan, Salil
    Wee, Hoeteck
    THEORY OF COMPUTING, 2020, 16 : 1 - 55
  • [2] Higher order Universal One-Way Hash Functions
    Hong, DJ
    Preneel, B
    Lee, S
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2004, PROCEEDINGS, 2004, 3329 : 201 - 213
  • [3] A composition theorem for universal one-way hash functions
    Shoup, V
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2000, 2000, 1807 : 445 - 452
  • [4] Non-adaptive Universal One-Way Hash Functions from Arbitrary One-Way Functions
    Mao, Xinyu
    Mazor, Noam
    Zhang, Jiapeng
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2023, PT IV, 2023, 14007 : 502 - 531
  • [5] ONE-WAY HASH FUNCTIONS
    SCHNEIER, B
    DR DOBBS JOURNAL, 1991, 16 (09): : 148 - 150
  • [6] How to construct universal one-way hash functions of order r
    Hong, D
    Sung, J
    Hong, S
    Lee, S
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2005, PROCEEDINGS, 2005, 3797 : 63 - 76
  • [7] Construction of universal one-way hash functions: Tree hashing revisited
    Sarkar, Palash
    DISCRETE APPLIED MATHEMATICS, 2007, 155 (16) : 2174 - 2180
  • [8] One-way hash functions with changeable parameters
    Hsieh, TM
    Yeh, YS
    Lin, CH
    Tuan, SH
    INFORMATION SCIENCES, 1999, 118 (1-4) : 223 - 239
  • [9] Higher order Universal One-Way Hash Functions from the subset sum assumption
    Steinfeld, Ron
    Pieprzyk, Josef
    Wang, Huaxiong
    PUBLIC KEY CRYPTOGRAPHY - PKC 2006, PROCEEDINGS, 2006, 3958 : 157 - 173
  • [10] STRUCTURAL-PROPERTIES OF ONE-WAY HASH FUNCTIONS
    ZHENG, YL
    MATSUMOTO, T
    IMAI, H
    LECTURE NOTES IN COMPUTER SCIENCE, 1991, 537 : 285 - 302