2012
DOI: 10.1007/978-3-642-32928-9_29
|View full text |Cite
|
Sign up to set email alerts
|

Hash Combiners for Second Pre-image Resistance, Target Collision Resistance and Pre-image Resistance Have Long Output

Abstract: Abstract. A (k, l) hash-function combiner for property P is a construction that, given access to l hash functions, yields a single cryptographic hash function which has property P as long as at least k out of the l hash functions have that property. Hash function combiners are used to hedge against the failure of one or more of the individual components. One example of the application of hash function combiners are the previous versions of the TLS and SSL protocols [10,8].The concatenation combiner which simpl… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

3
3
0

Year Published

2012
2012
2016
2016

Publication Types

Select...
5

Relationship

2
3

Authors

Journals

citations
Cited by 8 publications
(6 citation statements)
references
References 18 publications
3
3
0
Order By: Relevance
“…In detail, Pietrzak [30] demonstrated that no collision robust combiner from two n-bit hash functions exists with output length shorter than 2n − Θ(log n). A similar observation was recently made for (second) preimage resistance by Rjaško [32] and Mittelbach [26].…”
Section: Introductionsupporting
confidence: 85%
See 1 more Smart Citation
“…In detail, Pietrzak [30] demonstrated that no collision robust combiner from two n-bit hash functions exists with output length shorter than 2n − Θ(log n). A similar observation was recently made for (second) preimage resistance by Rjaško [32] and Mittelbach [26].…”
Section: Introductionsupporting
confidence: 85%
“…Pietrzak [30] proved that the output length of a collision secure black-box combiner is at least the sum of the output lengths of H 1 and H 2 (minus a logarithmic term in the output size of H 1 , H 2 ). A similar observation was recently made for second preimage and preimage resistance by Rjaško [32] and Mittelbach [26]. At ACNS 2013, Mittelbach elegantly lifted the security of combiners to the ideal model.…”
Section: Ideal Combiner Modelsupporting
confidence: 70%
“…This question was first posed by Boneh and Boyen in [BB06] and has since been answered negatively [BB06, CRS + 07, Pie07, Pie08]: combiners, robust for collision resistance, with significantly shorter output length than the concatenation combiner do not exist. A similar result was also proved for second pre-image resistance, target collision resistance and pre-image resistance [Rja09,Mit12].…”
Section: Short Combiners For Collision Resistancesupporting
confidence: 48%
“…This observation lead to the question whether short hash-function combiners (combiners with an output length significantly shorter than that of the concatenation combiner) that are robust for collision resistance exist [BB06]. It has been shown that this is not the case, i.e., there exists a lower bound on the output length for combiners that are robust for collision resistance as well as for related properties [BB06, CRS + 07, Pie07,Pie08,Mit12] where the lower bound is roughly the output length achieved by the concatenation combiner.…”
Section: Introductionmentioning
confidence: 99%
“…The notion was mostly studied via the black-box reduction model. A series of results have showed that robust combiners for collision resistance and preimage resistance cannot have an output length significantly shorter than the sum of the output length of the underlying hash functions [3,32,33,28]. Since the XOR combiner is length preserving, this shows that it is not robust for collision resistance and preimage resistance.…”
Section: Related Workmentioning
confidence: 99%