Paper 2007/238

Long-lived digital integrity using short-lived hash functions

Stuart Haber

Abstract

New collision-finding attacks on widely used cryptographic hash functions raise questions about systems that depend on certain properties of these functions for their security. Even after new and presumably better hash functions are deployed, users may have digital signatures and digital time-stamp certificates that were computed with recently deprecated hash functions. Is there any way to use a new and currently unassailable hash function to buttress the security of an old signature or time-stamp certificate? The main purpose of this note is to remind the technical community of a simple solution to this problem that was published more than a decade ago.

Note: Also available as HP Labs Technical Report no. HPL-2007-58.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Presented at NIST's Second Cryptographic Hash Workshop, August 2006.
Keywords
hash functionsdigital signatures
Contact author(s)
stuart haber @ acm org
History
2007-06-19: received
Short URL
https://ia.cr/2007/238
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/238,
      author = {Stuart Haber},
      title = {Long-lived digital integrity using short-lived hash functions},
      howpublished = {Cryptology ePrint Archive, Paper 2007/238},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/238}},
      url = {https://eprint.iacr.org/2007/238}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.