You are looking at a specific version 20091205:111241 of this paper. See the latest version.

Paper 2009/051

Enhanced Target Collision Resistant Hash Functions Revisited

Mohammad Reza Reyhanitabar and Willy Susilo and Yi Mu

Abstract

Enhanced Target Collision Resistance (eTCR) property for a hash function was put forth by Halevi and Krawczyk in Crypto 2006, in conjunction with the randomized hashing mode that is used to realize such a hash function family. eTCR is a strengthened variant of the well-known TCR (or UOWHF) property for a hash function family (i.e. a dedicated-key hash function). The contributions of this paper are twofold. First, we compare the new eTCR property with the well-known collision resistance (CR) property, where both properties are considered for a dedicated-key hash function. We show there is a separation between the two notions, that is, in general, eTCR property cannot be claimed to be weaker (or stronger) than CR property for any arbitrary dedicated-key hash function. Second, we consider the problem of eTCR property preserving domain extension. We study several domain extension methods for this purpose, including (Plain, Strengthened, and Prefix-free) Merkle-Damgård, Randomized Hashing (considered in dedicated-key hash setting), Shoup, Enveloped Shoup, XOR Linear Hash (XLH), and Linear Hash (LH) methods. Interestingly, we show that the only eTCR preserving method is a nested variant of LH which has a drawback of having high key expansion factor. Therefore, it is interesting to design a new and efficient eTCR preserving domain extension in the standard model.

Note: Revised to correct some typos.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Accepted at FSE'09. This is the full version.
Keywords
Hash FunctionsCRTCReTCRDomain Extension
Contact author(s)
reyhanitabar @ gmail com
History
2009-12-05: last of 3 revisions
2009-02-01: received
See all versions
Short URL
https://ia.cr/2009/051
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.