eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.
You are looking at a specific version 20101019:212339 of this paper. See the latest version.

Paper 2010/524

Combining properties of cryptographic hash functions

Michal Rjaško

Abstract

A ``strong'' cryptographic hash function suitable for practical applications should simultaneously satisfy many security properties, like pseudo-randomness, collision resistance and unforgeability. This paper shows how to combine two hash function families each satisfying different security property into one hash function family, which satisfies both properties. In particular, given two hash function families $H_1$ and $H_2$, where $H_1$ is pseudo-random and $H_2$ is collision resistant, we construct a combiner which satisfies pseudo-randomness and collision resistance. We also present a combiner for collision resistance and everywhere preimage resistance. When designing a new hash function family for some particular application, we can use such combiners with existing primitives and thus combine a hash function family satisfying all needed properties.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Unknown where it was published
Keywords
cryptographic hash functioncombinerpseudo-randomnesscollision resistance
Contact author(s)
rjasko @ dcs fmph uniba sk
History
2010-10-19: received
Short URL
https://ia.cr/2010/524
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.