Paper 2010/631

Black-box property of Cryptographic Hash Functions

Michal Rjaško

Abstract

We define a new black-box property for cryptographic hash function families $H:\{0,1\}^K\times\{0,1\}^*\rightarrow\{0,1\}^y$ which guarantees that for a randomly chosen hash function $H_K$ from the family, everything ``non-trivial'' we are able to compute having access to the key $K$, we can compute only with oracle access to $H_K$. If a hash function family is pseudo-random and has the black-box property then a randomly chosen hash function $H_K$ from the family is resistant to all non-trivial types of attack. We also show that the HMAC domain extension transform is Prf-BB preserving, i.e. if a compression function $f$ is pseudo-random and has black-box property (Prf-BB for short) then $\HMAC^f$ is Prf-BB. On the other hand we show that the Merkle-Damg\aa rd construction is not Prf-BB preserving. Finally we show that every pseudo-random oracle preserving domain extension transform is Prf-BB preserving and vice-versa. Hence, Prf-BB seems to be an all-in-one property for cryptographic hash function families, which guarantees their ``total'' security.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
cryptographic hash functionpseudo-random oracleblack-box
Contact author(s)
rjasko @ dcs fmph uniba sk
History
2010-12-13: received
Short URL
https://ia.cr/2010/631
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/631,
      author = {Michal Rjaško},
      title = {Black-box property of Cryptographic Hash Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2010/631},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/631}},
      url = {https://eprint.iacr.org/2010/631}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.