Paper 2021/573

Compactness of Hashing Modes and Efficiency beyond Merkle Tree

Elena Andreeva, Rishiraj Bhattacharyya, and Arnab Roy

Abstract

We revisit the classical problem of designing optimally efficient cryptographically secure hash functions. Hash functions are traditionally designed via applying modes of operation on primitives with smaller domains. The results of Shrimpton and Stam (ICALP 2008), Rogaway and Steinberger (CRYPTO 2008), and Mennink and Preneel (CRYPTO 2012) show how to achieve optimally efficient designs of $2n$-to-$n$-bit compression functions from non-compressing primitives with asymptotically optimal $2^{n/2-\epsilon}$-query collision resistance. Designing optimally efficient and secure hash functions for larger domains ($> 2n$ bits) is still an open problem. To enable efficiency analysis and comparison across hash functions built from primitives of different domain sizes, in this work we propose the new \emph{compactness} efficiency notion. It allows us to focus on asymptotically optimally collision resistant hash function and normalize their parameters based on Stam's bound from CRYPTO 2008 to obtain maximal efficiency. We then present two tree-based modes of operation as a design principle for compact, large domain, fixed-input-length hash functions. Our first construction is an \emph{Augmented Binary Tree} mode. The design is a $(2^{\ell}+2^{\ell-1} -1)n$-to-$n$-bit hash function making a total of $(2^{\ell}-1)$ calls to $2n$-to-$n$-bit compression functions for any $\ell\geq 2$. Our construction is optimally compact with asymptotically (optimal) $2^{n/2-\epsilon}$-query collision resistance in the ideal model. For a tree of height $\ell$, in comparison with Merkle tree, the Augmented Binary Tree mode processes additional $(2^{\ell-1}-1)$ data blocks making the same number of internal compression function calls. With our second design we focus our attention on the indifferentiability security notion. While the Augmented Binary Tree mode achieves collision resistance, it fails to achieve indifferentiability from a random oracle within $2^{n/3}$ queries. We show that a slightly different \emph{Augmented Binary Tree Plus} compresses only $1$ less data block than Augmented Binary Tree mode with the same number of compression calls and achieves in addition indifferentiability up to $2^{n/2-\epsilon}$ queries. Both of our designs are closely related to the ubiquitous Merkle Trees and have the potential for real-world applicability where the speed of hashing is of primary interest.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Contact author(s)
arnab roy @ aau at
History
2021-05-04: last of 2 revisions
2021-05-03: received
See all versions
Short URL
https://ia.cr/2021/573
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/573,
      author = {Elena Andreeva and Rishiraj Bhattacharyya and Arnab Roy},
      title = {Compactness of Hashing Modes and Efficiency beyond Merkle Tree},
      howpublished = {Cryptology ePrint Archive, Paper 2021/573},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/573}},
      url = {https://eprint.iacr.org/2021/573}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.