Building a collision-resistant compression function from non-compressing primitives: (Extended abstract)

43Citations
Citations of this article
32Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We consider how to build an efficient compression function from a small number of random, non-compressing primitives. Our main goal is to achieve a level of collision resistance as close as possible to the optimal birthday bound. We present a 2n-to-n bit compression function based on three independent n-to-n bit random functions, each called only once. We show that if the three random functions are treated as black boxes then finding collisions requires Θ(2n/2/nc ) queries for c ≈ 1. This result remains valid if two of the three random functions are replaced by a fixed-key ideal cipher in Davies-Meyer mode (i.e., EK(x)⊕x for permutation EK ). We also give a heuristic, backed by experimental results, suggesting that the security loss is at most four bits for block sizes up to 256 bits. We believe this is the best result to date on the matter of building a collision-resistant compression function from non-compressing functions. It also relates to an open question from Black et al. (Eurocrypt'05), who showed that compression functions that invoke a single non-compressing random function cannot suffice. © 2008 Springer-Verlag.

Cite

CITATION STYLE

APA

Shrimpton, T., & Stam, M. (2008). Building a collision-resistant compression function from non-compressing primitives: (Extended abstract). In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5126 LNCS, pp. 643–654). https://doi.org/10.1007/978-3-540-70583-3_52

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free