Black-box property of cryptographic hash functions

0Citations
Citations of this article
18Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We define a new black-box property of cryptographic hash function families H:{0,1} K ×{0,1} * → {0,1} y which guarantees that for a randomly chosen hash function H K from the family, everything "non-trivial" we are able to compute having access to the key K, we can compute only with oracle access to H K . If a hash function family is pseudo-random and has the black-box property then a randomly chosen hash function H K from the family is resistant to all non-trivial types of attack. We also show that the HMAC domain extension transform is Prf-BB preserving, i.e. if a compression function f is pseudo-random and has the black-box property (Prf-BB for short) then HMAC f is Prf-BB. On the other hand we show that the Merkle-Damgård construction is not Prf-BB preserving. Finally we show that every pseudo-random oracle preserving domain extension transform is Prf-BB preserving and vice-versa. Hence, Prf-BB seems to be an all-in-one property for cryptographic hash function families, which guarantees their "total" security. © 2012 Springer-Verlag.

Cite

CITATION STYLE

APA

Rjaško, M. (2012). Black-box property of cryptographic hash functions. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6888 LNCS, pp. 181–193). https://doi.org/10.1007/978-3-642-27901-0_14

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free