How to Fill Up Merkle-Damgård Hash Functions

  • Authors:
  • Kan Yasuda

  • Affiliations:
  • NTT Information Sharing Platform Laboratories, NTT Corporation, Tokyo, Japan 180-8585

  • Venue:
  • ASIACRYPT '08 Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Many of the popular Merkle-Damgård hash functions have turned out to be not collision-resistant (CR). The problem is that we no longer know if these hash functions are even second-preimage-resistant (SPR) or one-way (OW), without the underlying compression functions being CR. We remedy this situation by introducing the "split padding" into a current Merkle-Damgård hash function H . The patched hash function $\bar{H}$ resolves the problem in the following ways: (i) $\bar{H}$ is SPR if the underlying compression function h satisfies an "SPR-like" property, and (ii) $\bar{H}$ is OW if h satisfies an "OW-like" property. The assumptions we make about h are provided with simple definitions and clear relations to other security notions. In particular, they belong to the class whose existence is ensured by that of OW functions, revealing an evident separation from the strong CR requirement. Furthermore, we get the full benefit from the patch at almost no expense: The new scheme requires no change in the internals of a hash function, runs as efficiently as the original, and as usual inherits CR from h . Thus the patch has significant effects on systems and applications whose security relies heavily on the SPR or OW property of Merkle-Damgård hash functions.