Seven-property-preserving iterated hashing: ROX

  • Authors:
  • Elena Andreeva;Gregory Neven;Bart Preneel;Thomas Shrimpton

  • Affiliations:
  • SCD-COSIC, Dept. of Electrical Engineering, Katholieke Universiteit Leuven;SCD-COSIC, Dept. of Electrical Engineering, Katholieke Universiteit Leuven and Département d'Informatique, Ecole Normale Supérieure;SCD-COSIC, Dept. of Electrical Engineering, Katholieke Universiteit Leuven;Dept. of Computer Science, Portland State University and Faculty of Informatics, University of Lugano

  • Venue:
  • ASIACRYPT'07 Proceedings of the Advances in Crypotology 13th international conference on Theory and application of cryptology and information security
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Nearly all modern hash functions are constructed by iterating a compression function. At FSE'04, Rogaway and Shrimpton [28] formalized seven security notions for hash functions: collision resistance (Coll) and three variants of second-preimage resistance (Sec, aSec, eSec) and preimage resistance (Pre, aPre, ePre). The main contribution of this paper is in determining, by proof or counterexample, which of these seven notions is preserved by each of eleven existing iterations. Our study points out that none of them preserves more than three notions from [28]. As a second contribution, we propose the new Random-Oracle XOR (ROX) iteration that is the first to provably preserve all seven notions, but that, quite controversially, uses a random oracle in the iteration. The compression function itself is not modeled as a random oracle though. Rather, ROX uses an auxiliary small-input random oracle (typically 170 bits) that is called only a logarithmic number of times.