Indifferentiable security analysis of popular hash functions with prefix-free padding

  • Authors:
  • Donghoon Chang;Sangjin Lee;Mridul Nandi;Moti Yung

  • Affiliations:
  • Center for Information Security Technologies(CIST), Korea University, Seoul, Korea;Center for Information Security Technologies(CIST), Korea University, Seoul, Korea;David R. Cheriton School of Computer Science, University of Waterloo, Canada;RSA Laboratories and Department of Computer Science, Columbia University, New York

  • Venue:
  • ASIACRYPT'06 Proceedings of the 12th international conference on Theory and Application of Cryptology and Information Security
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indifferentiability as a generalization of the concept of the indistinguishability of two systems. In Crypto'2005, Coron et al. [5] suggested to employ indifferentiability in generic analysis of hash functions and started by suggesting four constructions which enable eliminating all possible generic attacks against iterative hash functions. In this paper we continue this initial suggestion and we give a formal proof of indifferentiability and indifferentiable attack for prefix-free MD hash functions (for single block length (SBL) hash and also some double block length (DBL) constructions) in the random oracle model and in the ideal cipher model. In particular, we observe that there are sixteen PGV hash functions (with prefix-free padding) which are indifferentiable from random oracle model in the ideal cipher model.