How to construct universal one-way hash functions of order r

  • Authors:
  • Deukjo Hong;Jaechul Sung;Seokhie Hong;Sangjin Lee

  • Affiliations:
  • Center for Information Security Technologies(CIST), Korea University, Seoul, Korea;Department of Mathematics, University of Seoul, Seoul, Korea;Center for Information Security Technologies(CIST), Korea University, Seoul, Korea;Center for Information Security Technologies(CIST), Korea University, Seoul, Korea

  • Venue:
  • INDOCRYPT'05 Proceedings of the 6th international conference on Cryptology in India
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

At ASIACRYPT 2004, Hong et al. introduced the notion of UOWHFs of order r 0. A UOWHF has the order r if it is infeasible for any adversary to win the game for UOWHF where the adversary is allowed r adaptive queries to the hash function oracle before outputting his target message. They showed that if a UOWHF has the order r, its some-round MD (Merkle-Damgård) or some-level TR (TRee) extension is a UOWHF. Since MD and TR extensions do not require additional key values except the key of compression functions for hashing, their result means that the order of UOWHFs can be useful for minimizing the total key length. In this paper we study how to construct such UOWHFs of order r. As the first step, we observe Bellare-Rogaway UOWHF and Naor-Yung UOWHF. It is shown that Bellare-Rogaway UOWHF has the order 0 and that Naor-Yung UOWHF has the order 1. We generalize the construction of Naor-Yung UOWHF based on a one-way permutation to that of the UOWHF of order r.