On the impossibility of highly-efficient blockcipher-based hash functions

  • Authors:
  • John Black;Martin Cochran;Thomas Shrimpton

  • Affiliations:
  • Dept. of Computer Science, University of Colorado, Boulder, CO;Dept. of Computer Science, University of Colorado, Boulder, CO;Dept. of Computer Science, Portland State University, Portland, OR

  • Venue:
  • EUROCRYPT'05 Proceedings of the 24th annual international conference on Theory and Applications of Cryptographic Techniques
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

Fix a small, non-empty set of blockcipher keys ${\mathcal K}$. We say a blockcipher-based hash function is highly-efficient if it makes exactly one blockcipher call for each message block hashed, and all blockcipher calls use a key from ${\mathcal K}$. Although a few highly-efficient constructions have been proposed, no one has been able to prove their security. In this paper we prove, in the ideal-cipher model, that it is impossible to construct a highly-efficient iterated blockcipher-based hash function that is provably secure. Our result implies, in particular, that the Tweakable Chain Hash (TCH) construction suggested by Liskov, Rivest, and Wagner [7] is not correct under an instantiation suggested for this construction, nor can TCH be correctly instantiated by any other efficient means.