Black-box property of cryptographic hash functions

  • Authors:
  • Michal Rjaško

  • Affiliations:
  • Department of Computer Science Faculty of Mathematics, Physics and Informatics, Comenius University, Bratislava, Slovak Republic

  • Venue:
  • FPS'11 Proceedings of the 4th Canada-France MITACS conference on Foundations and Practice of Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

We define a new black-box property of cryptographic hash function families H :{0,1}K ×{0,1}*→{0,1}y which guarantees that for a randomly chosen hash function H K from the family, everything "non-trivial" we are able to compute having access to the key K , we can compute only with oracle access to H K . If a hash function family is pseudo-random and has the black-box property then a randomly chosen hash function H K from the family is resistant to all non-trivial types of attack. We also show that the HMAC domain extension transform is Prf-BB preserving, i.e. if a compression function f is pseudo-random and has the black-box property (Prf-BB for short) then HMACf is Prf-BB. On the other hand we show that the Merkle-Damgård construction is not Prf-BB preserving. Finally we show that every pseudo-random oracle preserving domain extension transform is Prf-BB preserving and vice-versa. Hence, Prf-BB seems to be an all-in-one property for cryptographic hash function families, which guarantees their "total" security.