Skip to main content

Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms

  • Conference paper
Automata, Languages and Programming (ICALP 2007)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4596))

Included in the following conference series:

Abstract

In the dedicated-key setting, one uses a compression function f:{0,1}k Ɨ {0,1}nā€‰+ā€‰d ā†’{0,1}n to build a family of hash functions \({H^ {f}}: \mathcal{K} {\times} \mathcal{M} \{{0,1}\}^{n}\) indexed by a key space \(\mathcal{K}\). This is different from the more traditional design approach used to build hash functions such as MD5 or SHA-1, in which compression functions and hash functions do not have dedicated key inputs. We explore the benefits and drawbacks of building hash functions in the dedicated-key setting (as compared to the more traditional approach), highlighting several unique features of the former. Should one choose to build hash functions in the dedicated-key setting, we suggest utilizing multi-property-preserving (MPP) domain extension transforms. We analyze seven existing dedicated-key transforms with regard to the MPP goal and propose two simple new MPP transforms.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. An, J., Bellare, M.: Constructing VIL-MACs from FIL-MACs: Message authentication under weakened assumptions. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol.Ā 1666, pp. 252ā€“269. Springer, Heidelberg (1999)

    Google ScholarĀ 

  2. Bellare, M.: New Proofs for NMAC and HMAC: Security Without Collision-Resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol.Ā 4117, pp. 113ā€“120. Springer, Heidelberg (2006)

    ChapterĀ  Google ScholarĀ 

  3. Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol.Ā 1109, pp. 1ā€“15. Springer, Heidelberg (1996)

    Google ScholarĀ 

  4. Bellare, M., Canetti, R., Krawczyk, H.: Pseudorandom functions revisited: the cascade construction and its concrete security. In: FOCS 1996. Proceedings of the 37th Annual Symposium on Foundations of Computer Science, pp. 514ā€“523. IEEE Computer Society Press, Los Alamitos (1996)

    Google ScholarĀ 

  5. Bellare, M., Ristenpart, T.: Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms (2007), Full version of current paper, http://www.cse.ucsd.edu/users/mihir/

  6. Bellare, M., Ristenpart, T.: Multi-Property-Preserving Hash Domain Extension and the EMD Transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol.Ā 4284, pp. 299ā€“314. Springer, Heidelberg (2006)

    ChapterĀ  Google ScholarĀ 

  7. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: CCS 1993. First ACM Conference on Computer and Communications Security, pp. 62ā€“73. ACM Press, New York (1993)

    ChapterĀ  Google ScholarĀ 

  8. Bellare, M., Rogaway, P.: Optimal Asymmetric Encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol.Ā 950, pp. 92ā€“111. Springer, Heidelberg (1995)

    ChapterĀ  Google ScholarĀ 

  9. Bellare, M., Rogaway, P.: The Exact Security of Digital Signatures - How to Sign with RSA and Rabin. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol.Ā 1070, pp. 399ā€“416. Springer, Heidelberg (1996)

    Google ScholarĀ 

  10. Bellare, M., Rogaway, P.: Collision-Resistant Hashing: Towards Making UOWHFs Practical. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol.Ā 1294, pp. 470ā€“484. Springer, Heidelberg (1997)

    Google ScholarĀ 

  11. Coron, J.S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-DamgĆ„rd Revisited: How to Construct a Hash Function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.Ā 3621, pp. 21ā€“39. Springer, Heidelberg (2005)

    Google ScholarĀ 

  12. DamgĆ„rd, I.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.Ā 435, pp. 416ā€“427. Springer, Heidelberg (1990)

    Google ScholarĀ 

  13. Maurer, U., Renner, R., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol.Ā 2951, pp. 21ā€“39. Springer, Heidelberg (2004)

    Google ScholarĀ 

  14. Maurer, U., Sjƶdin, J.: Domain Expansion of MACs: Alternative Uses of the FIL-MAC. In: Smart, N.P. (ed.) Cryptography and Coding. LNCS, vol.Ā 3796, pp. 168ā€“185. Springer, Heidelberg (2005)

    ChapterĀ  Google ScholarĀ 

  15. Maurer, U., Sjƶdin, J.: Single-key AIL-MACs from any FIL-MAC. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol.Ā 3580, pp. 472ā€“484. Springer, Heidelberg (2005)

    Google ScholarĀ 

  16. Merkle, R.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.Ā 435, pp. 428ā€“446. Springer, Heidelberg (1990)

    Google ScholarĀ 

  17. Mironov, I.: Hash functions: from Merkle-DamgĆ„rd to Shoup. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol.Ā 2045, pp. 166ā€“181. Springer, Heidelberg (2001)

    ChapterĀ  Google ScholarĀ 

  18. Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: STOC 1989. Proceedings of the 21st Annual ACM Symposium on Theory of Computing, pp. 33ā€“43. ACM Press, New York (1989)

    ChapterĀ  Google ScholarĀ 

  19. National Institute of Standards and Technology. FIPS PUB 180-1: Secure Hash Standard. Supersedes FIPS PUB 180 1993 May 11 (1995)

    Google ScholarĀ 

  20. RSA Laboratories. RSA PKCS #1 v2.1: RSA Cryptography Standards (2002)

    Google ScholarĀ 

  21. Rivest, R.: The MD4 Message Digest Algorithm. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol.Ā 537, pp. 303ā€“311. Springer, Heidelberg (1991)

    Google ScholarĀ 

  22. Rogaway, P.: Formalizing Human Ignorance: Collision-Resistant Hashing without the Keys. In: Nguyen, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol.Ā 4341, pp. 221ā€“228. Springer, Heidelberg (2006)

    ChapterĀ  Google ScholarĀ 

  23. Rogaway, P., Shrimpton, T.: Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol.Ā 3017, pp. 371ā€“388. Springer, Heidelberg (2004)

    Google ScholarĀ 

  24. Shoup, V.: A Composition Theorem for Universal One-Way Hash Functions. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol.Ā 1807, pp. 445ā€“452. Springer, Heidelberg (2000)

    ChapterĀ  Google ScholarĀ 

  25. Tsudik, G.: Message Authentication with One-way Hash Functions. SIGCOMM Comp. Commun. Rev.Ā 22(5), 29ā€“38 (1992)

    ArticleĀ  Google ScholarĀ 

  26. Wang, X., Yin, Y., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.Ā 3621, pp. 17ā€“36. Springer, Heidelberg (2005)

    Google ScholarĀ 

  27. Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol.Ā 3494, pp. 19ā€“35. Springer, Heidelberg (2005)

    Google ScholarĀ 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Lars Arge Christian Cachin Tomasz Jurdziński Andrzej Tarlecki

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bellare, M., Ristenpart, T. (2007). Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds) Automata, Languages and Programming. ICALP 2007. Lecture Notes in Computer Science, vol 4596. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73420-8_36

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73420-8_36

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73419-2

  • Online ISBN: 978-3-540-73420-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics