Low-Complexity Cryptographic Hash Functions

Authors Benny Applebaum, Naama Haramaty-Krasne, Yuval Ishai, Eyal Kushilevitz, Vinod Vaikuntanathan



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2017.7.pdf
  • Filesize: 0.66 MB
  • 31 pages

Document Identifiers

Author Details

Benny Applebaum
Naama Haramaty-Krasne
Yuval Ishai
Eyal Kushilevitz
Vinod Vaikuntanathan

Cite AsGet BibTex

Benny Applebaum, Naama Haramaty-Krasne, Yuval Ishai, Eyal Kushilevitz, and Vinod Vaikuntanathan. Low-Complexity Cryptographic Hash Functions. In 8th Innovations in Theoretical Computer Science Conference (ITCS 2017). Leibniz International Proceedings in Informatics (LIPIcs), Volume 67, pp. 7:1-7:31, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2017)
https://doi.org/10.4230/LIPIcs.ITCS.2017.7

Abstract

Cryptographic hash functions are efficiently computable functions that shrink a long input into a shorter output while achieving some of the useful security properties of a random function. The most common type of such hash functions is collision resistant hash functions (CRH), which prevent an efficient attacker from finding a pair of inputs on which the function has the same output.
Keywords
  • Cryptography
  • hash functions
  • complexity theory
  • coding theory

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. Cryptography in NC0. SIAM J. Comput., 36(4):845-888, 2006. Google Scholar
  2. Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. How to garble arithmetic circuits. SIAM J. Comput., 43(2):905-929, 2014. Google Scholar
  3. Benny Applebaum and Yoni Moses. Locally computable UOWHF with linear shrinkage. In Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings, pages 486-502, 2013. Google Scholar
  4. Daniel Augot, Matthieu Finiasz, and Nicolas Sendrier. A family of fast syndrome based cryptographic hash functions. In Progress in Cryptology - Mycrypt 2005, First International Conference on Cryptology in Malaysia, Kuala Lumpur, Malaysia, September 28-30, 2005, Proceedings, pages 64-83, 2005. Google Scholar
  5. Jean-Philippe Aumasson and Willi Meier. Analysis of Multivariate Hash Functions. In Information Security and Cryptology - ICISC 2007, 10th International Conference, Seoul, Korea, November 29-30, 2007, Proceedings, pages 309-323, 2007. Google Scholar
  6. Maria-Florina Balcan, Avrim Blum, Shai Fine, and Yishay Mansour. Distributed learning, communication complexity and privacy. In COLT 2012 - The 25th Annual Conference on Learning Theory, June 25-27, 2012, Edinburgh, Scotland, pages 26.1-26.22, 2012. Google Scholar
  7. Boaz Barak. How to go beyond the black-box simulation barrier. In 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, 14-17 October 2001, Las Vegas, Nevada, USA, pages 106-115, 2001. Google Scholar
  8. Alexander Barg. Complexity issues in coding theory. Electronic Colloquium on Computational Complexity (ECCC), 4(46), 1997. Google Scholar
  9. Alexander Barg and G. David Forney Jr. Random codes: Minimum distances and error exponents. IEEE Trans. Information Theory, 48(9):2568-2573, 2002. Google Scholar
  10. Anja Becker, Antoine Joux, Alexander May, and Alexander Meurer. Decoding random binary linear codes in 2 n/20: How 1 + 1 = 0 improves information set decoding. In Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings, pages 520-536, 2012. Google Scholar
  11. Mihir Bellare and Phillip Rogaway. Collision-resistant hashing: Towards making uowhfs practical. In Advances in Cryptology - CRYPTO'97, 17th Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 1997, Proceedings, pages 470-484, 1997. Google Scholar
  12. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 2-4, 1988, Chicago, Illinois, USA, pages 1-10, 1988. Google Scholar
  13. Côme Berbain, Henri Gilbert, and Jacques Patarin. QUAD: A multivariate stream cipher with provable security. J. Symb. Comput., 44(12):1703-1723, 2009. Google Scholar
  14. Daniel J. Bernstein, Tanja Lange, and Christiane Peters. Smaller decoding exponents: Ball-collision decoding. In Advances in Cryptology - CRYPTO 2011 - 31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2011. Proceedings, pages 743-760, 2011. Google Scholar
  15. Olivier Billet, Matthew J. B. Robshaw, and Thomas Peyrin. On Building Hash Functions from Multivariate Quadratic Equations. In Information Security and Privacy, 12th Australasian Conference, ACISP 2007, Townsville, Australia, July 2-4, 2007, Proceedings, pages 82-95, 2007. Google Scholar
  16. Nir Bitansky, Ran Canetti, Alessandro Chiesa, Shafi Goldwasser, Huijia Lin, Aviad Rubinstein, and Eran Tromer. The hunting of the SNARK. IACR Cryptology ePrint Archive, 2014:580, 2014. Google Scholar
  17. Johannes Blömer, Richard Karp, and Emo Welzl. The rank of sparse random matrices over finite fields. Random Struct. Algorithms, 10(4):407-419, 1997. Google Scholar
  18. Avrim Blum, Merrick L. Furst, Michael J. Kearns, and Richard J. Lipton. Cryptographic primitives based on hard learning problems. In Advances in Cryptology - CRYPTO'93, 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22-26, 1993, Proceedings, pages 278-291, 1993. Google Scholar
  19. Avrim Blum, Adam Kalai, and Hal Wasserman. Noise-tolerant learning, the parity problem, and the statistical query model. In Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, May 21-23, 2000, Portland, OR, USA, pages 435-440, 2000. Google Scholar
  20. Manuel Blum and Silvio Micali. How to generate cryptographically strong sequences of pseudo random bits. In 23rd Annual Symposium on Foundations of Computer Science, Chicago, Illinois, USA, 3-5 November 1982, pages 112-117, 1982. Google Scholar
  21. Elette Boyle, Niv Gilboa, and Yuval Ishai. Breaking the circuit size barrier for secure computation under DDH. In Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part I, pages 509-539, 2016. Google Scholar
  22. Zvika Brakerski and Vinod Vaikuntanathan. Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput., 43(2):831-871, 2014. Google Scholar
  23. David Burshtein and Gadi Miller. Bounds on the performance of belief propagation decoding. IEEE Trans. Information Theory, 48(1):112-122, 2002. Google Scholar
  24. Chris Calabro. The Exponential Complexity of Satisfiability Problems. PhD thesis, University of California, San Diego, 2009. Google Scholar
  25. Ran Canetti, Ronald L. Rivest, Madhu Sudan, Luca Trevisan, Salil P. Vadhan, and Hoeteck Wee. Amplifying collision resistance: A complexity-theoretic treatment. In Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings, pages 264-283, 2007. Google Scholar
  26. David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty unconditionally secure protocols (extended abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 2-4, 1988, Chicago, Illinois, USA, pages 11-19, 1988. Google Scholar
  27. Ronald Cramer, Ivan Damgård, and Ueli M. Maurer. General secure multi-party computation from any linear secret-sharing scheme. In Advances in Cryptology - EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000, Proceeding, pages 316-334, 2000. Google Scholar
  28. Ivan Damgård. Collision Free Hash Functions and Public Key Signature Schemes. In Advances in Cryptology - EUROCRYPT'87, Workshop on the Theory and Application of of Cryptographic Techniques, Amsterdam, The Netherlands, April 13-15, 1987, Proceedings, pages 203-216, 1987. Google Scholar
  29. Ivan Damgård, Torben P. Pedersen, and Birgit Pfitzmann. On the existence of statistically hiding bit commitment schemes and fail-stop signatures. J. Cryptology, 10(3):163-194, 1997. Google Scholar
  30. Jintai Ding and Bo-Yin Yang. Multivariates polynomials for hashing. In Information Security and Cryptology, Third SKLOIS Conference, Inscrypt 2007, Xining, China, August 31 - September 5, 2007, Revised Selected Papers, pages 358-371, 2007. Google Scholar
  31. Ilya Dumer. On minimum distance decoding of linear codes. In Ed. G. Kabatianskii, editor, Fifth Soviet-Swedish intern. workshop Information theory, pages 50–-52, 1991. Google Scholar
  32. Ilya Dumer, Alexey A Kovalev, and Leonid P Pryadko. Distance verification for LDPC codes. arXiv preprint arXiv:1605.02410, 2016. Google Scholar
  33. Ilya Dumer, Daniele Micciancio, and Madhu Sudan. Hardness of approximating the minimum distance of a linear code. IEEE Trans. Information Theory, 49(1):22-37, 2003. Google Scholar
  34. Uriel Feige, Jeong Han Kim, and Eran Ofek. Witnesses for non-satisfiability of dense random 3cnf formulas. In 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2006), 21-24 October 2006, Berkeley, California, USA, Proceedings, pages 497-508, 2006. Google Scholar
  35. Matthieu Finiasz, Philippe Gaborit, and Nicolas Sendrier. Improved fast syndrome based cryptographic hash functions. In Proceedings of ECRYPT Hash Workshop, volume 2007, page 155, 2007. Google Scholar
  36. Matthieu Finiasz and Nicolas Sendrier. Security bounds for the design of code-based cryptosystems. In Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings, pages 88-105, 2009. Google Scholar
  37. Robert G. Gallager. Low-Density Parity-Check Codes. MIT Press, 1963. Google Scholar
  38. M. R. Garey and David S. Johnson. Computers and Intractability: A Guide to the Theory of NP-Completeness. W. H. Freeman, 1979. Google Scholar
  39. Craig Gentry. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, May 31 - June 2, 2009, pages 169-178, 2009. Google Scholar
  40. Craig Gentry, Amit Sahai, and Brent Waters. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I, pages 75-92, 2013. Google Scholar
  41. Oded Goldreich. Candidate One-Way Functions Based on Expander Graphs. In Studies in Complexity and Cryptography. Miscellanea on the Interplay between Randomness and Computation - In Collaboration with Lidor Avigad, Mihir Bellare, Zvika Brakerski, Shafi Goldwasser, Shai Halevi, Tali Kaufman, Leonid Levin, Noam Nisan, Dana Ron, Madhu Sudan, Luca Trevisan, Salil Vadhan, Avi Wigderson, David Zuckerman, pages 76-87. Springer, 2011. Google Scholar
  42. Oded Goldreich, Shafi Goldwasser, and Shai Halevi. Collision-free hashing from lattice problems. Electronic Colloquium on Computational Complexity (ECCC), 3(42), 1996. Google Scholar
  43. Oded Goldreich, Shafi Goldwasser, and Silvio Micali. How to construct random functions. Journal of the ACM, 33(4):792-807, 1986. Google Scholar
  44. Venkatesan Guruswami, Atri Rudra, and Madhu Sudan. Essential coding theory. Draft of a Book, 2015. Google Scholar
  45. Iftach Haitner, Jonathan J. Hoch, Omer Reingold, and Gil Segev. Finding collisions in interactive protocols - tight lower bounds on the round and communication complexities of statistically hiding commitments. SIAM J. Comput., 44(1):193-242, 2015. Google Scholar
  46. Iftach Haitner, Yuval Ishai, Eran Omri, and Ronen Shaltiel. Parallel hashing via list recoverability. In Advances in Cryptology - CRYPTO 2015 - 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part II, pages 173-190, 2015. Google Scholar
  47. Shai Halevi and Silvio Micali. Practical and provably-secure commitment schemes from collision-free hashing. In Advances in Cryptology - CRYPTO'96, 16th Annual International Cryptology Conference, Santa Barbara, California, USA, August 18-22, 1996, Proceedings, pages 201-215, 1996. Google Scholar
  48. Masanori Hirotomo, Masami Mohri, and Masakatu Morii. A probabilistic computation method for the weight distribution of low-density parity-check codes. In Proceedings. International Symposium on Information Theory, 2005. ISIT 2005., pages 2166-2170, 2005. Google Scholar
  49. Chun-Yuan Hsiao and Leonid Reyzin. Finding collisions on a public road, or do secure hash functions need secret coins? In Advances in Cryptology - CRYPTO 2004, 24th Annual International CryptologyConference, Santa Barbara, California, USA, August 15-19, 2004, Proceedings, pages 92-105, 2004. Google Scholar
  50. Xiao-Yu Hu, Marc P. C. Fossorier, and Evangelos Eleftheriou. On the computation of the minimum distance of low-density parity-check codes. In Proceedings of IEEE International Conference on Communications, ICC 2004, Paris, France, 20-24 June 2004, pages 767-771, 2004. Google Scholar
  51. Yuval Ishai and Eyal Kushilevitz. Randomizing polynomials: A new representation with applications to round-efficient secure computation. In 41st Annual Symposium on Foundations of Computer Science, FOCS 2000, 12-14 November 2000, Redondo Beach, California, USA, pages 294-304, 2000. Google Scholar
  52. Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. Cryptography with constant computational overhead. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17-20, 2008, pages 433-442, 2008. Google Scholar
  53. Ahmet B. Keha and Tolga M. Duman. Minimum distance computation of LDPC codes using a branch and cut algorithm. IEEE Trans. Communications, 58(4):1072-1079, 2010. Google Scholar
  54. Joe Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In Proceedings of the 24th Annual ACM Symposium on Theory of Computing, May 4-6, 1992, Victoria, British Columbia, Canada, pages 723-732, 1992. Google Scholar
  55. Aviad Kipnis, Jacques Patarin, and Louis Goubin. Unbalanced Oil and Vinegar Signature Schemes. In Advances in Cryptology - EUROCRYPT'99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999, Proceeding, pages 206-222, 1999. Google Scholar
  56. Aviad Kipnis and Adi Shamir. Cryptanalysis of the HFE public key cryptosystem by relinearization. In Advances in Cryptology - CRYPTO'99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings, pages 19-30, 1999. Google Scholar
  57. Simon Litsyn and Vladimir Shevelev. On ensembles of low-density parity-check codes: asymptotic distance distributions. IEEE Transactions on Information Theory, 48(4):887-908, 2002. Google Scholar
  58. Vadim Lyubashevsky and Daniele Micciancio. Generalized compact knapsacks are collision resistant. In Automata, Languages and Programming, 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10-14, 2006, Proceedings, Part II, pages 144-155, 2006. Google Scholar
  59. Tsutomu Matsumoto and Hideki Imai. Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption. In Advances in Cryptology - EUROCRYPT'88, Workshop on the Theory and Application of of Cryptographic Techniques, Davos, Switzerland, May 25-27, 1988, Proceedings, pages 419-453, 1988. Google Scholar
  60. Ralph C. Merkle. A digital signature based on a conventional encryption function. In Advances in Cryptology - CRYPTO'87, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, California, USA, August 16-20, 1987, Proceedings, pages 369-378, 1987. Google Scholar
  61. Ralph C. Merkle. A Certified Digital Signature. In Advances in Cryptology - CRYPTO'89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings, pages 218-238, 1989. Google Scholar
  62. Silvio Micali. Computationally sound proofs. SIAM Journal on Computing, 30(4):1253-1298, 2000. Preliminary version in FOCS'94. Google Scholar
  63. Moni Naor and Moti Yung. Universal one-way hash functions and their cryptographic applications. In Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 14-17, 1989, Seattle, Washigton, USA, pages 33-43, 1989. Google Scholar
  64. Jacques Patarin. Cryptoanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88. In Advances in Cryptology - CRYPTO'95, 15th Annual International Cryptology Conference, Santa Barbara, California, USA, August 27-31, 1995, Proceedings, pages 248-261, 1995. Google Scholar
  65. Chris Peikert and Alon Rosen. Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4-7, 2006, Proceedings, pages 145-166, 2006. Google Scholar
  66. Tal Rabin and Michael Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 14-17, 1989, Seattle, Washigton, USA, pages 73-85, 1989. Google Scholar
  67. Ran Raz. Fast learning requires good memory: A time-space lower bound for parity learning. Electronic Colloquium on Computational Complexity (ECCC), 23:19, 2016. Google Scholar
  68. Ohad Shamir. Fundamental limits of online and distributed algorithms for statistical learning and estimation. In Advances in Neural Information Processing Systems 27: Annual Conference on Neural Information Processing Systems 2014, December 8-13 2014, Montreal, Quebec, Canada, pages 163-171, 2014. Google Scholar
  69. Daniel R. Simon. Finding collisions on a one-way street: Can secure hash functions be based on general assumptions? In Advances in Cryptology - EUROCRYPT'98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31 - June 4, 1998, Proceeding, pages 334-345, 1998. Google Scholar
  70. Jacob Steinhardt, Gregory Valiant, and Stefan Wager. Memory, communication, and statistical queries. In Proceedings of the 29th Conference on Learning Theory, COLT 2016, New York, USA, June 23-26, 2016, pages 1490-1516, 2016. Google Scholar
  71. Jacques Stern. A method for finding codewords of small weight. In Coding Theory and Applications, 3rd International Colloquium, Toulon, France, November 2-4, 1988, Proceedings, pages 106-113, 1988. Google Scholar
  72. Alexander Vardy. The intractability of computing the minimum distance of a code. IEEE Trans. Information Theory, 43(6):1757-1766, 1997. Google Scholar
  73. Christopher Wolf. Multivariate quadratic polynomials in public key cryptography. Cryptology ePrint Archive, Report 2005/393, 2005. Google Scholar
  74. Yang Xiao and Kiseon Kim. Searching the minimum distances of LDPC codes. In Wireless, Mobile and Multimedia Networks (ICWMMN 2008), IET 2nd International Conference on, pages 211-214, 2008. Google Scholar
  75. Andrew Chi-Chih Yao. Theory and applications of trapdoor functions (extended abstract). In 23rd Annual Symposium on Foundations of Computer Science, Chicago, Illinois, USA, 3-5 November 1982, pages 80-91, 1982. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail