Time-space tradeoffs and short collisions in merkle-damgård hash functions

D Cash, A Drucker,H Wee

ADVANCES IN CRYPTOLOGY - CRYPTO 2020, PT I(2020)

引用 6|浏览2
暂无评分
摘要
We study collision-finding against Merkle-Damgard hashing in the random-oracle model by adversaries with an arbitrary S-bit auxiliary advice input about the random oracle and T queries. Recent work showed that such adversaries can find collisions (with respect to a random IV) with advantage Omega(ST2/2(n)), where n is the output length, beating the birthday bound by a factor of S. These attacks were shown to be optimal. We observe that the collisions produced are very long, on the order of T blocks, which would limit their practical relevance. We prove several results related to improving these attacks to find shorter collisions. We first exhibit a simple attack for finding B-block-long collisions achieving advantage (Omega) over tilde (STB/2(n)). We then study if this attack is optimal. We show that the prior technique based on the bit-fixing model (used for the ST2/2(n) bound) provably cannot reach this bound, and towards a general result we prove there are qualitative jumps in the optimal attacks for finding length 1, length 2, and unbounded-length collisions. Namely, the optimal attacks achieve (up to logarithmic factors) on the order of (S+T)/2(n), ST/2(n) and ST2/2(n) advantage. We also give an upper bound on the advantage of a restricted class of short-collision finding attacks via a new analysis on the growth of trees in random functional graphs that may be of independent interest.
更多
查看译文
关键词
short collisions,time-space,merkle-damg
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要