2004
DOI: 10.1007/978-3-540-25937-4_24
|View full text |Cite
|
Sign up to set email alerts
|

Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance

Abstract: Abstract. We consider basic notions of security for cryptographic hash functions: collision resistance, preimage resistance, and second-preimage resistance. We give seven different definitions that correspond to these three underlying ideas, and then we work out all of the implications and separations among these seven definitions within the concrete-security, provable-security framework. Because our results are concrete, we can show two types of implications, conventional and provisional , where the strength … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
324
0
8

Year Published

2004
2004
2022
2022

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 434 publications
(332 citation statements)
references
References 12 publications
0
324
0
8
Order By: Relevance
“…As stated in [11,17], a cryptographic hash function has to be pre-image resistant, second pre-image resistant and collision resistant. As the second pre-image resistance is strictly weaker than collision resistance, we will only check that the hash function is collision free and resistant to inversion.…”
Section: Theoretical Securitymentioning
confidence: 99%
“…As stated in [11,17], a cryptographic hash function has to be pre-image resistant, second pre-image resistant and collision resistant. As the second pre-image resistance is strictly weaker than collision resistance, we will only check that the hash function is collision free and resistant to inversion.…”
Section: Theoretical Securitymentioning
confidence: 99%
“…A classical reference is [9], however a new classification of these notions has been recently given in [13].…”
Section: Preimage Attacks Against Md2 Compression Functionmentioning
confidence: 99%
“…Recently the names "aPre" ("a" stands for "always"), "ePre" ("e" stands for "everywhere") and "Pre" have been given to these 3 notions [13]. In [9], the terminology of "preimage resistance" and "pseudo-preimage resistance" is used.…”
Section: Three Scenariosmentioning
confidence: 99%
“…Recently, Rogaway and Shrimpton suggested seven simple and nice definitions of hash functions including CRHF and UOWHF [6], but we prefer to use some games to define our objects and to describe our work.…”
Section: Definitions Of Crhf and Uowhfmentioning
confidence: 99%