10 research outputs found

    Multi Collision Resistant Hash Functions and their Applications

    Get PDF
    Collision resistant hash functions are functions that shrink their input, but for which it is computationally infeasible to find a collision, namely two strings that hash to the same value (although collisions are abundant). In this work we study multi-collision resistant hash functions (MCRH) a natural relaxation of collision resistant hash functions in which it is difficult to find a t-way collision (i.e., t strings that hash to the same value) although finding (t-1)-way collisions could be easy. We show the following: 1. The existence of MCRH follows from the average case hardness of a variant of the Entropy Approximation problem. The goal in the entropy approximation problem (Goldreich, Sahai and Vadhan, CRYPTO \u2799) is to distinguish circuits whose output distribution has high entropy from those having low entropy. 2. MCRH imply the existence of constant-round statistically hiding (and computationally binding) commitment schemes. As a corollary, using a result of Haitner et-al (SICOMP, 2015), we obtain a blackbox separation of MCRH from any one-way permutation

    On Finding Quantum Multi-collisions

    Get PDF
    A kk-collision for a compressing hash function HH is a set of kk distinct inputs that all map to the same output. In this work, we show that for any constant kk, Θ(N12(112k1))\Theta\left(N^{\frac{1}{2}(1-\frac{1}{2^k-1})}\right) quantum queries are both necessary and sufficient to achieve a kk-collision with constant probability. This improves on both the best prior upper bound (Hosoyamada et al., ASIACRYPT 2017) and provides the first non-trivial lower bound, completely resolving the problem

    Collision-Resistance from Multi-Collision-Resistance

    Get PDF
    Collision-resistant hash functions (CRH) are a fundamental and ubiquitous cryptographic primitive. Several recent works have studied a relaxation of CRH called t-way multi-collision-resistant hash functions (t-MCRH). These are families of functions for which it is computationally hard to find a t-way collision, even though such collisions are abundant (and even (t-1)-way collisions may be easy to find). The case of t=2 corresponds to standard CRH, but it is natural to study t-MCRH for larger values of t. Multi-collision-resistance seems to be a qualitatively weaker property than standard collision-resistance. Nevertheless, in this work we show a non-blackbox transformation of any moderately shrinking t-MCRH, for t in {2,4}, into an (infinitely often secure) CRH. This transformation is non-constructive - we can prove the existence of a CRH but cannot explicitly point out a construction. Our result partially extends to larger values of t. In particular, we show that for suitable values of t>t\u27, we can transform a t-MCRH into a t\u27-MCRH, at the cost of reducing the shrinkage of the resulting hash function family and settling for infinitely often security. This result utilizes the list-decodability properties of Reed-Solomon codes

    The Gap Is Sensitive to Size of Preimages: Collapsing Property Doesn\u27t Go Beyond Quantum Collision-Resistance for Preimages Bounded Hash Functions

    Get PDF
    As an enhancement of quantum collision-resistance, the collapsing property of hash functions proposed by Unruh (EUROCRYPT 2016) emphasizes the hardness for distinguishing a superposition state of a hash value from a collapsed one. The collapsing property trivially implies the quantum collision-resistance. However, it remains to be unknown whether there is a reduction from the collapsing hash functions to the quantum collision-resistant hash functions. In this paper, we further study the relations between these two properties and derive two intriguing results as follows: Firstly, when the size of preimages of each hash value is bounded by some polynomial, we demonstrate that the collapsing property and the collision-resistance must hold simultaneously. This result is proved via a semi-black-box manner by taking advantage of the invertibility of a unitary quantum circuit. Next, we further consider the relations between these two properties in the exponential-sized preimages case. By giving a construction of polynomial bounded hash functions, which preserves the quantum collision-resistance, we show the existence of collapsing hash functions is implied by the quantum collision-resistant hash functions when the size of preimages is not too large to the expected value. Our results indicate that the gap between these two properties is sensitive to the size of preimages. As a corollary, our results also reveal the non-existence of polynomial bounded equivocal collision-resistant hash functions

    Non-Adaptive Universal One-Way Hash Functions from Arbitrary One-Way Functions

    Get PDF
    In this work we give the first non-adaptive construction of universal one-way hash functions (UOWHFs) from arbitrary one-way functions. Our construction uses O(n9)O(n^9) calls to the one-way function, has a key of length O(n10)O(n^{10}), and can be implemented in NC1 assuming the underlying one-way function is in NC1. Prior to this work, the best UOWHF construction used O(n13) adaptive calls and a key of size O(n5) (Haitner, Holenstein, Reingold, Vadhan and Wee [Eurocrypt ’10]). By the result of Applebaum, Ishai and Kushilevitz [FOCS ’04], the above implies the existence of UOWHFs in NC0, given the existence of one-way functions in NC1. We also show that the PRG construction of Haitner, Reingold and Vadhan (HRV, [STOC ’10]), with small modifications, yields a relaxed notion of UOWHFs , which is a function family which can be (inefficiently) converted to UOWHF by changing the functions on a negligible fraction of the inputs. In order to analyze this construction, we introduce the notion of next-bit unreachable entropy, which replaces the next-bit pseudoentropy notion used by HRV

    On Quantum Query Complexities of Collision-Finding in Non-Uniform Random Functions

    Get PDF
    Collision resistance and collision finding are now extensively exploited in Cryptography, especially in the case of quantum computing. For any function f:[M][N]f:[M]\to[N] with f(x)f(x) uniformly distributed over [N][N], Zhandry has shown that the number Θ(N1/3)\Theta(N^{1/3}) of queries is both necessary and sufficient for finding a collision in ff with constant probability. However, there is still a gap between the upper and the lower bounds of query complexity in general non-uniform distributions. In this paper, we investigate the quantum query complexity of collision-finding problem with respect to general non-uniform distributions. Inspired by previous work, we pose the concept of collision domain and a new parameter γ\gamma that heavily depends on the underlying non-uniform distribution. We then present a quantum algorithm that uses O(γ1/6)O(\gamma^{1/6}) quantum queries to find a collision for any non-uniform random function. By making a transformation of a problem in non-uniform setting into a problem in uniform setting, we are also able to show that Ω(γ1/6log1/2γ)\Omega(\gamma^{1/6}\log^{-1/2}\gamma) quantum queries are necessary in collision-finding in any non-uniform random function. The upper bound and the lower bound in this work indicates that the proposed algorithm is nearly optimal with query complexity in general non-uniform case

    On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgård Hashing

    Get PDF
    We study the power of preprocessing adversaries in finding bounded-length collisions in the widely used Merkle-Damgård (MD) hashing in the random oracle model. Specifically, we consider adversaries with arbitrary SS-bit advice about the random oracle and can make at most TT queries to it. Our goal is to characterize the advantage of such adversaries in finding a BB-block collision in an MD hash function constructed using the random oracle with range size NN as the compression function (given a random salt). The answer to this question is completely understood for very large values of BB (essentially Ω(T)\Omega(T)) as well as for B=1,2B=1,2. For BTB\approx T, Coretti et al.~(EUROCRYPT \u2718) gave matching upper and lower bounds of Θ~(ST2/N)\tilde\Theta(ST^2/N). Akshima et al.~(CRYPTO \u2720) observed that the attack of Coretti et al.\ could be adapted to work for any value of B>1B>1, giving an attack with advantage Ω~(STB/N+T2/N)\tilde\Omega(STB/N + T^2/N). Unfortunately, they could only prove that this attack is optimal for B=2B=2. Their proof involves a compression argument with exhaustive case analysis and, as they claim, a naive attempt to generalize their bound to larger values of B (even for B=3B=3) would lead to an explosion in the number of cases needed to be analyzed, making it unmanageable. With the lack of a more general upper bound, they formulated the STB conjecture, stating that the best-possible advantage is O~(STB/N+T2/N)\tilde O(STB/N + T^2/N) for any B>1B>1. In this work, we confirm the STB conjecture in many new parameter settings. For instance, in one result, we show that the conjecture holds for all constant values of BB, significantly extending the result of Akshima et al. Further, using combinatorial properties of graphs, we are able to confirm the conjecture even for super constant values of BB, as long as some restriction is made on SS. For instance, we confirm the conjecture for all BT1/4B \le T^{1/4} as long as ST1/8S \le T^{1/8}. Technically, we develop structural characterizations for bounded-length collisions in MD hashing that allow us to give a compression argument in which the number of cases needed to be handled does not explode

    Cryptographic Hashing From Strong One-Way Functions

    Get PDF
    Constructing collision-resistant hash families (CRHFs) from one-way functions is a long-standing open problem and source of frustration in theoretical cryptography. In fact, there are strong negative results: black-box separations from one-way functions that are 2(1o(1))n2^{-(1-o(1))n}-secure against polynomial time adversaries (Simon, EUROCRYPT \u2798) and even from indistinguishability obfuscation (Asharov and Segev, FOCS \u2715). In this work, we formulate a mild strengthening of exponentially secure one-way functions, and we construct CRHFs from such functions. Specifically, our security notion requires that every polynomial time algorithm has at most 2nω(log(n))2^{-n - \omega(\log(n))} probability of inverting two independent challenges. More generally, we consider the problem of simultaneously inverting kk functions f1,,fkf_1,\ldots, f_k, which we say constitute a ``one-way product function\u27\u27 (OWPF). We show that sufficiently hard OWPFs yield hash families that are multi-input correlation intractable (Canetti, Goldreich, and Halevi, STOC \u2798) with respect to all sparse (bounded arity) output relations. Additionally assuming indistinguishability obfuscation, we construct hash families that achieve a broader notion of correlation intractability, extending the recent work of Kalai, Rothblum, and Rothblum (CRYPTO \u2717). In particular, these families are sufficient to instantiate the Fiat-Shamir heuristic in the plain model for a natural class of interactive proofs. An interesting consequence of our results is a potential new avenue for bypassing black-box separations. In particular, proving (with necessarily non-black-box techniques) that parallel repetition amplifies the hardness of specific one-way functions -- for example, all one-way permutations -- suffices to directly bypass Simon\u27s impossibility result

    Public-Coin 3-Round Zero-Knowledge from Learning with Errors and Keyless Multi-Collision-Resistant Hash

    Get PDF
    We construct a public-coin 3-round zero-knowledge argument for NP assuming (i) the sub-exponential hardness of the learning with errors (LWE) problem and (ii) the existence of keyless multi-collision-resistant hash functions against slightly super-polynomial-time adversaries. These assumptions are almost identical to those that were used recently to obtain a private-coin 3-round zero-knowledge argument [Bitansky et al., STOC 2018]. (The difference is that we assume sub-exponential hardness instead of quasi-polynomial hardness for the LWE problem.

    Batch Proofs are Statistically Hiding

    Get PDF
    Batch proofs are proof systems that convince a verifier that x1,,xtLx_1,\dots,x_t \in \mathcal{L}, for some NP\mathsf{NP} language L\mathcal{L}, with communication that is much shorter than sending the tt witnesses. In the case of statistical soundness (where the cheating prover is unbounded but the honest prover is efficient given the witnesses), interactive batch proofs are known for UP\mathsf{UP}, the class of unique witness NP\mathsf{NP} languages. In the case of computational soundness (a.k.a. arguments, where both honest and dishonest provers are efficient), non-interactive solutions are now known for all of NP\mathsf{NP}, assuming standard cryptographic assumptions. We study the necessary conditions for the existence of batch proofs in these two settings. Our main results are as follows. 1. Statistical Soundness: the existence of a statistically-sound batch proof for L\mathcal{L} implies that L\mathcal{L} has a statistically witness indistinguishable (SWI\mathsf{SWI}) proof, with inverse polynomial SWI\mathsf{SWI} error, and a non-uniform honest prover. The implication is unconditional for obtaining honest-verifier SWI\mathsf{SWI} or for obtaining full-fledged SWI\mathsf{SWI} from public-coin protocols, whereas for private-coin protocols full-fledged SWI\mathsf{SWI} is obtained assuming one-way functions. This poses a barrier for achieving batch proofs beyond UP\mathsf{UP} (where witness indistinguishability is trivial). In particular, assuming that NP\mathsf{NP} does not have SWI\mathsf{SWI} proofs, batch proofs for all of NP\mathsf{NP} do not exist. 2. Computational Soundness: the existence of batch arguments (BARG\mathsf{BARG}s) for NP\mathsf{NP}, together with one-way functions, implies the existence of statistical zero-knowledge (SZK\mathsf{SZK}) arguments for NP\mathsf{NP} with roughly the same number of rounds, an inverse polynomial zero-knowledge error, and non-uniform honest prover. Thus, constant-round interactive BARG\mathsf{BARG}s from one-way functions would yield constant-round SZK\mathsf{SZK} arguments from one-way functions. This would be surprising as SZK\mathsf{SZK} arguments are currently only known assuming constant-round statistically-hiding commitments (which in turn are unlikely to follow from one-way functions). 3. Non-interactive: the existence of non-interactive BARG\mathsf{BARG}s for NP\mathsf{NP} and one-way functions, implies non-interactive statistical zero-knowledge arguments (NISZKA\mathsf{NISZKA}) for NP\mathsf{NP}, with negligible soundness error, inverse polynomial zero-knowledge error, and non-uniform honest prover. Assuming also lossy public-key encryption, the statistical zero-knowledge error can be made negligible and the honest prover can be made uniform. All of our results stem from a common framework showing how to transform a batch protocol for a language L\mathcal{L} into an SWI\mathsf{SWI} protocol for L\mathcal{L}
    corecore