hash function based on the sis problem
play

Hash function based on the SIS problem HEBANT Chlo e University of - PowerPoint PPT Presentation

Hash function based on the SIS problem HEBANT Chlo e University of Limoges Summer 2016 HEBANT Chlo e Hash function based on the SIS problem Summer 2016 1 / 19 Introduction Hash function 1 One-way collision-resistant Ajtai function


  1. Hash function based on the SIS problem HEBANT Chlo´ e University of Limoges Summer 2016 HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 1 / 19

  2. Introduction Hash function 1 One-way collision-resistant Ajtai function 2 SIS problem 3 Some observations about the SIS problem Hardness proof 4 Hash function construction 5 Merkle-Damg˚ ard construction HAIFA construction HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 2 / 19

  3. Hash function Hash function With a function f which have the properties: one-way collision-resistant compression Iterating f trying to maintain: pre-image resistance second pre-image resistance collision resistance HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 3 / 19

  4. Hash function Definition Pre-image resistance: Given y = H ( x ) it is hard to find x ′ such that H ( x ′ ) = y Second pre-image resistance: Given x it is hard to find x ′ such that H ( x ) = H ( x ′ ) Collision resistance: It is hard to find x , x ′ such that H ( x ) = H ( x ′ ) HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 4 / 19

  5. One-way collision-resistant Ajtai function Hash function 1 One-way collision-resistant Ajtai function 2 SIS problem 3 Some observations about the SIS problem Hardness proof 4 Hash function construction 5 Merkle-Damg˚ ard construction HAIFA construction HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 5 / 19

  6. One-way collision-resistant Ajtai function One-way collision-resistant Ajtai function Let a matrix A ∈ Z n × m q Let f A : { 0 , ± 1 } m → Z n q z �→ Az Theorem f A is a compression function if m � n log q HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 6 / 19

  7. SIS problem Hash function 1 One-way collision-resistant Ajtai function 2 SIS problem 3 Some observations about the SIS problem Hardness proof 4 Hash function construction 5 Merkle-Damg˚ ard construction HAIFA construction HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 7 / 19

  8. SIS problem Definition Definition (SIS problem) Given m uniformly random vectors a i ∈ Z n q Find z � = 0 ∈ { 0 , ± 1 } m such that: � a i · z i = 0 ∈ Z n f A ( z ) := Az = q i HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 8 / 19

  9. SIS problem Definition Definition (SIS problem) Given m uniformly random vectors a i ∈ Z n q Find z � = 0 ∈ { 0 , ± 1 } m such that: � a i · z i = 0 ∈ Z n f A ( z ) := Az = q i Theorem Assuming the hardness of the SIS problem, f A is one-way and collision-resistant HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 8 / 19

  10. SIS problem Definition Definition (SIS problem) Given m uniformly random vectors a i ∈ Z n q Find z � = 0 ∈ { 0 , ± 1 } m such that: � a i · z i = 0 ∈ Z n f A ( z ) := Az = q i Theorem Assuming the hardness of the SIS problem, f A is one-way and collision-resistant Remark Thanks to Ajtai and his hardness proof, it’s all Minicrypt that we can construct based on the SIS problem. HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 8 / 19

  11. SIS problem Some observations about the SIS problem Some observations Definition (General SIS problem) Given m uniformly random vectors a i ∈ Z n q Find z � = 0 ∈ Z m of norm � z � � β such that: � a i · z i = 0 ∈ Z n f A ( z ) := Az = q i HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 9 / 19

  12. SIS problem Some observations about the SIS problem Some observations Definition (General SIS problem) Given m uniformly random vectors a i ∈ Z n q Find z � = 0 ∈ Z m of norm � z � � β such that: � a i · z i = 0 ∈ Z n f A ( z ) := Az = q i Remark Without the constraint on � z � , it is easy to find a solution: Gaussian elimination Must take β < q : otherwise z = ( q , 0 , · · · , 0) ∈ Z m is a trivial solution HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 9 / 19

  13. SIS problem Some observations about the SIS problem Hermite normal form Small but important optimization: Decompose A = [ A 1 | A 2 ] where A 1 ∈ Z n × n is invertible as a matrix over Z q . q Let B = A − 1 I n | ¯ where ¯ A = A − 1 � � · A = A · A 2 1 1 Theorem A and B have exactly the same set of (short) SIS solutions HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 10 / 19

  14. Hardness proof Hash function 1 One-way collision-resistant Ajtai function 2 SIS problem 3 Some observations about the SIS problem Hardness proof 4 Hash function construction 5 Merkle-Damg˚ ard construction HAIFA construction HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 11 / 19

  15. b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b Hardness proof Reduction: average-case → worst-case b p 1 b g 1 b p 4 b g 2 b g 4 b p 2 b g 3 b p 3 p i ∈ L n − π � x � 2 � n � 1 g i = p i + e i ∈ R n where e i ∼ D s ( x ) = s 2 e s HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 12 / 19

  16. Hash function construction Hash function 1 One-way collision-resistant Ajtai function 2 SIS problem 3 Some observations about the SIS problem Hardness proof 4 Hash function construction 5 Merkle-Damg˚ ard construction HAIFA construction HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 13 / 19

  17. Hash function construction Merkle-Damg˚ ard construction Merkle-Damg˚ ard construction Definition Method of building collision-resistant cryptographic hash functions from collision-resistant one-way m 1 m 2 m n H ( m ) IV f f f Theorem (Security proof) Collision in H ⇒ collision in f HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 14 / 19

  18. Hash function construction Merkle-Damg˚ ard construction Merkle-Damg˚ ard construction Definition Method of building collision-resistant cryptographic hash functions from collision-resistant one-way m 1 m 2 m n H ( m ) IV f f f Theorem (Security proof) Collision in H ⇒ collision in f Remark This is used for MD5, SHA1, SHA2 HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 14 / 19

  19. Hash function construction Merkle-Damg˚ ard construction Several undesirable properties Length extension Given H ( x ) of an unknown input x , it’s easy to find the value of H (pad( x ) || y ) ⇒ possible to find hashes of inputs related to x even though x remains unknown HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 15 / 19

  20. Hash function construction Merkle-Damg˚ ard construction Several undesirable properties Length extension Given H ( x ) of an unknown input x , it’s easy to find the value of H (pad( x ) || y ) ⇒ possible to find hashes of inputs related to x even though x remains unknown Second pre-image Hyp: the security proof also apply to second pre-image attacks But: this is not true for long messages HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 15 / 19

  21. Hash function construction Merkle-Damg˚ ard construction Several undesirable properties (2) Fix-points: h = f ( h , M ) Multicollisions : many messages with the same hash 2004: (Joux) When iterative hash functions are used, finding multicollisions is almost as easy as finding a single collision Remark Joux also prove: The concatenation of hash function is as secure against pre-image attacks as the strongest of all the hash functions HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 16 / 19

  22. Hash function construction HAIFA construction HAIFA HAIFA has attractive properties: simplicity maintaining the collision resistance of the compression function increasing the security against second pre-image attacks prevention of esay-to-use fix points of the compression function HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 17 / 19

  23. Hash function construction HAIFA construction HAIFA construction M 1 M 2 M n IV m H ( M ) f f f # bits , salt # bits , salt # bits , salt # bits = the number of bits hashed so far IV m = f ( IV , m , 0 , 0) where m is the hash output size Padding scheme: pad a single bit of 1 and as many 0 bits to have the good size. Final length of: M: congruent to ( n − ( t + r )) mod n length of M: t m: r HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 18 / 19

  24. Hash function construction HAIFA construction HAIFA vs Merkle-Damg˚ ard # bits : prevent the easy exploitation of fix-points Even if an attacker finds a fix-point h = f ( h , M , # bits , salt ) he cannot concatenate it to itself because # bits has changed HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 19 / 19

  25. Hash function construction HAIFA construction HAIFA vs Merkle-Damg˚ ard # bits : prevent the easy exploitation of fix-points Even if an attacker finds a fix-point h = f ( h , M , # bits , salt ) he cannot concatenate it to itself because # bits has changed salt : all attacks are on-line → no precomputation increasing the security of digital signature HEBANT Chlo´ e Hash function based on the SIS problem Summer 2016 19 / 19

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend