Skip to main content

2018 | OriginalPaper | Buchkapitel

Classical Proofs for the Quantum Collapsing Property of Classical Hash Functions

verfasst von : Serge Fehr

Erschienen in: Theory of Cryptography

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Hash functions are of fundamental importance in theoretical and in practical cryptography, and with the threat of quantum computers possibly emerging in the future, it is an urgent objective to understand the security of hash functions in the light of potential future quantum attacks. To this end, we reconsider the collapsing property of hash functions, as introduced by Unruh, which replaces the notion of collision resistance when considering quantum attacks. Our contribution is a formalism and a framework that offers significantly simpler proofs for the collapsing property of hash functions. With our framework, we can prove the collapsing property for hash domain extension constructions entirely by means of decomposing the iteration function into suitable elementary composition operations. In particular, given our framework, one can argue purely classically about the quantum-security of hash functions; this is in contrast to previous proofs which are in terms of sophisticated quantum-information-theoretic and quantum-algorithmic reasoning.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
This again implies security in the random oracle model, but a subtle issue here is that if the round function is efficiently invertible then the assumptions on the two parts are not satisfied. Hence, this is not so strong evidence yet that e.g. SHA-3 is collapsing.
 
2
The latter is because (our notion of) the disjoint union of two functions requires not only the two respective domains but also the two respective ranges to be disjoint.
 
3
For simplicity, we consider one block of output only; multiple output blocks are argued by means of composition too.
 
4
This can be understood in that quantum operations may “abort”, and the trace \(\mathrm {tr}(\rho ) \le 1\) expresses the probability that the process that produces \(\rho \) does not abort.
 
5
This bound can e.g. be derived from [8]. [2] claims the bound \(\sqrt{\beta }\), but their proof has a small flaw; fixing it gives \(\sqrt{2\beta }\) instead (but only works for total measurements). .
 
6
A subtle issue with this notation is that \(\mathrm {tr}_Y(\rho _{Xf(X)Z}) \ne \rho _{XZ}\), but rather https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-03810-6_12/476307_1_En_12_IEq105_HTML.gif (see below).
 
7
See the discussion in Appendix C for an exception to the rule.
 
8
We recall that the requirement \(\rho _{XYE} = \rho _{X h(X) E}\) is a shorthand for asking \(\rho _{XYE}\) to be equal to a state obtained by applying https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-03810-6_12/476307_1_En_12_IEq161_HTML.gif to system X.
 
9
This may be understood in that the computation of h “fails” on inputs not in \(\mathcal{X}_\text {eff}\).
 
10
I.e., https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-03810-6_12/476307_1_En_12_IEq222_HTML.gif first performs the measurement https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-03810-6_12/476307_1_En_12_IEq223_HTML.gif , and then measures the resulting state in the computation basis if (and only if) the measurement outcome was 0.
 
11
Since the bit size of the input to \({ M\!D}\) must be an integer multiple of r, the Merkle-Damgård construction usually comes with a padding that maps a string of arbitrary size into a sequence of blocks of bit size r. We can safely ignore this since any injective padding preserves the collapsing property by Lemma 5.
 
12
Here, we understand \(\pi _{i-1}\) as \(\pi _{i-1}: \dot{\mathcal{X}}_i \rightarrow \{0,1\}\), \((x_1,\ldots ,x_i) \mapsto \pi _{i-1}(x_1,\ldots ,x_{i-1})\).
 
13
Even though our definition of the collapsing property differs slightly from the definition in [5], these differences disappear in such asymptotic statements, as discussed in Sect. 3. See also Appendix C.
 
14
For the purpose of collisions and the collapsing property, we can think of the salt simply as part of the input: we do not want collisions even for different choices of the salt.
 
15
Like for Merkle-Damgård, we can safely ignore the padding here.
 
16
Here, we understand \(\pi _{i-1}\) as \(\pi _{i-1}: \dot{\mathcal{X}}_i \rightarrow \{0,1\}\), \((x_1,\ldots ,x_i) \mapsto \pi _{i-1}(x_1,\ldots ,x_{i-1})\).
 
17
For the latter, one could actually consider both simultaneously.
 
18
Meaning that for any \(\mathcal{X}' \supset \mathcal{X}\), the function \(\mathcal{X}' \rightarrow \{0,1\}\) that maps \(x \in \mathcal{X}\) to 1 and \(x \in \mathcal{X}'\setminus \mathcal{X}\) to 0 has zero complexity. This is trivially satisfied for any function f in case of \(\mathfrak {c}^\mathsf{query}\) (given in Example 2).
 
19
This is in line with our interpretation of \(\mathrm {tr}(\rho ) < 1\) as capturing an “abort” of the preparation process.
 
20
Remember that we want XOR’s to be “for free”.
 
21
As a matter of fact, [6, Definition 8] considers a t-fold parallel repetition of the game, where t is an additional parameter of the definition. We ignore this for the discussion here, recalling that we obtain immediately a similar variant of our definition by means of concurrent composition.
 
Literatur
Metadaten
Titel
Classical Proofs for the Quantum Collapsing Property of Classical Hash Functions
verfasst von
Serge Fehr
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-030-03810-6_12

Premium Partner