Collision Resistance from Multi-collision Resistance
-
Published:2024-03-06
Issue:2
Volume:37
Page:
-
ISSN:0933-2790
-
Container-title:Journal of Cryptology
-
language:en
-
Short-container-title:J Cryptol
Author:
Rothblum Ron D.ORCID, Vasudevan Prashant NaliniORCID
Abstract
AbstractCollision-resistant hash functions ($$\textsf{CRH}$$
CRH
) are a fundamental and ubiquitous cryptographic primitive. Several recent works have studied a relaxation of $$\textsf{CRH}$$
CRH
called t-way multi-collision-resistant hash functions ($$t\text {-}\textsf{MCRH}$$
t
-
MCRH
). These are families of functions for which it is computationally hard to find a t-way collision, even though such collisions are abundant (and even $$(t-1)$$
(
t
-
1
)
-way collisions may be easy to find). The case of $$t=2$$
t
=
2
corresponds to standard $$\textsf{CRH}$$
CRH
, but it is natural to study t-$$\textsf{MCRH}$$
MCRH
for larger values of t. Multi-collision resistance seems to be a qualitatively weaker property than standard collision resistance. Nevertheless, in this work we show a non-blackbox transformation of any moderately shrinking t-$$\textsf{MCRH}$$
MCRH
, for $$t \in \{3,4\}$$
t
∈
{
3
,
4
}
, into an (infinitely often secure) $$\textsf{CRH}$$
CRH
. This transformation is non-constructive—we can prove the existence of a $$\textsf{CRH}$$
CRH
but cannot explicitly point out a construction. Our result partially extends to larger values of t. In particular, we show that for suitable values of $$t>t'$$
t
>
t
′
, we can transform a t-$$\textsf{MCRH}$$
MCRH
into a $$t'$$
t
′
-$$\textsf{MCRH}$$
MCRH
, at the cost of reducing the shrinkage of the resulting hash function family and settling for infinitely often security. This result utilizes the list-decodability properties of Reed–Solomon codes.
Funder
Technion - Israel Institute of Technology
Publisher
Springer Science and Business Media LLC
Reference27 articles.
1. N. Bitansky, A. Degwekar, On the complexity of collision resistant hash functions: new and old black-box separations, in D. Hofheinz, A. Rosen, editors, Theory of Cryptography—17th International Conference, TCC 2019, Nuremberg, Germany, December 1–5, 2019, Proceedings, Part I. Lecture Notes in Computer Science, vol. 11891 (Springer, 2019), pp. 422–450. 2. I. Berman, A. Degwekar, R.D. Rothblum, P.N. Vasudevan, Multi-collision resistant hash functions and their applications, in J.B. Nielsen, V. Rijmen, editors, Advances in Cryptology-EUROCRYPT 2018-37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29-May 3, 2018 Proceedings, Part II. Lecture Notes in Computer Science, vol. 10821. (Springer, 2018), pp. 133–161 3. N. Bitansky, I. Haitner, I. Komargodski, E. Yogev, Distributional collision resistance beyond one-way functions, in: Y. Ishai, V. Rijmen, editors, Advances in Cryptology—EUROCRYPT 2019—38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part III. Lecture Notes in Computer Science, vol. 11478. (Springer, 2019), pp. 667–695 4. N. Bitansky, Y.T. Kalai, O. Paneth, Multi-collision resistance: A paradigm for keyless hash functions, in I. Diakonikolas, D. Kempe, M. Henzinger, editors, Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2018, Los Angeles, CA, USA, June 25–29, 2018. (ACM, 2018), pp. 671–684 5. N. Bitansky, V. Vaikuntanathan, A note on perfect correctness by derandomization, in J.-S. Coron, J.B. Nielsen, editors, Advances in Cryptology—EUROCRYPT 2017—36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30–May 4, 2017, Proceedings, Part II. Lecture Notes in Computer Science, vol. 10211 (2017), pp. 592–606
|
|