An extended abstract of this paper appears in Kaoru Kurosawa, editor, Advances in Cryptology { ASI- ACRYPT 2007, volume ???? of Lecture Notes in Computer Science, Springer-Verlag, 2007 [ANPS07a]. This is the full version. Seven-Property-Preserving Iterated Hashing: ROX Elena Andreeva1, Gregory Neven1;2, Bart Preneel1, Thomas Shrimpton3;4 1 SCD-COSIC, Dept. of Electrical Engineering, Katholieke Universiteit Leuven Kasteelpark Arenberg 10, B-3001 Heverlee, Belgium fElena.Andreeva,Gregory.Neven,
[email protected] 2 D¶epartement d'Informatique, Ecole Normale Sup¶erieure 45 rue d'Ulm, 75005 Paris, France 3 Dept. of Computer Science, Portland State University 1900 SW 4th Avenue, Portland, OR 97201, USA
[email protected] 4 Faculty of Informatics, University of Lugano Via Giuseppe Bu± 13, CH-6904 Lugano, Switzerland Abstract Nearly all modern hash functions are constructed by iterating a compression function. At FSE'04, Rogaway and Shrimpton [RS04] formalized seven security notions for hash functions: collision re- sistance (Coll) and three variants of second-preimage resistance (Sec, aSec, eSec) and preimage resistance (Pre, aPre, ePre). The main contribution of this paper is in determining, by proof or counterexample, which of these seven notions is preserved by each of eleven existing iterations. Our study points out that none of them preserves more than three notions from [RS04]. In particular, only a single iteration preserves Pre, and none preserves Sec, aSec, or aPre. The latter two notions are particularly relevant for practice, because they do not rely on the problematic assumption that practical compression functions be chosen uniformly from a family. In view of this poor state of a®airs, even the mere existence of seven-property-preserving iterations seems uncertain.