scispace - formally typeset
Book ChapterDOI

Collision Resistant Hashing for Paranoids: Dealing with Multiple Collisions

Reads0
Chats0
TLDR
Collision resistant hash (CRH) as discussed by the authors is one of the more useful cryptographic primitives both in theory and in practice and two prominent applications are in signature schemes and succinct zero-knowledge arguments.
Abstract
A collision resistant hash (CRH) function is one that compresses its input, yet it is hard to find a collision, i.e. a \(x_1 \ne x_2\) s.t. \(h(x_1) = h(x_2)\). Collision resistant hash functions are one of the more useful cryptographic primitives both in theory and in practice and two prominent applications are in signature schemes and succinct zero-knowledge arguments.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Multi-collision resistance: a paradigm for keyless hash functions

TL;DR: A new notion of multi-collision resistance for keyless hash functions, based on a combination of classical domain extension techniques, together with new information-theoretic tools, is introduced and a new variant of list-recoverable codes is defined, which may be of independent interest.
Proceedings ArticleDOI

Cryptographic Hashing from Strong One-Way Functions (Or: One-Way Product Functions and Their Applications)

TL;DR: A mild strengthening of exponentially secure one-way functions is formulated, and hash families that achieve a broader notion of correlation intractability are constructed that are sufficient to instantiate the Fiat-Shamir heuristic in the plain model for a natural class of interactive proofs.

Explicit, almost optimal, epsilon-balanced codes.

TL;DR: In this paper, an explicit ϵ-biased set over k bits with support size O(k/ϵ2+o(1) was presented, which is close to the Gilbert-Varshamov bound.
Journal ArticleDOI

On spatio-temporal blockchain query processing

TL;DR: The evaluation indicates that TGS-BSI is a promising solution for efficient spatio-temporal query processing on blockchains, which is a modification of the Merkle KD-tree.

White-Box vs. Black-Box Complexity of Search Problems: Ramsey and Graph Property Testing.

TL;DR: In this article, the authors examined the relationship between black box complexity and white box complexity for search problems with guaranteed solution such as the above Ramsey problem and showed that the white-box Ramsey problem is hard and this is true even if one is looking for a much smaller clique or independent set than the theorem guarantees.
References
More filters
Book

The Probabilistic Method

Joel Spencer
TL;DR: A particular set of problems - all dealing with “good” colorings of an underlying set of points relative to a given family of sets - is explored.
Journal ArticleDOI

A Pseudorandom Generator from any One-way Function

TL;DR: It is shown how to construct a pseudorandom generator from any one-way function, and it is shown that there is a Pseudorandom Generator if and only ifthere is a one- way function.
Book ChapterDOI

A Certified Digital Signature

TL;DR: A practical digital signature system based on a conventionalryption function which is as secure as the conventional encryption function is described, without the several years delay required for certification of an untested system.
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Journal ArticleDOI

New hash functions and their use in authentication and set equality

TL;DR: Several new classes of hash functions with certain desirable properties are exhibited, and two novel applications for hashing which make use of these functions are introduced, including a provably secure authentication technique for sending messages over insecure lines and the application of testing sets for equality.
Related Papers (5)