UOWHF

UOWHF

In cryptography a Universal One Way Hash Function (UOWHF), often pronounced "woof", is a cryptographic hash function. UOWHF's are proposed as an alternative to CRHF's. Collision Resistant Hash Functions (CRHF) are based on the stronger assumption that finding a collision in hash function is impossible. Any cryptographic system based on CRHF is considered to be less secure. To overcome this disadvantage, UOWHFs are proposed. UOWHFs are based on weaker assumption that finding a collision in t time units with probability epsilon is impossible, known as (t,epsilon)-UOWHF's.

Universal One Way Hash Function (UOWHF) Family contains finite number of hash functions with each having same probability of being used. And collision resistance is achieved by applying hash functions several time from this family. These functions need keys to operate on them.

Need and Intuition

In CRHF the adversary wins the game once he finds a collision pair. Assuming CRHF and designing hash functions based on that would be a costly mistake. UOWHF is an attractive alternative to CRHF. A UOWHF has the following advantages compared to a CRHF:
* The security bound is 2^n when the output length is n.
* A UOWHF is weaker than a CRHF.
* A UOWHF is easier to design than a CRHF.

The basic reason for this would be "Ask less of a hash function and it is less likely to disappoint!", and design the system with this hash function.
In UOWHF the adversary does not win for any collision. He has to specify a state, say "S", and then he gets the key "K". He now has to find a collision for the specified "S" and h_K.

Construction of UOWHFs

Informally, UOWHF is like re-hashing. The hash function family H contains finite number of hash functions. Based on the text that has to be hashed and block size, different hash functions will be chosen from H. In many cryptographic applications it is desirable to construct a hash function which is UOWHF of a certain degree. The challenges regarding this are

* To construct UOWHF without wasting random materials, thus minimizing key length.
* To achieve higher order UOWHF at the same time.
* To find an efficient way to do all this.

UOWHF is used for achieving secure signatures.

External links

* Moni Naor and Moti Yung, " "Universal One-Way Hash Functions and their Cryptographic Applications.", 1986, ", from [http://www.wisdom.weizmann.ac.il/~naor/PAPERS/uowhf_abs.html]

Reference Book

* Oded Goldreich, " "Foundations of Cryptography" ", Volume 2, Cambridge University Press, 2004, from [http://www.wisdom.weizmann.ac.il/~oded/foc-vol2.html]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Cryptographic hash function — A cryptographic hash function (specifically, SHA 1) at work. Note that even small changes in the source input (here in the word over ) drastically change the resulting output, by the so called avalanche effect. A cryptographic hash function is a… …   Wikipedia

  • List of algebraic coding theory topics — This is a list of algebraic coding theory topics. ARQ[disambiguation needed  ] Adler 32 BCH code BCJR algorithm Berger code Berlekamp Massey algo …   Wikipedia

  • CRHF — In cryptography, CRHF stands for Collision Resistant Hash Function. Also known as Collision Free Hashing Scheme. CRHF consists of a collection of functions {h s: {0, 1} *→ {0, 1}^c} s in {0, 1}. Such that given s and x it is easy to compute h… …   Wikipedia

  • Universal hashing — is a randomized algorithm for selecting a hash function F with the following property: for any two distinct inputs x and y , the probability that F(x)=F(y) (i.e., that there is a hash collision between x and y ) is the same as if F was a random… …   Wikipedia

  • Келси, Джон — В Википедии есть статьи о других людях с такой фамилией, см. Келси. Джон Келси англ. Kelsy,John Место рождения: США Научная сфера: криптография Место работы …   Википедия

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”