On subset-resilient hash function families
نویسندگان
چکیده
Abstract In this paper, we analyze the security of subset-resilient hash function families, which is first proposed as a requirement hash-based signature scheme called HORS. Let $${\mathcal {H}}$$ H be family functions mapping an element to subset size at most k . ( r , )-subset resilience guarantees that given random H from it hard find $$(r+1)$$ ( r + 1 ) -tuple $$(x,x_1,\ldots ,x_r)$$ x , … such (1) x ) covered by union $$H(x_i)$$ i and (2) not equal any $$x_i$$ Subset its variants are related nearly all existing stateless schemes, but power notion lacking in research. We present three results on resilience. First, show generic quantum attack against resilience, whose time complexity smaller than simply implementing Grover’s search. Second, families imply existence distributional collision-resistant families. Informally, collision resistance relaxation resistance, uniform for function. This result implies comparison among resistance. Third, prove fully black-box separation one-way permutations.
منابع مشابه
An Improved Hash Function Based on the Tillich-Zémor Hash Function
Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.
متن کاملOn optimal bounds for separating hash families
This paper concerns optimal bounds and constructions for separating hash families of type {1, w} and {2, 2}. We first prove optimal bounds for separating hash families of type {1, w} and show constructions of families achieving the bounds. As a by-product of the results we obtain a positive answer to a question put by Blackburn, Etzion, Stinson and Zaverucha recently. Next we study optimal boun...
متن کاملHash Families and Covering Arrays
Let N , k, t, and v be positive integers. Let C be an N × k array with entries from an alphabet Σ of size v; we typically take Σ = {0, . . . , v − 1}. When (ν1, . . . , νt) is a t-tuple with νi ∈ Σ for 1 ≤ i ≤ t, (c1, . . . , ct) is a tuple of t column indices (ci ∈ {1, . . . , k}), and ci 6= cj whenever νi 6= νj , the t-tuple {(ci, νi) : 1 ≤ i ≤ t} is a t-way interaction. The array covers the ...
متن کاملcompactifications and function spaces on weighted semigruops
chapter one is devoted to a moderate discussion on preliminaries, according to our requirements. chapter two which is based on our work in (24) is devoted introducting weighted semigroups (s, w), and studying some famous function spaces on them, especially the relations between go (s, w) and other function speces are invesigated. in fact this chapter is a complement to (32). one of the main fea...
15 صفحه اولذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: Designs, Codes and Cryptography
سال: 2022
ISSN: ['0925-1022', '1573-7586']
DOI: https://doi.org/10.1007/s10623-022-01008-4