Does Secure Time-Stamping Imply Collision-Free Hash Functions?

Ahto Buldas,Aivo Jurgenson

ProvSec'07: Proceedings of the 1st international conference on Provable security(2007)

引用 4|浏览4
暂无评分
摘要
We prove that there are no black-box reductions from Collision-Free Hash Functions to secure time-stamping schemes, which means that in principle secure time-stamping schemes may exist even if there exist no collision-resistant hash functions. We show that there is an oracle relative to which there exist secure time-stamping schemes but no hash function is collision-free. The oracle we use is not new - a similar idea was already used by Simon in 1998 to show that collision-free hash functions cannot be constructed from one-way permutations in a black-box way. Our oracle contains a random hash function family f and a universal collision-finder A. We show that hash-tree time-stamping schemes that use f as a hash function remain secure even in the presence of A. From more practical view, our result is an implicit confirmation that collision-finding attacks against hash functions will tell us quite little about the security of hash-tree time-stamping schemes and that we need more dedicated research about back-dating attacks against practical hash functions.
更多
查看译文
关键词
hash function,hash-tree time-stamping scheme,collision-free hash function,collision-resistant hash function,practical hash function,random hash function family,principle secure time-stamping scheme,secure time-stamping scheme,time-stamping scheme,black-box reduction
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要