Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/73007.73011acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Universal one-way hash functions and their cryptographic applications

Published: 01 February 1989 Publication History

Abstract

We define a Universal One-Way Hash Function family, a new primitive which enables the compression of elements in the function domain. The main property of this primitive is that given an element x. We prove constructively that universal one-way hash functions exist if any 1-1 one-way functions exist.
Among the various applications of the primitive is a One-Way based Secure Digital Signature Scheme, a system which is based on the existence of any 1-1 One-Way Functions and is secure against the most general attack known. Previously, all provably secure signature schemes were based on the stronger mathematical assumption that trapdoor one-way functions exist.

References

[1]
Bellare M. and S. Micali How to Sign Given any Trapdoor Function, Proc. 20th Annual Symposium on the Theory of Computing, Chicago, I1, 1988, pp. 32-42.
[2]
Blum M. and S. Micali How to Generate Cryptographically Strong Sequences of Pseudo-Random Bits, SIAM Journal on Computing, V. 13, No. 4, Nov. 84, pp. 850-864.
[3]
G. Brassard, C. Crepeau and M. Yung, All NP Can Be Proved in Perfect Zero-Knowledge in Constant Rounds, ICALP 1989, to appear.
[4]
J. L. Carter and M. N. Wegman, Universal Classes of Hash Functions, Journal of Computer and System Sciences 18 (1979), pp. 143-154.
[5]
I. B. Damgard, Collision Free Hash Functions and Public Key Signature Schemes, Eurocrypt, 1987.
[6]
W. Diflie and M. Hellman, New Directions in Cryptography, IEEE Trans. on Information Theory, vol. IT-22, 6 (1976), pp. 644-654.
[7]
F. A. Fiat and A. Shamir, How to Prove Yourself' Practical Solutions to Identification Problems and Signature Problems Crypto 1986.
[8]
O. Goldreich, Two Remarks Concerning the GMR Signature Scheme, Crypto 86.
[9]
O. Goldreich, H. Krawczyk and M. Luby, On the existence of Pseudorandom Generators, Proceedings of the 29th Symposium on the Foundation of Computer Science, 1988, pp. 12-24.
[10]
S. Goldreich, S. Micali and A. Wigderson, Proofs that Yields Nothing But their Validity, and a Methodology of Cryptographic Protocol Design, Proceedings of the 27th Symposium on the Foundation of Computer Science, 1986, pp. 174-187.
[11]
S. Goldwasser and S. Micali, Probabilistic Encryption, J. Com. Sys. Sci. 28 (1984), pp. 270- 299.
[12]
S. Goldwasser, S. Micali and C. Rackoff, The Knowledge Complexity of Interactive Proof- Systems, Proc. 17th Annual Symposium on the Theory of Computing, Providence RI, 1985, pp. 291-304.
[13]
S. Goldwasser, S. Micali and R. Rivest, A secure digital signature scheme, Siam Journal on Computing, Vol. 17, 2 (1988), pp. 281-308.
[14]
S. Goldwasser, S. Micali and A. C. Yao, Strong signature schemes, Proc. 15th Annual Symposium on the Theory of Computing, Boston, Ma, 1983, pp. 431-439.
[15]
R. Impagliazzo, L. Levin and M. Luby, Pseudo. random Generation given from a One-way Function, These Proc.
[16]
R. Impagliazzo and M. Naor, Efficient Cryptographic Schemes Provably as Secure as Subset Sum, Manuscript.
[17]
R. Impagliazzo and S. Rudich, Limits on the Provable Consequences of One-way Permutations, These Proc.
[18]
R. Impagliazzo and M. Yung, Direct Minimum- Knowledge Computations, Proc. of Crypto 87, Springer Verlag.
[19]
L. Lamport, Constructing digital signatures from one-way functions, SRI intl. CSL-98, October 1979.
[20]
L. Levin, One-way Functions and Pseudorandom Generators, Proc. 17th Annual Symposium on the Theory of Computing, 1985, pp. 363-365.
[21]
R. Merkle, A Digital Signature based on Conventional Encryption Function, Crypto 1987, Springer Verlag.
[22]
R. Merkle, Secrecy, Authentication and Public Key Systems, Ph.D. Thesis (1982), UMI Research Press, Ann Arbor, Michigan.
[23]
R. Merkle, A Certified Digital Signature, Manuscript 1979.
[24]
R. Merkle and M. Hellman, Hiding Information and Signature in Trapdoor Knapsack, IEEE Trans. on Information Theory, vol. IT-24, 5 (1978), pp. 525-530.
[25]
M. O. Rabin digitalized signatures, in Foundation of Secure Computation, Academic Press, R.A. DeMillo, D. Dobkin, A. Jones and R. Lipton, eds., Academic Press, 1977.
[26]
M. O. Rabin Fingerprinting by Random Polynomials, Harvard University, TR-15-81, 1981.
[27]
M. O. Rabin Digital Signatures and Public Key Functions as Intractable as Factoring, Technical Memo TM-212, Lab. for Computer Science, MIT, 1979.
[28]
R. Rivest, A. Shamir and L. Adleman, A Method for Obtaining Digital Signature and Public Key Cryptosystems, Comm. of ACM, 21 (1978), pp. 120-126.
[29]
A. Shamir, On the Generation of Cryptographically Strong Pseudo-Random Number Sequences, ACM Trans. Comput. Sys., I (1983), pp. 38-44.
[30]
M. N. Wegman and J. L. Carter, New Hash Functions and Their Use in Authentication and Set Equality, Journal of Computer and System Sciences 22, pp. 265-279 (1981).
[31]
A. C. Yao, Theory and Applications of Trapdoor functions, Proceedings of the 23th Symposiuin on the Foundation of Computer Science, 1982, pp. 80-91.

Cited By

View all
  • (2024)Privacy-Preserving Electricity Trading for Connected MicrogridsApplied Sciences10.3390/app1404145814:4(1458)Online publication date: 10-Feb-2024
  • (2024)An Adaptive Secure and Practical Data Sharing System With Verifiable Outsourced DecryptionIEEE Transactions on Services Computing10.1109/TSC.2023.332131417:3(776-788)Online publication date: May-2024
  • (2024)Secure and Flexible Data Sharing With Dual Privacy Protection in Vehicular Digital Twin NetworksIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2024.336834225:9(12407-12420)Online publication date: Sep-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '89: Proceedings of the twenty-first annual ACM symposium on Theory of computing
February 1989
600 pages
ISBN:0897913078
DOI:10.1145/73007
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 February 1989

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC89
Sponsor:
STOC89: 21st Annual ACM Symposium on the Theory of Computing
May 14 - 17, 1989
Washington, Seattle, USA

Acceptance Rates

STOC '89 Paper Acceptance Rate 56 of 196 submissions, 29%;
Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)378
  • Downloads (Last 6 weeks)50
Reflects downloads up to 04 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Privacy-Preserving Electricity Trading for Connected MicrogridsApplied Sciences10.3390/app1404145814:4(1458)Online publication date: 10-Feb-2024
  • (2024)An Adaptive Secure and Practical Data Sharing System With Verifiable Outsourced DecryptionIEEE Transactions on Services Computing10.1109/TSC.2023.332131417:3(776-788)Online publication date: May-2024
  • (2024)Secure and Flexible Data Sharing With Dual Privacy Protection in Vehicular Digital Twin NetworksIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2024.336834225:9(12407-12420)Online publication date: Sep-2024
  • (2024)Provably-Secure One-Message Unilateral Entity Authentication SchemesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.328847321:4(1665-1679)Online publication date: Jul-2024
  • (2024)Prevoke: Privacy-Preserving Configurable Method for Revoking Verifiable Credentials2024 IEEE International Conference on Blockchain (Blockchain)10.1109/Blockchain62396.2024.00053(354-361)Online publication date: 19-Aug-2024
  • (2024)Nonrandom Tweet Mortality and Data Access Restrictions: Compromising the Replication of Sensitive Twitter StudiesPolitical Analysis10.1017/pan.2024.7(1-14)Online publication date: 17-May-2024
  • (2024)A new McEliece-type cryptosystem using Gabidulin-Kronecker product codesTheoretical Computer Science10.1016/j.tcs.2024.114480994:COnline publication date: 1-May-2024
  • (2024)Simple Constructions from (Almost) Regular One-Way FunctionsJournal of Cryptology10.1007/s00145-024-09507-437:3Online publication date: 30-May-2024
  • (2024)Use of Polygram Substitution in Spotting the Swindler in Secret SharingProceedings of International Conference on Recent Trends in Computing10.1007/978-981-97-1724-8_28(319-330)Online publication date: 26-Jul-2024
  • (2024)Constant-Round Arguments for Batch-Verification and Bounded-Space Computations from One-Way FunctionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68403-6_1(3-37)Online publication date: 18-Aug-2024
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media