HOME

TheInfoList



OR:

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, Very Smooth Hash (VSH) is a secure
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output re ...
invented in 2005 by Scott Contini, Arjen Lenstra and Ron Steinfeld.
Provably secure Provable security refers to any type or level of computer security that can be proved. It is used in different ways by different fields. Usually, this refers to mathematical proofs, which are common in cryptography. In such a proof, the capabiliti ...
means that finding collisions is as difficult as some known hard mathematical problem. Unlike other secure
collision-resistant In cryptography, collision resistance is a property of cryptographic hash functions: a hash function ''H'' is collision-resistant if it is hard to find two inputs that hash to the same output; that is, two inputs ''a'' and ''b'' where ''a'' ≠ '' ...
hashes, VSH is efficient and usable in practice.
Asymptotically In analytic geometry, an asymptote () of a curve is a line such that the distance between the curve and the line approaches zero as one or both of the ''x'' or ''y'' coordinates tends to infinity. In projective geometry and related contexts, ...
, it only requires a single multiplication per log(''n'') message-bits and uses RSA-type arithmetic. Therefore, VSH can be useful in embedded environments where code space is limited. Two major variants of VSH were proposed. For one, finding a
collision In physics, a collision is any event in which two or more bodies exert forces on each other in a relatively short time. Although the most common use of the word ''collision'' refers to incidents in which two or more objects collide with great fo ...
is as difficult as finding a nontrivial modular square root of a very smooth number modulo ''n''. The other one uses a prime modulus ''p'' (with no
trapdoor A trapdoor is a sliding or hinged door in a floor or ceiling. It is traditionally small in size. It was invented to facilitate the hoisting of grain up through mills, however, its list of uses has grown over time. The trapdoor has played a pivot ...
), and its security proof relies on the hardness of finding discrete logarithms of very smooth numbers modulo ''p''. Both versions have similar efficiency. VSH is not suitable as a substitute for a
random oracle In cryptography, a random oracle is an oracle (a theoretical black box) that responds to every ''unique query'' with a (truly) random response chosen uniformly from its output domain. If a query is repeated, it responds the same way every time th ...
, but can be used to build a secure randomized trapdoor hash function. This function can replace the
trapdoor function In theoretical computer science and cryptography, a trapdoor function is a function that is easy to compute in one direction, yet difficult to compute in the opposite direction (finding its inverse) without special information, called the "trap ...
used in the Cramer–Shoup signature scheme, maintaining its provable security while speeding up verification time by about 50%.


VSN and VSSR

All cryptographic hash functions that are now widely used are not based on hard mathematical problems. Those few functions that are constructed on hard mathematical problems are called
provably secure Provable security refers to any type or level of computer security that can be proved. It is used in different ways by different fields. Usually, this refers to mathematical proofs, which are common in cryptography. In such a proof, the capabiliti ...
. Finding collisions is then known to be as hard as solving the hard mathematical problem. For the basic version of Very Smooth Hash function, this hard problem is to find modular square roots (VSSR) of certain special numbers (VSN). This is assumed to be as hard as
factoring integers In number theory, integer factorization is the decomposition of a composite number into a product of smaller integers. If these factors are further restricted to prime numbers, the process is called prime factorization. When the numbers are suf ...
. For a fixed constant ''c'' and ''n'' an integer ''m'' is a Very Smooth Number (VSN) if the largest prime factor of ''m'' is at most (log ''n'')''c''. An integer ''b'' is a Very Smooth Quadratic Residue modulo ''n'' if the largest prime in ''bs factorization is at most (log ''n'')''c'' and there exists an integer ''x'' such that b \equiv x^2 \mod n. The integer ''x'' is said to be a Modular Square Root of ''b''. We are interested only in non-trivial square roots, those where ''x''2 ≥ ''n''. If ''x''2 < ''n'', the root can be easily computed using algorithms from fields of characteristics 0, such as real field. Therefore, they are not suitable in cryptographic primitives. Very Smooth Number Nontrivial Modular Square Root (VSSR) is the following problem: Let ''n'' be the product of two unknown primes of approximately the same size and let k\le(\log n)^c. Let p_1 = 2, p_2 = 3, p_3 = 5,\dots be the sequence of primes. VSSR is the following problem: Given ''n'', find x \in \mathbb^*_n such that \textstyle x^2 \equiv \prod_^k p_i^ and at least one of ''e''0,...,''e''''k'' is odd. The VSSR assumption is that there is no probabilistic polynomial (in \log n) time algorithm which solves VSSR with non-negligible probability. This is considered a useless assumption for practice because it does not tell for what size of moduli VSSR is computationally hard. Instead The computational VSSR assumption is used. It says that solving VSSR is assumed to be as hard as factoring a hard-to-factor s bit modulus, where s is somewhat smaller than the size of n.


Examples of VSN and VSSR

Let the parameters be fixed as follows: c=5 and n=31. Then m_1 = 35 = 5 \cdot 7 is a Very Smooth Number with respect to these parameters because (\log 31)^5~\dot~7.37 is greater than all m_1's prime factors. On the other hand, m_2 = 55 = 5\cdot 11 is not a VSN under c=5 and n=31. The integer b_1 = 9 is Very Smooth Quadratic Residue modulo n because it is Very Smooth Number (under c, n) and we have x_1 = 3 such that x_1^2 = b_1 (mod n). This is a trivial modular square root, because 3^2 \not\geq n and so the modulus is not involved when squaring. The integer b_2 = 15 is also Very Smooth Quadratic Residue modulo n. All prime factors are smaller than 7.37 and the Modular Square Root is x_2 = 20 since 20^2 = 400 \equiv 15 (mod n). This is thus a non-trivial root. The VSSR problem is to find x_2 given b_2 and n. And we suppose that this is computationally as hard as factoring n.


VSH algorithm, basic versions

Let n be a large RSA composite and let p_1 = 2, p_2 = 3, \ldots the sequence of primes. Let k, the block length, be the largest integer such that \textstyle \prod_^k p_i < n. Let m be an \ell-bit message to be hashed consisting of bits (m_1,\ldots,m_) and assume that \ell < 2^k. To compute the hash of m: # ''x''0 = 1 # Let L, the smallest integer greater or equal to l/k, be the number of blocks. Let m_i = 0 for l < i \leq Lk (padding) # Let \textstyle \ell = \sum_^k l_i 2^ with \ell_i \in \ be the binary representation of the message length \ell and define m_= \ell_i for 1 \leq i \leq k. # for ''j'' = 0, 1,..., ''L'' in succession compute x_ = x_j^2 \prod_^k p_i^\mod n # return ''x''''L'' + 1. The function in step 4 is called the compression function.


Properties of VSH

* The message length does not need to be known in advance. * Finding a collision in VSH is as hard as solving VSSR. Thus VSH is (strongly)
collision-resistant In cryptography, collision resistance is a property of cryptographic hash functions: a hash function ''H'' is collision-resistant if it is hard to find two inputs that hash to the same output; that is, two inputs ''a'' and ''b'' where ''a'' ≠ '' ...
, which also implies second preimage resistance. VSH has not been proven to be preimage-resistant. * The compression function is not collision-resistant. Nonetheless, the hash function VSH is collision-resistant based on the VSSR assumption. An altered version of VSH, called VSH*, uses a collision-resistant compression function and is about 5 times quicker when hashing short messages. * Since the output length of VSH is the length of a secure RSA modulus, VSH seems quite suitable in practice for constructing "hash-then-sign" RSA signatures for arbitrarily long messages. However, such a signature must be designed carefully to ensure its security. The naive approach could be easily broken under CPA (chosen-plaintext attack). *
Efficiency Efficiency is the often measurable ability to avoid wasting materials, energy, efforts, money, and time in doing something or in producing a desired result. In a more general sense, it is the ability to do things well, successfully, and without ...
: The cost of each iteration is less than the cost of 3 modular multiplications. The basic version of VSH altogether requires single multiplication per \Omega(\log n/\log\log n) message bits.


Variants of VSH

Several improvements, speedups and more efficient variants of VSH have been proposed. None of them changes the underlying concept of the function. These improvements are called: * Cubing VSH (instead of squaring). * VSH with increased number of small primes. * VSH with precomputed products of primes. * Fast VSH. * Fast VSH with increased block length.


VSDL and VSH-DL variant

The VSH-DL is a discrete logarithm variant of VSH that has no
trapdoor A trapdoor is a sliding or hinged door in a floor or ceiling. It is traditionally small in size. It was invented to facilitate the hoisting of grain up through mills, however, its list of uses has grown over time. The trapdoor has played a pivot ...
, its security depends on the difficulty of finding discrete logarithm modulo a prime ''p''. Very Smooth Number Discrete Logarithm (VSDL) is a problem where given a very smooth number, we want to find its
discrete logarithm In mathematics, for given real numbers ''a'' and ''b'', the logarithm log''b'' ''a'' is a number ''x'' such that . Analogously, in any group ''G'', powers ''b'k'' can be defined for all integers ''k'', and the discrete logarithm log''b' ...
modulo some number ''n''. Similarly as in previous section, by p_i we denote the i-th prime. Let furthermore c be a fixed constant and p, q be primes with p = 2q + 1 and let k \leq (\log p)^c. VSDL is the following problem: given p, find integers e_1,...,e_k such that 2^ \equiv \prod_^k p_i^ \mod p with , e_i, < q for i = 1,...,k and at least one of e_1,...,e_k non-zero. The VSDL assumption is that there is no probabilistic polynomial (in \log p) time algorithm which solves VSDL with non-negligible probability. There is a strong connection between the hardness of VSDL and the hardness of computing discrete logarithm modulo p, which is reminiscent of, but somewhat weaker than, the connection between VSSR and integer factorization.


Security of VSH

Strong
collision resistance In cryptography, collision resistance is a property of cryptographic hash functions: a hash function ''H'' is collision-resistant if it is hard to find two inputs that hash to the same output; that is, two inputs ''a'' and ''b'' where ''a'' ≠ '' ...
is the only property proven for VSH. This does not imply preimage-resistance or other important hash function properties, and the authors state that "VSH should not be used to model
random oracle In cryptography, a random oracle is an oracle (a theoretical black box) that responds to every ''unique query'' with a (truly) random response chosen uniformly from its output domain. If a query is repeated, it responds the same way every time th ...
s," and cannot be substituted into constructions that depend upon them ( RSA signatures, some MACs). VSH should not be considered a general-purpose hash function as usually understood in
security engineering Security engineering is the process of incorporating security controls into an information system so that the controls become an integral part of the system’s operational capabilities. It is similar to other systems engineering activities in tha ...
.


Multiplicative property

VSH is multiplicative: Let ''x'', ''y'', and ''z'' be three bit strings of equal length, where ''z'' consists only of zero bits and the strings satisfy ''x AND y = z''. It is easy to see that ''H(z)H(x OR y) ≡ H(x)H(y) (mod n)''. As a result, VSH succumbs to a classical time-memory trade-off attack that applies to multiplicative and additive hashes. This fact can be used to construct a preimage attack against VSH of \ell bits which has 2^ complexity rather than 2^\ell as expected.


Attack against truncated version

VSH produces a very long hash (typically 1024 bits). There are no indications that a truncated VSH hash offers security that is commensurate with the hash length. There exists a partial collision attack on VSH truncated to least significant ''l'' bits. The complexity of this attack against VSH is: * Pre-computing the table offline: 2^ time and space. * Finding collisions: 2^ iterations. * Total cost: roughly 2^, rather than 2^ as expected from a hash function with good pseudorandomness properties. This probably rules out the applicability of VSH in digital signature schemes which produce signatures shorter than the VSH hash result, such as elliptic-curve signature schemes.


See also

*
Cryptographic hash functions A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output ...
*
Provably secure cryptographic hash function In cryptography, cryptographic hash functions can be divided into two main categories. In the first category are those functions whose designs are based on mathematical problems, and whose security thus follows from rigorous mathematical proofs, c ...


References

{{Cryptography navbox , hash Cryptographic hash functions