Hi Scal,

 

Can you give us some background of what you are doing?  Is this a school assignment?

 

If it is then maybe you could give us an idea of what you do understand and what you do not, so that we can help either with a discussion or suggestions for other reference material.

 

Ron Teitelbaum

 


From: cryptography-bounces@lists.squeakfoundation.org [mailto:cryptography-bounces@lists.squeakfoundation.org] On Behalf Of scal rahotguy
Sent: Tuesday, May 02, 2006 11:17 PM
To: Cryptography@lists.squeakfoundation.org
Subject: [Cryptography Team] Hash function properties

 

 

For each of the following applications of hash functions, explain which of hash function properties (preimage resistant, second preimage resistant and collision resistant) are needed and which are not.


(a) Cryptographic signatures are produced by computing a hash of a message, then applying a signature function to the hash of the message. Suppose Eve has a list of messages m1,...mn, and their signatures computed using Bob's signing key, but does not have Bob's signing key. Assuming that the signature function is not susceptible to attack, it should not be possible for Eve to present Bob's signature on any message other than m1,...mn.

(b) Suppose that Eve works for a Certificate Authority. She does not have access to the special harware that computes digital signatures, but she knows the hash function. In addition, Eve can get messages signed, but every message that is signed automatically goes into a log file that Eve cannot change. Eve should not be able to produce a certificate signed by the Certificate Authority that does not appear in the log file.

Anybody can explain these to me?

thanks
Akhil

Reply With Quote