It is well known that the birthday paradox suggests that finding collisions in an n-bit hash function requires about $O(2^{n/2})$ evaluations. This heuristic underlies the common assumption that collision resistance scales with the square root of the output space size.
Question: For hash functions constructed from a secure pseudorandom permutation (using standard designs such as Davies–Meyer or Miyaguchi–Preneel):
- Do we have formal lower bounds proving that no generic collision-finding algorithm can asymptotically beat the $O(2^{n/2})$ bound?
- Or is the birthday bound only a heuristic, without any unconditional proof of optimality?
I am trying to clarify whether a rigorous proof exists in the standard model, or if the birthday bound should only be regarded as a rule of thumb.