A New Scheme of Blockcipher Hash

被引:3
|
作者
Mazumder, Rashed [1 ]
Miyaji, Atsuko [1 ,2 ,3 ]
机构
[1] JAIST, Nomi 9231292, Japan
[2] Osaka Univ, Grad Sch Engn, 2-2 Yamadaoka, Suita, Osaka 5650871, Japan
[3] Japan Sci & Technol Agcy JST CREST, Kawaguchi, Saitama 3320012, Japan
来源
关键词
cryptographic hash; blockcipher; ideal cipher model; weak cipher model; collision and preimage resistance; IDEAL-CIPHER MODEL; MERKLE-DAMGARD; SECURITY; CONSTRUCTIONS; DM;
D O I
10.1587/transinf.2015ICP0028
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A cryptographic hash is an important tool in the area of a modern cryptography. It comprises a compression function, where the compression function can be built by a scratch or blockcipher. There are some familiar schemes of blockcipher compression function such as Weimar, Hirose, Tandem, Abreast, Nandi, ISA-09. Interestingly, the security proof of all the mentioned schemes are based on the ideal cipher model (ICM), which depends on ideal environment. Therefore, it is desired to use such a proof technique model, which is close to the real world such as weak cipher model (WCM). Hence, we proposed an (n, 2n) blockcipher compression function, which is secure under the ideal cipher model, weak cipher model and extended weak cipher model (ext. WCM). Additionally, the majority of the existing schemes need multiple key schedules, where the proposed scheme and the Hirose-DM follow single key scheduling property. The efficiency-rate of our scheme is r = 1/2. Moreover, the number of blockcipher call of this scheme is 2 and it runs in parallel.
引用
收藏
页码:796 / 804
页数:9
相关论文
共 50 条
  • [1] A new (n, n) Blockcipher based Hash Function for Short Messages
    Miyaji, Atsuko
    Rashed, Mazumder
    Sawada, Tsuyoshi
    2014 NINTH ASIA JOINT CONFERENCE ON INFORMATION SECURITY (ASIA JCIS), 2014, : 56 - 63
  • [2] On the Security of Hash Functions Employing Blockcipher Postprocessing
    Chang, Donghoon
    Nandi, Mridul
    Yung, Moti
    FAST SOFTWARE ENCRYPTION (FSE 2011), 2011, 6733 : 146 - 166
  • [3] Analysis of fast blockcipher-based hash functions
    Stanek, M
    COMPUTATIONAL SCIENCE AND ITS APPLICATIONS - ICCSA 2006, PT 3, 2006, 3982 : 426 - 435
  • [4] Attacks on a double length blockcipher-based hash proposal
    Luo, Yiyuan
    Lai, Xuejia
    Jia, Tiejun
    CRYPTOGRAPHY AND COMMUNICATIONS-DISCRETE-STRUCTURES BOOLEAN FUNCTIONS AND SEQUENCES, 2015, 7 (03): : 289 - 295
  • [5] How (not) to efficiently dither blockcipher-based hash functions?
    Aumasson, Jean-Philippe
    Phan, Raphael C. -W.
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2008, 2008, 5023 : 308 - +
  • [6] Attacks on a double length blockcipher-based hash proposal
    Yiyuan Luo
    Xuejia Lai
    Tiejun Jia
    Cryptography and Communications, 2015, 7 : 289 - 295
  • [7] An Analysis of the Blockcipher-Based Hash Functions from PGV
    Black, J.
    Rogaway, P.
    Shrimpton, T.
    Stam, M.
    JOURNAL OF CRYPTOLOGY, 2010, 23 (04) : 519 - 545
  • [8] A New (n, n) Blockcipher Hash Function Using Feistel Network: Apposite for RFID Security
    Miyaji, Atsuko
    Rashed, Mazumder
    COMPUTATIONAL INTELLIGENCE IN DATA MINING, VOL 3, 2015, 33
  • [9] An Analysis of the Blockcipher-Based Hash Functions from PGV
    J. Black
    P. Rogaway
    T. Shrimpton
    M. Stam
    Journal of Cryptology, 2010, 23 : 519 - 545
  • [10] On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions
    Black, J.
    Cochran, M.
    Shrimpton, T.
    JOURNAL OF CRYPTOLOGY, 2009, 22 (03) : 311 - 329