A New Scheme of Blockcipher Hash

被引:3
|
作者
Mazumder, Rashed [1 ]
Miyaji, Atsuko [1 ,2 ,3 ]
机构
[1] JAIST, Nomi 9231292, Japan
[2] Osaka Univ, Grad Sch Engn, 2-2 Yamadaoka, Suita, Osaka 5650871, Japan
[3] Japan Sci & Technol Agcy JST CREST, Kawaguchi, Saitama 3320012, Japan
来源
关键词
cryptographic hash; blockcipher; ideal cipher model; weak cipher model; collision and preimage resistance; IDEAL-CIPHER MODEL; MERKLE-DAMGARD; SECURITY; CONSTRUCTIONS; DM;
D O I
10.1587/transinf.2015ICP0028
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A cryptographic hash is an important tool in the area of a modern cryptography. It comprises a compression function, where the compression function can be built by a scratch or blockcipher. There are some familiar schemes of blockcipher compression function such as Weimar, Hirose, Tandem, Abreast, Nandi, ISA-09. Interestingly, the security proof of all the mentioned schemes are based on the ideal cipher model (ICM), which depends on ideal environment. Therefore, it is desired to use such a proof technique model, which is close to the real world such as weak cipher model (WCM). Hence, we proposed an (n, 2n) blockcipher compression function, which is secure under the ideal cipher model, weak cipher model and extended weak cipher model (ext. WCM). Additionally, the majority of the existing schemes need multiple key schedules, where the proposed scheme and the Hirose-DM follow single key scheduling property. The efficiency-rate of our scheme is r = 1/2. Moreover, the number of blockcipher call of this scheme is 2 and it runs in parallel.
引用
收藏
页码:796 / 804
页数:9
相关论文
共 50 条
  • [41] Verifiable Secret Sharing Scheme Using Hash Values
    Imai, Junta
    Mimura, Mamoru
    Tanaka, Hidema
    2018 SIXTH INTERNATIONAL SYMPOSIUM ON COMPUTING AND NETWORKING WORKSHOPS (CANDARW 2018), 2018, : 405 - 409
  • [42] A hash tree based authentication scheme in SIP applications
    Xu, Ke
    Ma, Xiaowei
    Liu, Chunyu
    2008 IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS, PROCEEDINGS, VOLS 1-13, 2008, : 1510 - 1514
  • [43] Perceptual image Hash scheme based on multiple features
    Zhao, Yu-Xin
    Liu, Guang-Jie
    Dai, Yue-Wei
    Wang, Zhi-Quan
    Guangdianzi Jiguang/Journal of Optoelectronics Laser, 2008, 19 (11): : 1516 - 1520
  • [44] A Hash Function Scheme for key management in UMTS MBMS
    Cheng, Shin-Ming
    Lai, Wei-Ru
    Lin, Phone
    GLOBECOM 2007: 2007 IEEE GLOBAL TELECOMMUNICATIONS CONFERENCE, VOLS 1-11, 2007, : 5148 - +
  • [45] A secure user authentication scheme using hash functions
    Yoon, Eun-Jun
    Ryu, Eun-Kyung
    Yoo, Kee-Young
    Operating Systems Review (ACM), 2004, 38 (02): : 62 - 68
  • [46] A combined hash and encryption scheme by chaotic neural network
    Xiao, D
    Liao, XF
    ADVANCES IN NEURAL NETWORKS - ISNN 2004, PT 2, 2004, 3174 : 633 - 638
  • [47] A Novel Hash Scheme Based on SNP-PLCM
    Wei, Pengcheng
    Huang, Junjian
    Zhang, Wei
    CEIS 2011, 2011, 15
  • [48] DePass: A Secure Hash-based Authentication Scheme
    Benzekki, Kamal
    El Fergougui, Abdeslam
    ElAlaoui, Abdelbaki ElBelrhiti
    2017 INTELLIGENT SYSTEMS AND COMPUTER VISION (ISCV), 2017,
  • [49] Image Hash Authentication Scheme Based on Composite Domain
    Song, Baolin
    Wang, Chunxing
    2014 INTERNATIONAL CONFERENCE ON MECHANICAL ENGINEERING AND AUTOMATION (ICMEA), 2014, : 268 - 273
  • [50] Hash rearrangement scheme for HEVC screen content coding
    Kim, Ilseung
    Jeong, Jechang
    IET IMAGE PROCESSING, 2018, 12 (04) : 479 - 484