Skip to main content

2016 | OriginalPaper | Buchkapitel

A Single Key Scheduling Based Compression Function

verfasst von : Jiageng Chen, Rashed Mazumder, Atsuko Miyaji

Erschienen in: Risks and Security of Internet and Systems

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A cryptographic hash is defined as a transformation of variable length-message into a fixed length value. The application of cryptographic hash is increasing day by day. In modern cryptography, it is now defined as “Swiss Army Knife of Cryptography” because of usage in the verify process of integrity for files or messages, verification of the password, file/data identifier, pseudo-random generation and key derivation. The cryptographic hash consists of a compression function, where compression function can be built by scratch or blockcipher. The blockcipher based hash is suitable for constrained device \(\left( \text {WSN device}\right) \) encryption because of direct hardware implementation of the blockcipher. The blockcipher hash can be categorized into \(\left( n, n\right) \) and \(\left( n, 2n\right) \) \(\left[ \left( \text {block-length, key-length}\right) \right] \). A class of \({\left( n, n\right) }\) is more suitable than the \(\left( n, 2n\right) \) because of less power and memory utilization. There are some familiar schemes of \({\left( n, n\right) }\) blockcipher hash such as MDC-2, MDC-4, MJH, Bart-12, MSR, where some schemes provide higher security bound and some are good for efficiency. The schemes of MDC-2, MDC-4, Bart, MSR need multiple key scheduling but the MJH needs single key scheduling. The proof technique of early mentioned schemes are based on the ideal cipher model \(\left( \text {ICM}\right) \), except the Bart and MJH. These two follows a model of the finite field multiplicative operation.
In this paper, we proposed a scheme of \({\left( n, n\right) }\) blockcipher hash that satisfies a single key scheduling \(\left( \text {KS}=1\right) \). The collision and preimage resistance of our scheme is bounded by \({O\left( 2^n\right) }\) and \({O\left( 2^{2n}\right) }\). Our scheme follows three calls of blockcipher under the Davies Meyer \(\left( \text {DM}\right) \) mode. At first, we use the \(\text {ICM}\) proof technique. Later, we provide the weak cipher model \(\left( \text {WCM}\right) \) proof technique, which is more rigorous than the ICM.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography, 5th edn. CRC Press, Boca Raton (2001)MATH Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography, 5th edn. CRC Press, Boca Raton (2001)MATH
2.
Zurück zum Zitat Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash functions and RFID tags: mind the gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283–299. Springer, Heidelberg (2008)CrossRef Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash functions and RFID tags: mind the gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283–299. Springer, Heidelberg (2008)CrossRef
3.
Zurück zum Zitat Fleischmann, E., Forler, C., Lucks, S., Wenzel, J.: Weimar-DM: a highly secure double-length compression function. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol. 7372, pp. 152–165. Springer, Heidelberg (2012)CrossRef Fleischmann, E., Forler, C., Lucks, S., Wenzel, J.: Weimar-DM: a highly secure double-length compression function. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol. 7372, pp. 152–165. Springer, Heidelberg (2012)CrossRef
4.
Zurück zum Zitat Hirose, S.: Some plausible constructions of double-block-length hash functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 210–225. Springer, Heidelberg (2006)CrossRef Hirose, S.: Some plausible constructions of double-block-length hash functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 210–225. Springer, Heidelberg (2006)CrossRef
5.
Zurück zum Zitat Dodis, Y., Ristenpart, T., Shrimpton, T.: Salvaging merkle-damgård for practical applications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 371–388. Springer, Heidelberg (2009)CrossRef Dodis, Y., Ristenpart, T., Shrimpton, T.: Salvaging merkle-damgård for practical applications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 371–388. Springer, Heidelberg (2009)CrossRef
6.
Zurück zum Zitat Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-damgård revisited: how to construct a hash function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430–448. Springer, Heidelberg (2005)CrossRef Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-damgård revisited: how to construct a hash function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430–448. Springer, Heidelberg (2005)CrossRef
7.
Zurück zum Zitat Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the hash functions MD4 and RIPEMD. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 1–18. Springer, Heidelberg (2005)CrossRef Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the hash functions MD4 and RIPEMD. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 1–18. Springer, Heidelberg (2005)CrossRef
8.
Zurück zum Zitat Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17–36. Springer, Heidelberg (2005)CrossRef Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17–36. Springer, Heidelberg (2005)CrossRef
9.
Zurück zum Zitat Kaps, J.-P., Sunar, B.: Energy comparison of AES and SHA-1 for ubiquitous computing. In: Zhou, X., Sokolsky, O., Yan, L., Jung, E.-S., Shao, Z., Mu, Y., Lee, D.C., Kim, D.Y., Jeong, Y.-S., Xu, C.-Z. (eds.) EUC Workshops 2006. LNCS, vol. 4097, pp. 372–381. Springer, Heidelberg (2006)CrossRef Kaps, J.-P., Sunar, B.: Energy comparison of AES and SHA-1 for ubiquitous computing. In: Zhou, X., Sokolsky, O., Yan, L., Jung, E.-S., Shao, Z., Mu, Y., Lee, D.C., Kim, D.Y., Jeong, Y.-S., Xu, C.-Z. (eds.) EUC Workshops 2006. LNCS, vol. 4097, pp. 372–381. Springer, Heidelberg (2006)CrossRef
10.
Zurück zum Zitat Lee, J., Kapitanova, K., Son, S.H.: The price of security in wireless sensor networks. ELSEVIER Comput. Netw. 54(17), 2967–2978 (2010)CrossRef Lee, J., Kapitanova, K., Son, S.H.: The price of security in wireless sensor networks. ELSEVIER Comput. Netw. 54(17), 2967–2978 (2010)CrossRef
11.
Zurück zum Zitat Lai, X., Massey, J.L.: Hash functions based on block ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 55–70. Springer, Heidelberg (1993)CrossRef Lai, X., Massey, J.L.: Hash functions based on block ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 55–70. Springer, Heidelberg (1993)CrossRef
12.
Zurück zum Zitat Lee, J., Stam, M.: MJH: a faster alternative to MDC-2. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 213–236. Springer, Heidelberg (2011)CrossRef Lee, J., Stam, M.: MJH: a faster alternative to MDC-2. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 213–236. Springer, Heidelberg (2011)CrossRef
13.
Zurück zum Zitat Mennink, B.: Optimal collision security in double block length hashing with single length key. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 526–543. Springer, Heidelberg (2012)CrossRef Mennink, B.: Optimal collision security in double block length hashing with single length key. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 526–543. Springer, Heidelberg (2012)CrossRef
14.
Zurück zum Zitat Miyaji, A., Rashed, M., Tsuyoshi, S.: A new (n, n) blockcipher based hash function for short messages. In: IEEE, ASIAJCIS, 978-1-4799-5733, pp. 56–63 (2014) Miyaji, A., Rashed, M., Tsuyoshi, S.: A new (n, n) blockcipher based hash function for short messages. In: IEEE, ASIAJCIS, 978-1-4799-5733, pp. 56–63 (2014)
15.
Zurück zum Zitat Lee, J., Kwon, D.: The security of Abreast-DM in the ideal cipher model. IEICE Trans. 94(A(1)), 104–109 (2011)CrossRef Lee, J., Kwon, D.: The security of Abreast-DM in the ideal cipher model. IEICE Trans. 94(A(1)), 104–109 (2011)CrossRef
16.
Zurück zum Zitat Lee, J., Stam, M., Steinberger, J.: The collision security of Tandem-DM in the ideal cipher model. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 561–577. Springer, Heidelberg (2011)CrossRef Lee, J., Stam, M., Steinberger, J.: The collision security of Tandem-DM in the ideal cipher model. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 561–577. Springer, Heidelberg (2011)CrossRef
17.
Zurück zum Zitat Black, J.A., Rogaway, P., Shrimpton, T.: Black-box analysis of the Block-cipher-based Hash-function constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320–335. Springer, Heidelberg (2002)CrossRef Black, J.A., Rogaway, P., Shrimpton, T.: Black-box analysis of the Block-cipher-based Hash-function constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320–335. Springer, Heidelberg (2002)CrossRef
18.
Zurück zum Zitat Black, J.A., Rogaway, P., Shrimpton, T., Stam, M.: An analysis of the blockcipher-based hash functions from PGV. J. Cryptology 23, 519–545 (2010)MathSciNetCrossRefMATH Black, J.A., Rogaway, P., Shrimpton, T., Stam, M.: An analysis of the blockcipher-based hash functions from PGV. J. Cryptology 23, 519–545 (2010)MathSciNetCrossRefMATH
19.
Zurück zum Zitat Hirose, S., Kuwakado, H.: Collision resistance of hash functions in a weak ideal cipher model. IEICE Trans. 95(A(1)), 251–255 (2012) Hirose, S., Kuwakado, H.: Collision resistance of hash functions in a weak ideal cipher model. IEICE Trans. 95(A(1)), 251–255 (2012)
20.
Zurück zum Zitat Liskov, M.: Constructing an ideal hash function from weak ideal compression functions. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 358–375. Springer, Heidelberg (2007)CrossRef Liskov, M.: Constructing an ideal hash function from weak ideal compression functions. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 358–375. Springer, Heidelberg (2007)CrossRef
21.
Zurück zum Zitat Özen, O., Stam, M.: Another glance at double-length hashing. In: Parker, M.G. (ed.) Cryptography and Coding 2009. LNCS, vol. 5921, pp. 176–201. Springer, Heidelberg (2009)CrossRef Özen, O., Stam, M.: Another glance at double-length hashing. In: Parker, M.G. (ed.) Cryptography and Coding 2009. LNCS, vol. 5921, pp. 176–201. Springer, Heidelberg (2009)CrossRef
23.
Zurück zum Zitat Nandi, M., Lee, W.I., Sakurai, K., Lee, S.-J.: Security analysis of a 2/3-rate double length compression function in the black-box model. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 243–254. Springer, Heidelberg (2005)CrossRef Nandi, M., Lee, W.I., Sakurai, K., Lee, S.-J.: Security analysis of a 2/3-rate double length compression function in the black-box model. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 243–254. Springer, Heidelberg (2005)CrossRef
24.
Zurück zum Zitat Lee, J., Hong, S., Sung, J., Park, H.: A new double-block-length hash function using feistel structure. In: Park, J.H., Chen, H.-H., Atiquzzaman, M., Lee, C., Kim, T., Yeo, S.-S. (eds.) ISA 2009. LNCS, vol. 5576, pp. 11–20. Springer, Heidelberg (2009)CrossRef Lee, J., Hong, S., Sung, J., Park, H.: A new double-block-length hash function using feistel structure. In: Park, J.H., Chen, H.-H., Atiquzzaman, M., Lee, C., Kim, T., Yeo, S.-S. (eds.) ISA 2009. LNCS, vol. 5576, pp. 11–20. Springer, Heidelberg (2009)CrossRef
25.
Zurück zum Zitat Armknecht, F., Fleischmann, E., Krause, M., Lee, J., Stam, M., Steinberger, J.: The preimage security of double-block-length compression functions. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 233–251. Springer, Heidelberg (2011)CrossRef Armknecht, F., Fleischmann, E., Krause, M., Lee, J., Stam, M., Steinberger, J.: The preimage security of double-block-length compression functions. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 233–251. Springer, Heidelberg (2011)CrossRef
26.
Zurück zum Zitat Joux, A.: Multicollisions in iterated hash functions. Application to cascaded constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306–316. Springer, Heidelberg (2004)CrossRef Joux, A.: Multicollisions in iterated hash functions. Application to cascaded constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306–316. Springer, Heidelberg (2004)CrossRef
27.
Zurück zum Zitat Gauravaram, P., Kelsey, J.: Linear-XOR and additive checksums don’t protect damgård-merkle hashes from generic attacks. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 36–51. Springer, Heidelberg (2008)CrossRef Gauravaram, P., Kelsey, J.: Linear-XOR and additive checksums don’t protect damgård-merkle hashes from generic attacks. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 36–51. Springer, Heidelberg (2008)CrossRef
28.
Zurück zum Zitat Kuwakado, H., Hirose, S.: Hashing mode using a lightweight blockcipher. In: Stam, M. (ed.) IMACC 2013. LNCS, vol. 8308, pp. 213–231. Springer, Heidelberg (2013)CrossRef Kuwakado, H., Hirose, S.: Hashing mode using a lightweight blockcipher. In: Stam, M. (ed.) IMACC 2013. LNCS, vol. 8308, pp. 213–231. Springer, Heidelberg (2013)CrossRef
29.
Zurück zum Zitat Brachtl, B.O., Coppersmith, D., Hyden, M.M., Matyas Jr., S.M., Meyer, C.H.W., Oseas, J., Pilpel, S., Schilling, M.: Data authentication using modification detection codes based on a public one-way encryption function. U. S. Patent, # 4,908,861, March 1990 Brachtl, B.O., Coppersmith, D., Hyden, M.M., Matyas Jr., S.M., Meyer, C.H.W., Oseas, J., Pilpel, S., Schilling, M.: Data authentication using modification detection codes based on a public one-way encryption function. U. S. Patent, # 4,908,861, March 1990
30.
Zurück zum Zitat Fleischmann, E., Forler, C., Lucks, S.: The collision security of MDC-4. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 252–269. Springer, Heidelberg (2012)CrossRef Fleischmann, E., Forler, C., Lucks, S.: The collision security of MDC-4. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 252–269. Springer, Heidelberg (2012)CrossRef
31.
Zurück zum Zitat Miyaji, A., Rashed, M.: A new (n, n) blockcipher based hash function: apposite for RFID tag. Smart Innovation Syst. Technol. 33, 519–528 (2015)CrossRef Miyaji, A., Rashed, M.: A new (n, n) blockcipher based hash function: apposite for RFID tag. Smart Innovation Syst. Technol. 33, 519–528 (2015)CrossRef
32.
Zurück zum Zitat Joan, D., Vincent, R.: The Design of Rijndael, AES-The Advanced Encryption Standard. Springer Press, Heidelberg (2002). ISBN 978-3-662-04722-4MATH Joan, D., Vincent, R.: The Design of Rijndael, AES-The Advanced Encryption Standard. Springer Press, Heidelberg (2002). ISBN 978-3-662-04722-4MATH
Metadaten
Titel
A Single Key Scheduling Based Compression Function
verfasst von
Jiageng Chen
Rashed Mazumder
Atsuko Miyaji
Copyright-Jahr
2016
DOI
https://doi.org/10.1007/978-3-319-31811-0_13

Premium Partner