Skip to main content
Erschienen in: Cryptography and Communications 3/2015

01.09.2015

Attacks on a double length blockcipher-based hash proposal

verfasst von: Yiyuan Luo, Xuejia Lai, Tiejun Jia

Erschienen in: Cryptography and Communications | Ausgabe 3/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper we attack a 2n-bit double length hash function proposed by Lee et al. This proposal is a blockcipher-based hash function with hash rate 2/3. The designers claimed that it could achieve ideal collision resistance and gave a security proof. However, we find a collision attack with complexity of O(23n/4) and a preimage attack with complexity of O(2 n ). Our result shows this construction is much worse than an ideal 2n-bit hash function.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat FIPS. FIPS 180-1 Secure Hash Standard: Federal Information Processing Standard (FIPS) Publication 180-1 National Institute of Standards and Technology, US Department of Commerce Washington D.C (1995) FIPS. FIPS 180-1 Secure Hash Standard: Federal Information Processing Standard (FIPS) Publication 180-1 National Institute of Standards and Technology, US Department of Commerce Washington D.C (1995)
2.
Zurück zum Zitat Fleischmann, E., Gorski, M., Lucks, S.: Security of cyclic double block length hash functions. In: Cryptography and Coding 2009, vol. LNCS 5921, pp. 153–175. Springer-Verlag (2009) Fleischmann, E., Gorski, M., Lucks, S.: Security of cyclic double block length hash functions. In: Cryptography and Coding 2009, vol. LNCS 5921, pp. 153–175. Springer-Verlag (2009)
3.
Zurück zum Zitat Fleischmann, E., Gorski, M., Lucks, S.: On the security of tandem-DM. LNCS of Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 5665, pp. 84–103. Springer Verlag, Leuven Belgium (2009) Fleischmann, E., Gorski, M., Lucks, S.: On the security of tandem-DM. LNCS of Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 5665, pp. 84–103. Springer Verlag, Leuven Belgium (2009)
4.
Zurück zum Zitat Hattori, M., Hirose, S., Yoshida, S.: Analysis of double block length hash functions. Cryptogr. Coding Proc. 2898, 290–302 (2003)CrossRefMathSciNet Hattori, M., Hirose, S., Yoshida, S.: Analysis of double block length hash functions. Cryptogr. Coding Proc. 2898, 290–302 (2003)CrossRefMathSciNet
5.
Zurück zum Zitat Hirose, S.: A security analysis of double-block-length hash functions with the rate 1. Ieice Trans. on Fund. of Elect. Commun. Comput. Scie. E89A10, 2575–2582 (2006)CrossRef Hirose, S.: A security analysis of double-block-length hash functions with the rate 1. Ieice Trans. on Fund. of Elect. Commun. Comput. Scie. E89A10, 2575–2582 (2006)CrossRef
6.
Zurück zum Zitat Hirose, S.: Some plausible constructions of double-block-length hash functions. In: Fast Software Encryption, vol. LNCS 4047, pp. 210–225 (2006) Hirose, S.: Some plausible constructions of double-block-length hash functions. In: Fast Software Encryption, vol. LNCS 4047, pp. 210–225 (2006)
7.
Zurück zum Zitat Hohl, W., Lai, X., Meier, T., Christian W.: Security of iterated hash functions based on block ciphers. In: Advances in Cryptology - CRYPTO’93, vol. LNCS 773, pp. 379–379. Springer-Verlag, Santa Barbara, CA United states (1994) Hohl, W., Lai, X., Meier, T., Christian W.: Security of iterated hash functions based on block ciphers. In: Advances in Cryptology - CRYPTO’93, vol. LNCS 773, pp. 379–379. Springer-Verlag, Santa Barbara, CA United states (1994)
8.
Zurück zum Zitat ISO: ISO/IEC 10118 Information technology - Security techniques - Hash-functions (1994) ISO: ISO/IEC 10118 Information technology - Security techniques - Hash-functions (1994)
9.
Zurück zum Zitat Knudsen, L. R., Lai, X. J., Preneel, B.: Attacks on fast double block length hash functions. J. Cryptology 11(1), 59–72 (1998)CrossRefMATHMathSciNet Knudsen, L. R., Lai, X. J., Preneel, B.: Attacks on fast double block length hash functions. J. Cryptology 11(1), 59–72 (1998)CrossRefMATHMathSciNet
10.
Zurück zum Zitat Knudsen, L.R., Muller, F.: Some attacks against a double length hash proposal. In: ASIACRYPT 2005, pp. 462–473 (2005) Knudsen, L.R., Muller, F.: Some attacks against a double length hash proposal. In: ASIACRYPT 2005, pp. 462–473 (2005)
11.
Zurück zum Zitat Lai, X.: On the design and security of block ciphers, vol 1 of ETH Series in Information Processing. Hartung-Gorre Verlag, Konstanz (1992) Lai, X.: On the design and security of block ciphers, vol 1 of ETH Series in Information Processing. Hartung-Gorre Verlag, Konstanz (1992)
12.
Zurück zum Zitat Lai, X., Massey, J.L.: Hash functions based on block ciphers. In: Rueppel, R.A. (ed.) Advances in Cryptography-Eurocrypt’92, vol. LNCS 658, pp. 55–70. Springer-Verlag (1992) Lai, X., Massey, J.L.: Hash functions based on block ciphers. In: Rueppel, R.A. (ed.) Advances in Cryptography-Eurocrypt’92, vol. LNCS 658, pp. 55–70. Springer-Verlag (1992)
13.
Zurück zum Zitat Lee, J., Hong, S., Sung, J., Park, H.: A new double-block-length hash function using feistel structure. In: J. H. Park et al. (ed.) ISA 2009, vol. LNCS 5576, pp. 11–20 (2009) Lee, J., Hong, S., Sung, J., Park, H.: A new double-block-length hash function using feistel structure. In: J. H. Park et al. (ed.) ISA 2009, vol. LNCS 5576, pp. 11–20 (2009)
14.
Zurück zum Zitat Lee, J., Steinberger, J.: Multi-property-preserving domain extension using polynomial-based modes of operation. In: Advances in Cryptology - EUROCRYPT’10, vol. LNCS 6110, pp. 573–596. Springer-Verlag, French Riviera France (2010) Lee, J., Steinberger, J.: Multi-property-preserving domain extension using polynomial-based modes of operation. In: Advances in Cryptology - EUROCRYPT’10, vol. LNCS 6110, pp. 573–596. Springer-Verlag, French Riviera France (2010)
15.
Zurück zum Zitat Lucks, S.: A collision-resistant rate-1 double-block-length hash function. In: Symmetric Cryptography, number 07021 in Dagstuhl Seminar Proceedings, Dagstuhl, Germany. Internationales Begegnungs – und Forschungszentrum für Informatik (IBFI), Schloss Dagstuhl Germany (2007) Lucks, S.: A collision-resistant rate-1 double-block-length hash function. In: Symmetric Cryptography, number 07021 in Dagstuhl Seminar Proceedings, Dagstuhl, Germany. Internationales Begegnungs – und Forschungszentrum für Informatik (IBFI), Schloss Dagstuhl Germany (2007)
16.
Zurück zum Zitat Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press (1997) Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press (1997)
17.
Zurück zum Zitat Merkle, R.C.: One way hash functions and DES. In: Advances in Cryptology - CRYPTO’89, vol. LNCS 435, pp. 428–446. Springer-Verlag (1989) Merkle, R.C.: One way hash functions and DES. In: Advances in Cryptology - CRYPTO’89, vol. LNCS 435, pp. 428–446. Springer-Verlag (1989)
18.
Zurück zum Zitat Nandi, M.: Towards optimal double-length hash functions. In: INDOCRYPT’05, vol. LNCS 3797, pp. 77–89. Springer-Verlag (2005) Nandi, M.: Towards optimal double-length hash functions. In: INDOCRYPT’05, vol. LNCS 3797, pp. 77–89. Springer-Verlag (2005)
19.
Zurück zum Zitat Nandi, M., Lee, W., Sakurai, K., Lee, S.: Security analysis of a 2/3-rate double length compression function in the black-box model, pp. 243–254. Springer-Verlag (2005) Nandi, M., Lee, W., Sakurai, K., Lee, S.: Security analysis of a 2/3-rate double length compression function in the black-box model, pp. 243–254. Springer-Verlag (2005)
21.
Zurück zum Zitat Özen, O., Stam, M.: Another glance at double-length hashing. In: Cryptography and Coding, 12th IMA International Conference, Cryptography and Coding 2009, vol. LNCS 5921, pp. 176–201. Springer-Verlag, Berlin (2009) Özen, O., Stam, M.: Another glance at double-length hashing. In: Cryptography and Coding, 12th IMA International Conference, Cryptography and Coding 2009, vol. LNCS 5921, pp. 176–201. Springer-Verlag, Berlin (2009)
22.
Zurück zum Zitat Peyrin, T., Gilbert, H., Muller, F., Robshaw, M.: Combining compression functions and block cipher-based hash functions. In: Advances in Cryptology - ASIACRYPT 2006. 4284 468, 315–331 (2006)MathSciNet Peyrin, T., Gilbert, H., Muller, F., Robshaw, M.: Combining compression functions and block cipher-based hash functions. In: Advances in Cryptology - ASIACRYPT 2006. 4284 468, 315–331 (2006)MathSciNet
23.
Zurück zum Zitat Rivest, R.L.: The MD5 message digest algorithm. In: Request for Comments (RFC) 1321 Internet Activities Board Internet Privacy Task Force (1992) Rivest, R.L.: The MD5 message digest algorithm. In: Request for Comments (RFC) 1321 Internet Activities Board Internet Privacy Task Force (1992)
24.
Zurück zum Zitat Satoh, Takashi, Haga, Mio, Kurosawa, Kaoru: Towards secure and fast hash functions. IEICE Trans. Fund. Elec. Commun. Comput. Sci. E82-A(1), 55–62 (1999) Satoh, Takashi, Haga, Mio, Kurosawa, Kaoru: Towards secure and fast hash functions. IEICE Trans. Fund. Elec. Commun. Comput. Sci. E82-A(1), 55–62 (1999)
25.
Zurück zum Zitat Stam, M.: Block cipher based hashing revisited. In: Fast Software Encryption 2009, vol. LNCS 5665, pp. 67–83. Springer, Berlin (2009) Stam, M.: Block cipher based hashing revisited. In: Fast Software Encryption 2009, vol. LNCS 5665, pp. 67–83. Springer, Berlin (2009)
26.
Zurück zum Zitat Steinberger, J.P.: The collision intractability of MDC-2 in the ideal-cipher model. In: Advances in Cryptology-Proceedings of EUROCRYPT 2007, volume LNCS 4515 of Lecture Notes in Computer Science, pp. 34–51. Springer Verlag, Barcelona, Spain (2007) Steinberger, J.P.: The collision intractability of MDC-2 in the ideal-cipher model. In: Advances in Cryptology-Proceedings of EUROCRYPT 2007, volume LNCS 4515 of Lecture Notes in Computer Science, pp. 34–51. Springer Verlag, Barcelona, Spain (2007)
27.
Zurück zum Zitat Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) CRYPTO 2002, vol LNCS 2442, pp. 288–303. Springer (2002) Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) CRYPTO 2002, vol LNCS 2442, pp. 288–303. Springer (2002)
28.
Zurück zum Zitat Xiaoyun W., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Victor Shoup, editor, Advances in Cryptology - CRPTO’05, vol LNCS 3621, pp. 17–36. Springer-Verlag, Santa Barbara, CA, USA (2005) Xiaoyun W., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Victor Shoup, editor, Advances in Cryptology - CRPTO’05, vol LNCS 3621, pp. 17–36. Springer-Verlag, Santa Barbara, CA, USA (2005)
29.
Zurück zum Zitat Xiaoyun W., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) Advances in Cryptology - EUROCRYPT’05, vol LNCS 3494, pp. 19–35. Springer-Verlag, Aarhus, Denmark (2005) Xiaoyun W., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) Advances in Cryptology - EUROCRYPT’05, vol LNCS 3494, pp. 19–35. Springer-Verlag, Aarhus, Denmark (2005)
Metadaten
Titel
Attacks on a double length blockcipher-based hash proposal
verfasst von
Yiyuan Luo
Xuejia Lai
Tiejun Jia
Publikationsdatum
01.09.2015
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 3/2015
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-014-0117-2