Browse > Article

A Study on the Secure Double Pipe Hash Function  

Kim, Hie-Do (강릉영동대학 통신/부사관과)
Publication Information
The Journal of the Institute of Internet, Broadcasting and Communication / v.10, no.6, 2010 , pp. 201-208 More about this Journal
Abstract
The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.
Keywords
Compress function; hash function; Random Oracle; collision resistant; multi-block collision attacks;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Ralph Merkle. One way hash functions and DES. In Gilles Brassard,editor, Aduances in Cryptology: CRYPTO 89,volume 435 of Lecture Notes in Computer Science, pages 428-446. Springer-Verlag, 1989.
2 Ivan Damgard, A design principle for hash functions. In Gilles Brassard, editor, Aduances in Cryptology: CRYPTO 89, volume 435 of Lecture Notes in Computer Science, pages 416-427. Springer-Verlag, 1989.
3 Praveen Gauravaram, William Millan, ED Dawson, and Kapali Viswanathan. Constructing Secure Hash Function by En hancing Merkle-Damgard Constructions. IN Lynn Batten, Reihaneh Safavi-Naini, editors, Information Security and Privacy, volume 4058 of Lecture Notes in Computer Science, pages 407-420. Springer-Verlag, 2006.
4 D. Joscak and J. Tuma. Multico-block Colisions in Hash Functions based on 3C and 3C+Enhancements of Merkle-Dam gard Construction. Information Security and Cryptology. ICISC 2006, volume 4296 of Lecture Notes in Computer Science, pages 407-420.Springer-Verlag, 2006.
5 Stefan Lucks. A Failure-Friendly Design Prin ciple for Hash Functions. In Bimal Roy,ditr, Aduances in Cryptology-ASI ACRYPT 2005, volume 3788 of Lecture Notes in Computer Science, pages 474-494. Springer-Verlag, 2005
6 A.Joux. Multicollisions in iterated hash functions, application to cascaded constructions. Crypto 04, volume 3152 of Lecture Notes in Computer Science, pages 306-316. Springer-Verlag, 2004.
7 Richared D. Dean, Formal Aspects of Mobile Code Security, Ph.D. dissertation, Princeton University, 1999.
8 J. Kelsey. A long-message attack on SHAx, M Dx, Tiger, N-Hash, Whirlpool, and Snefru. Draft. Unpublished Manuscript.
9 M. Bellare and T. Kohno. A theoretical treatment of related-key attacks : RKA-PRPs, RKA-PRFs and Applications, A dvances in Crytology -EUROCRYPTO 2003, volume 2656 of Lecture Notes in Computer Science, pages 492-506. Springer-Verlag, 2003.
10 Rivest, R. L. : Abelian Square-Free Dithering for Iterated Hash Functions. Presented at ECrypt Hash Function Works hop, June 21, 2005, Cracow, and at the Cryptographic Hash workshop, November1, 2005, Gaithersburg, Maryland(August 2005).
11 Eli Biham, Orr Dunkelman, A Framework for Iterative Hash Functions - HAIFA, NIST 2nd hash function workshop,Santa Barbara, August 2006.