ON A CONSTRUCTION OF STREAM-CIPHER-BASED HASH FUNCTIONS
Yuto Nakano, Jun Kurihara, Shinsaku Kiyomoto, Toshiaki Tanaka
2010
Abstract
Hash functions using stream ciphers as components perform fast on a variety of platforms. However, the security and the design policy of stream-cipher-based hash functions (SCHs) have not yet been studied sufficiently. In this paper, we analyze its design criteria based on a ideal function of SCHs. First, we show that attacks against a stream cipher can also be threats against SCHs. Then we discuss the security on each phase of SCH; message injection, blank rounds, and hash generation with this function. Finally we derive the necessary conditions on the stream cipher function for an SCH to be secure.
References
- Biham, E. and Seberry, J. (2005). Py : A Fast and Secure Stream Cipher using Rolling Arrays. eSTREAM, ECRYPT Stream Cipher Project.
- Biham, E. and Seberry, J. (2006). Pypy: Another Version of Py. eSTREAM, ECRYPT Stream Cipher Project.
- Bleichenbacher, D. and Patel, S. (1999). Sober crytanalysis. In Knudsen, L. R., editor, FSE, volume 1636 of LNCS, pages 305-316. Springer.
- Coppersmith, D., Halevi, S., and Jutla, C. S. (2002). Cryptanalysis of stream ciphers with linear masking. In Yung, M., editor, CRYPTO, volume 2442 of LNCS, pages 515-532. Springer.
- Ekdahl, P. and Johansson, T. (2002). A New Version of the Stream Cipher SNOW. In Nyberg, K. and Heys, H. M., editors, SAC, volume 2595 of LNCS, pages 47- 61. Springer.
- Golic, J. D. (2001). Modes of Operation of Stream Ciphers. In Stinson, D. R. and Tavares, S. E., editors, SAC, volume 2012 of LNCS, pages 233-247. Springer.
- Hawkes, P. and Rose, G. G. (2002). Guess-and-Determine Attacks on SNOW. In Nyberg, K. and Heys, H. M., editors, SAC, volume 2595 of LNCS, pages 37-46. Springer.
- Joux, A. (2004). Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In Franklin, M. K., editor, CRYPTO, volume 3152 of LNCS, pages 306-316. Springer.
- Joux, A. and Muller, F. (2003). Loosening the KNOT. In Johansson, T., editor, FSE, volume 2887 of LNCS, pages 87-99. Springer.
- Joux, A. and Muller, F. (2006). Chosen-Ciphertext Attacks Against MOSQUITO. In Robshaw, M. J. B., editor, FSE, volume 4047 of LNCS, pages 390-404. Springer.
- Meier, W. and Staffelbach, O. (1988). Fast Correlation Attacks on Stream Ciphers. In EUROCRYPT, volume 330 of LNCS, pages 301-314. Springer.
- Mendel, F., Nad, T., and Schläffer, M. (2009). Collision Attack on Boole. In Abdalla, M., Pointcheval, D., Fouque, P.-A., and Vergnaud, D., editors, ACNS, volume 5536 of LNCS, pages 369-381.
- Menezes, A. J., van Oorschot, P. C., and Vanstone, S. A. (1996). Handbook of Applied Cryptography. CRC Press.
- Nikolic, I. (2008). Preimage attack on Boolen. The ECRYPT Hash Function Website, http://ehash.iaik.tugraz.at/uploads/2/2f/Boole.pdf
- Nikolic, I. and Khovratovich, D. (2008). Second preimage attack on Abacus. available online, http://lj.streamclub.ru/papers/hash/abacus.pdf
- NIST (1995). Secure hash standard. FIPS180-1.
- Rivest, R. (1992). The MD5 message digest algorithm. RFC1321.
- Rose, G. G. (2008). Design and primitive specification for Boole. submission to NIST, http://seergrog.net/BoolePaper.pdf
- Sholer, N. (2008). Abacus a candidate for SHA-3. submission to NIST, http://ehash.iaik.tugraz.at/uploads/b/be/Abacus.pdf
- Wang, X., Yin, Y. L., and Yu, H. (2005). Finding collisions in the full SHA-1. In Shoup, V., editor, CRYPTO, volume 3621 of LNCS, pages 17-36. Springer.
- Wang, X. and Yu, H. (2005). How to break MD5 and Other Hash Functions. In Cramer, R., editor, EUROCRYPT, volume 3494 of LNCS, pages 19-35. Springer.
- Wilson, D. (2008). A second-preimage and collision attack on Abacus. available online, http://web.mit.edu/dwilson/www/hash/abacus attack. pdf
- Wu, H. and Preneel, B. (2007). Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy. In Naor, M., editor, EUROCRYPT, volume 4515 of LNCS, pages 276-290. Springer.
Paper Citation
in Harvard Style
Nakano Y., Kurihara J., Kiyomoto S. and Tanaka T. (2010). ON A CONSTRUCTION OF STREAM-CIPHER-BASED HASH FUNCTIONS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010) ISBN 978-989-8425-18-8, pages 334-343. DOI: 10.5220/0002939703340343
in Bibtex Style
@conference{secrypt10,
author={Yuto Nakano and Jun Kurihara and Shinsaku Kiyomoto and Toshiaki Tanaka},
title={ON A CONSTRUCTION OF STREAM-CIPHER-BASED HASH FUNCTIONS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)},
year={2010},
pages={334-343},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002939703340343},
isbn={978-989-8425-18-8},
}
in EndNote Style
TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)
TI - ON A CONSTRUCTION OF STREAM-CIPHER-BASED HASH FUNCTIONS
SN - 978-989-8425-18-8
AU - Nakano Y.
AU - Kurihara J.
AU - Kiyomoto S.
AU - Tanaka T.
PY - 2010
SP - 334
EP - 343
DO - 10.5220/0002939703340343