• The internal state transition during blank rounds
has a period of at least 2
|H|
.
• Deriving the internal state after the message injec-
tion by going through one clock of blank rounds in
reverse order incurs a computational cost of 2
|H|
.
• When one bit message is xored with n bits of the
internal state at equal intervals, then the condition
|S|(n−1) ≥ n|H| is required for message injection
to be collision resistant, where n is the number of
bits of the internal state which are xored with one
bit message.
In this paper we proposed the conditions for se-
cure SCHs. We showed that conditions for second
preimage and preimage resistant SCH are included in
the conditions for a collision resistant SCH. Further-
more, the condition for length-extension security is
included in the condition for the preimage resistant
SCH. Thus, we can focus on the conditions for the
collision resistant SCH, when we design the SCH.
Consideration of a concrete algorithm for a col-
lision resistant SCH should be the subject of future
work. Especially, we will consider a secure design
of pre-computationand message injection mechanism
for a SCH in the next stage.
REFERENCES
Biham, E. and Seberry, J. (2005). Py : A Fast and Se-
cure Stream Cipher using Rolling Arrays. eSTREAM,
ECRYPT Stream Cipher Project.
Biham, E. and Seberry, J. (2006). Pypy: Another Version
of Py. eSTREAM, ECRYPT Stream Cipher Project.
Bleichenbacher, D. and Patel, S. (1999). Sober crytanalysis.
In Knudsen, L. R., editor, FSE, volume 1636 of LNCS,
pages 305–316. Springer.
Coppersmith, D., Halevi, S., and Jutla, C. S. (2002). Crypt-
analysis of stream ciphers with linear masking. In
Yung, M., editor, CRYPTO, volume 2442 of LNCS,
pages 515–532. Springer.
Ekdahl, P. and Johansson, T. (2002). A New Version of
the Stream Cipher SNOW. In Nyberg, K. and Heys,
H. M., editors, SAC, volume 2595 of LNCS, pages 47–
61. Springer.
Goli´c, J. D. (2001). Modes of Operation of Stream Ciphers.
In Stinson, D. R. and Tavares, S. E., editors, SAC, vol-
ume 2012 of LNCS, pages 233–247. Springer.
Hawkes, P. and Rose, G. G. (2002). Guess-and-Determine
Attacks on SNOW. In Nyberg, K. and Heys, H. M.,
editors, SAC, volume 2595 of LNCS, pages 37–46.
Springer.
Joux, A. (2004). Multicollisions in Iterated Hash Functions.
Application to Cascaded Constructions. In Franklin,
M. K., editor, CRYPTO, volume 3152 of LNCS, pages
306–316. Springer.
Joux, A. and Muller, F. (2003). Loosening the KNOT. In Jo-
hansson, T., editor, FSE, volume 2887 of LNCS, pages
87–99. Springer.
Joux, A. and Muller, F. (2006). Chosen-Ciphertext Attacks
Against MOSQUITO. In Robshaw, M. J. B., editor,
FSE, volume 4047 of LNCS, pages 390–404. Springer.
Meier, W. and Staffelbach, O. (1988). Fast Correlation At-
tacks on Stream Ciphers. In EUROCRYPT, volume
330 of LNCS, pages 301–314. Springer.
Mendel, F., Nad, T., and Schl¨affer, M. (2009). Collision
Attack on Boole. In Abdalla, M., Pointcheval, D.,
Fouque, P.-A., and Vergnaud, D., editors, ACNS, vol-
ume 5536 of LNCS, pages 369–381.
Menezes, A. J., van Oorschot, P. C., and Vanstone, S. A.
(1996). Handbook of Applied Cryptography. CRC
Press.
Nikoli´c, I. (2008). Preimage attack on Boole-
n. The ECRYPT Hash Function Website,
http://ehash.iaik.tugraz.at/uploads/2/2f/Boole.pdf
Nikoli´c, I. and Khovratovich, D. (2008). Second
preimage attack on Abacus. available online,
http://lj.streamclub.ru/papers/hash/abacus.pdf
NIST (1995). Secure hash standard. FIPS180-1.
Rivest, R. (1992). The MD5 message digest algorithm.
RFC1321.
Rose, G. G. (2008). Design and primitive specifica-
tion for Boole. submission to NIST, http://seer-
grog.net/BoolePaper.pdf
Sholer, N. (2008). Abacus a candidate
for SHA-3. submission to NIST,
http://ehash.iaik.tugraz.at/uploads/b/be/Abacus.pdf
Wang, X., Yin, Y. L., and Yu, H. (2005). Finding collisions
in the full SHA-1. In Shoup, V., editor, CRYPTO, vol-
ume 3621 of LNCS, pages 17–36. Springer.
Wang, X. and Yu, H. (2005). How to break MD5 and Other
Hash Functions. In Cramer, R., editor, EUROCRYPT,
volume 3494 of LNCS, pages 19–35. Springer.
Wilson, D. (2008). A second-preimage and col-
lision attack on Abacus. available online,
http://web.mit.edu/dwilson/www/hash/abacus attack.
pdf
Wu, H. and Preneel, B. (2007). Differential Cryptanalysis
of the Stream Ciphers Py, Py6 and Pypy. In Naor, M.,
editor, EUROCRYPT, volume 4515 of LNCS, pages
276–290. Springer.
ON A CONSTRUCTION OF STREAM-CIPHER-BASED HASH FUNCTIONS
343