A Scheme to Base a Hash Function on a Block Cipher
نویسندگان
چکیده
This article discusses the provable security of an iterated hash function using a block cipher. It assumes the construction using the Matyas-Meyer-Oseas (MMO) scheme for the compression function and the Merkle-Damg̊ard with a permutation (MDP) for the domain extension transform. It is shown that this kind of hash function, MDPMMO, is indifferentiable from the variable-input-length random oracle in the ideal cipher model. It is also shown that HMAC using MDPMMO is a pseudorandom function if the underlying block cipher is a pseudorandom permutation under the related-key attack with respect to the permutation used in MDP. Actually, the latter result also assumes that the following function is a pseudorandom bit generator: (EIV (K ⊕ opad)⊕K ⊕ opad)‖(EIV (K ⊕ ipad)⊕K ⊕ ipad) , where E is the underlying block cipher, IV is the fixed initial value of MDP-MMO, and opad and ipad are the binary strings used in HMAC. This assumption still seems reasonable for actual block ciphers, though it cannot be implied by the pseudorandomness of E as a block cipher. The results of this article imply that the security of a hash function may be reduced to the security of the underlying block cipher to more extent with the MMO compression function than with the Davies-Meyer (DM) compression function, though the DM scheme is implicitly used by the widely used hash functions such as SHA-1 and MD5.
منابع مشابه
An Attack on Two Hash Functions by Zheng-Matsumoto-Imai
In [ZMI89,ZMI90] two constructions for a collision resistant hash function were proposed. The first scheme is based on a block cipher, and the second scheme uses modular arithmetic. It is shown in this paper that both proposals have serious weaknesses.
متن کاملA Generic Method to Extend Message Space of a Strong Pseudorandom Permutation Método Genérico para Extender el Espacio del Mensaje de una Permutación Pseudo-aleatoria Fuerte
Let E be a strong pseudorandom permutation (or SPRP) secure enciphering scheme (i.e., a length-preserving encryption scheme) which can only encrypt messages of size multiple of n, the block size of the underlying block cipher. There are several such constructions, e.g., CBC mode or cipher block chaining mode. In this paper we present how a secure enciphering scheme E can be obtained which can e...
متن کاملCryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-Bit Block and n-Bit Key
In this paper, we make attacks on DBL (Double-Block-Length) hash modes of block ciphers with n-bit key and n-bit block. Our preimage attack on the hash function of MDC-4 scheme requires the time complexity 2, which is significantly improved compared to the previous results. Our collision attack on the hash function of MJH scheme has time complexity less than 2 for n = 128. Our preimage attack o...
متن کاملSecond Preimages for Iterated Hash Functions Based on a b-Block Bypass
In this article, we present a second preimage attack on a double block-length hash proposal presented at FSE 2006. If the hash function is instantiated with DESX as underlying block cipher, we are able to construct second preimages deterministically. Nevertheless, this second preimage attack does not render the hash scheme insecure. For the hash scheme, we only show that it should not be instan...
متن کاملCOFFE: Ciphertext Output Feedback Faithful Encryption On-Line Authenticated Encryption Without a Block Cipher
In this paper we introduce the first authenticated encryption scheme based on a hash function, called COFFE. This research has been motivated by the challenge to fit secure cryptography into constrained devices – some of these devices have to use a hash function, anyway, and the challenge is to avoid the usage of an additional block cipher to provide authenticated encryption. COFFE satisfies th...
متن کامل