An Efficient Construction of a Compression Function for Cryptographic Hash

Fiche du document

Date

31 août 2016

Type de document
Périmètre
Langue
Identifiants
Relations

Ce document est lié à :
info:eu-repo/semantics/altIdentifier/doi/10.1007/978-3-319-45507-5_9

Collection

Archives ouvertes

Licences

http://creativecommons.org/licenses/by/ , info:eu-repo/semantics/OpenAccess




Citer ce document

Rashed Mazumder et al., « An Efficient Construction of a Compression Function for Cryptographic Hash », HAL-SHS : sciences de l'information, de la communication et des bibliothèques, ID : 10.1007/978-3-319-45507-5_9


Métriques


Partage / Export

Résumé En

A cryptographic hash $$\left( \text {CH}\right) $$ is an algorithm that invokes an arbitrary domain of the message and returns fixed size of an output. The numbers of application of cryptographic hash are enormous such as message integrity, password verification, and pseudorandom generation. Furthermore, the $$\mathrm {CH}$$ is an efficient primitive of security solution for IoT-end devices, constrained devices, and RfID. The construction of the $$\mathrm {CH}$$ depends on a compression function, where the compression function is constructed through a scratch or blockcipher. Generally, the blockcipher based cryptographic hash is more applicable than the scratch based hash because of direct implementation of blockcipher rather than encryption function. Though there are many $$\left( n, 2n\right) $$ blockcipher based compression functions, but most of the prominent schemes such as MR, Weimar, Hirose, Tandem, Abreast, Nandi, and ISA09 are focused for rigorous security bound rather than efficiency. Therefore, a more efficient construction of blockcipher based compression function is proposed, where it provides higher efficiency-rate including a satisfactory collision security bound. The efficiency-rate $$\left( r\right) $$ of the proposed scheme is $$r \approx 1$$. Furthermore, the collision security is bounded by $$q=2^{125.84}$$ $$\left( q=\text {numer of query}\right) $$. Moreover, the proposed construction requires two calls of blockcipher under single iteration of encryption. Additionally, it has double key scheduling and it’s operational mode is parallel.

document thumbnail

Par les mêmes auteurs

Sur les mêmes sujets

Sur les mêmes disciplines

Exporter en