A Study on the Secure Double Pipe Hash Function

안전한 이중 파이프 해쉬함수에 관한 연구

  • 김희도 (강릉영동대학 통신/부사관과)
  • Received : 2010.11.18
  • Accepted : 2010.12.15
  • Published : 2010.12.31

Abstract

The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.

고전적인 반복 해쉬함수는 다중 충돌 공격에 취약점을 가지고 있다. Gauravaram등은 일반적인 Merkle-Damgard Chain에 accumulation chain을 추가한 3C와 3C+ 해쉬함수를 제안하였다. 이 해쉬함수의 목표는 Joux의 일반적인 공격에 저항성을 갖도록 설계하는 것이다. 그러나 Joux's와 Tuma는 엄격하지 않다는 가정 하에서 다중 충돌 공격에 3C와 3C+ 스킴이 MD 스킴보다 안전성을 갖고 있지 않음을 보였다. 논문에서는 3C 해쉬함수의 안전성을 증대하기 위하여 accumulation chain에 메시지 블록 당 XOR와 XNOR연산을 효과적으로 사용하는 해쉬함수를 제안하였다. 이 방법은 Lucks의 이중 파이프 해쉬함수를 개선한 것이다. 또한, 제안한 이중 파이프 해쉬함수는 다중블록 충돌 공격, 고정점 공격, 그리고 원상공격에 저항성을 갖는다.

Keywords

References

  1. Ralph Merkle. One way hash functions and DES. In Gilles Brassard,editor, Aduances in Cryptology: CRYPTO 89,volume 435 of Lecture Notes in Computer Science, pages 428-446. Springer-Verlag, 1989.
  2. Ivan Damgard, A design principle for hash functions. In Gilles Brassard, editor, Aduances in Cryptology: CRYPTO 89, volume 435 of Lecture Notes in Computer Science, pages 416-427. Springer-Verlag, 1989.
  3. Praveen Gauravaram, William Millan, ED Dawson, and Kapali Viswanathan. Constructing Secure Hash Function by En hancing Merkle-Damgard Constructions. IN Lynn Batten, Reihaneh Safavi-Naini, editors, Information Security and Privacy, volume 4058 of Lecture Notes in Computer Science, pages 407-420. Springer-Verlag, 2006.
  4. D. Joscak and J. Tuma. Multico-block Colisions in Hash Functions based on 3C and 3C+Enhancements of Merkle-Dam gard Construction. Information Security and Cryptology. ICISC 2006, volume 4296 of Lecture Notes in Computer Science, pages 407-420.Springer-Verlag, 2006.
  5. Stefan Lucks. A Failure-Friendly Design Prin ciple for Hash Functions. In Bimal Roy,ditr, Aduances in Cryptology-ASI ACRYPT 2005, volume 3788 of Lecture Notes in Computer Science, pages 474-494. Springer-Verlag, 2005
  6. A.Joux. Multicollisions in iterated hash functions, application to cascaded constructions. Crypto 04, volume 3152 of Lecture Notes in Computer Science, pages 306-316. Springer-Verlag, 2004.
  7. Richared D. Dean, Formal Aspects of Mobile Code Security, Ph.D. dissertation, Princeton University, 1999.
  8. J. Kelsey. A long-message attack on SHAx, M Dx, Tiger, N-Hash, Whirlpool, and Snefru. Draft. Unpublished Manuscript.
  9. M. Bellare and T. Kohno. A theoretical treatment of related-key attacks : RKA-PRPs, RKA-PRFs and Applications, A dvances in Crytology -EUROCRYPTO 2003, volume 2656 of Lecture Notes in Computer Science, pages 492-506. Springer-Verlag, 2003.
  10. Rivest, R. L. : Abelian Square-Free Dithering for Iterated Hash Functions. Presented at ECrypt Hash Function Works hop, June 21, 2005, Cracow, and at the Cryptographic Hash workshop, November1, 2005, Gaithersburg, Maryland(August 2005).
  11. Eli Biham, Orr Dunkelman, A Framework for Iterative Hash Functions - HAIFA, NIST 2nd hash function workshop,Santa Barbara, August 2006.