Indifferentiable Security Analysis of Several Hash Domain Extensions

여러 가지 해쉬 함수 도메인 확장 방법에 대한 Indifferentiability 관점에서의 안전성 분석

  • Received : 2009.07.24
  • Accepted : 2009.08.30
  • Published : 2009.08.31

Abstract

We provide indifferentiable security analyses of pfMD, MDP, WPH, EMD, NI and CS hash domain extensions and their truncated versions. Unlike previous analytic techniques, the analytic technique considered in this paper is simple and easy. Moreover, the analytic technique can be generally applied to any types of hash domain extensions. That means that the technique can be used as an analyzing tool for any new developed hash function.

본 논문에서는 pfMD, MDP, WPH, EMD, NI, CS 해쉬 도메인 확장 방법과 각각에 구조에서 출력 값 일부를 이용하지 않는 truncated 버전에 대한 Indifferentiability 관점에서의 안전성 분석 결과를 제시한다. 본 논문에서 고려한 분석 방법은 기존의 분석 방법과는 달리 단순하고 쉽다는 특징을 갖는다. 뿐만 아니라 본 분석 방법은 해쉬 함수의 임의의 구조에 대해 쉽게 적용이 된다는 특징을 지니고 있기에, 신규 해쉬 함수 개발 시 안전성 분석 도구로 사용될 수 있다.

Keywords

References

  1. J. H. An and M. Bellare, "Constructing VIL-MACs from FlL-MACs: Message authentication under weakened assumptions", Crypto 1999. LNCS 1666, pp. 252-09, 1999.
  2. M. Bellare, R. Canetti and H. Krawczyk, "Keying Hash functions for Message Authentication", Crypto 1996. LNCS 1109, pp. 1-15, 1996.
  3. M. Bellare and T. Ristenpart, "Multi-Property-Preserving Hash Domain Extension and the EMD Transform", Asiacrypt 2006, LNCS 4284, pp. 299-14, 2006.
  4. M. Bellare and P. Rogaway, "Random Oracles Are Practical : A Paradigm for Designing Efficient Protocols". In 1st Conference on Computing and Communications Security. ACM, pp. 62-73, 1993.
  5. G, Bertoni, J. Daemen, M. Peelers, and G. V. Assche. "On the lndifferentiability of the Sponge Construction", Eurocrypt 2008, LNCS 4965, pp. 181-97, 2008.
  6. E. Biham and O. Dunkelman, "A Framework for Iterative Hash Functions - HAlFA", In The second NlST Hash Workshop. 2006.
  7. D. Chang, S. Lee, M. Nandi and M. Yung, "lndifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding", Asiacrypt 2006, LNCS 4284, pp. 283-98, 2006.
  8. D. Chang and M. Nandi, "Improved Indifferentiability Security Proof of chopMD Hash Function", FSE 2008. LNCS 5086, pp. 429-43, 2008.
  9. J. S. Coron, Y. Dodis, C. Malinaud and P. Puniya, "Merkle-Damgard Revisited: How to Construct a Hash Function", Crypto 2005, LNCS 3621, pp. 430-448, 2005.
  10. I. B. Damgard, "A Design Principle for Hash Functions." Crypto 1989, LNCS 435, pp. 416-427, 1989.
  11. S. Halevi and H. Krawczyk, "Strengthening Digital Signatures via Randomized Hashing", Crypto 2006, LNCS 4117, pp. 41-59, 2006.
  12. S. Hirose, J. H. Park and A. Yun, "A Simple Variant of the Merkle-Damard Scheme with a Permutation", Asiacrypt 2007, LNCS 4833, pp. 113-129, 2007.
  13. S. Lucks, "Design principles for iterated bash functions", Cryptology ePrint Archive, Report 2004/253, 2004. http://eprint.iacr.org/.
  14. U. Maurer, R. Renner and C. Holenstein, "lndifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology", TCC 2004, LNCS 2951, pp, 21-39, 2004.
  15. U. Maurer and J. Sjodin, "Single-key AlL-MACs from any FIL-MAC", ICALP 2005. LNCS 3580, pp. 472-84, 2005.
  16. R. C. Merkle, "One Way Hash Function and DES," Crypto 1989, LNCS 435, Springer-Verlag 1989.
  17. NIST Homepage for Hash Project : http://csrc.nist.gov /groups /ST /hash /sha-3/.
  18. NIST, "FIPS 180-1" (superseded by FIPS 180-2). See also NIST's Secure Hashing site.
  19. NIST, "FIPS 180-2: Secure Hash Standard (SHS)", August 2002 (change notice: February 2004). See also NIST's Secure Hashing site.
  20. NIST, "FIPS PUB 186-2: DIGITAL SIGNATURE STANDARD (DSS)", 27 January 2000.
  21. NIST, "FIPS PUB 197: Announcing the ADVANCED ENCRYPTlON STANDARD (AES)", 26 November 2001.
  22. NIST, "FIPS PUB 198: The Keyed-Hash Message Authentication Code (HMAC)", 6 March 2002.
  23. NIST SP 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf.
  24. NIST SP 800-90, Recommendation for Random Number Generation Using Deterministic Random Bit Generators, http://csrc.nist.gov /publications /nistpubs /800-90 /SP800-90revised_March2007.pdf.
  25. NIST SP 800-106, DRAFT Randomized Hashing Digital Signatures (2nd draft), http:// csrc.nist.gov /publications /drafts /800-106 /2nd-Draft_SP800-106_July2008.pdf.
  26. R. L. Rivest, "The MD5 Message Digest Algorithm", RFC 1321 (1992).
  27. X. Wang, H. Yu, "How to Break MD5 and Other Hash Functions", Eurocrypt 2005, LNCS 3494, pp. 19-35, 2005.
  28. X. Wang, Y. L. Yin and H. Yu, "Finding Collisions in the Full SHA-1", Crypto 2005, LNCS 3621, pp. 11-36, 2005.