• Title/Summary/Keyword: Hash Function

Search Result 390, Processing Time 0.025 seconds

Dynamic Pipe Hash Function (동적 파이프 해쉬 함수)

  • Kim, Hie-Do;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.47-52
    • /
    • 2007
  • In this paper, we proposed a constrution that creates Dynamic Pipe Hash Function with a pipe hash function. To increase security lever, dynamic hash function take and additional compression function. Proposed hash function based on the piped hash function. Our proposed Dynamic Pipe Hash Function is as secure against multicollision attack as an ideal hash function. And it have advantage for a number of reasons because of variable digest size. For example, in digital signature protocol, If a user requires increased security by selecting a large key size, useing a dynamic hash function in a protocol make implementation much easier when it is mandated that the size of the digest by increased.

A NEW HASH FUNCTION-SMD(STRENCGTHEND MESSAGE DIGEST) AND ITS APPLICATION TO MAC

  • Rhee, Kyung-Hyune
    • Journal of applied mathematics & informatics
    • /
    • v.6 no.3
    • /
    • pp.885-899
    • /
    • 1999
  • We propose a new hash function-SMD(Strengthened Mes-sage Digest) based on the design principle of dedicated hash functions. It processes an arbitrary finite message by 512-bit block and outputs 160 bits digest and has data-dependent rotation characteristic which guar-anteens the strength against existing known attacks. Moreover we also propose a new keyed MAC(Message Authentication Code) constructed by using the proposed hash function. The proposed MAC uses a max-imum keys of 160 bits and hs an output-length less than equal to the hash result. From the viewpoint of performance the proposed MAC is only reduced about 10% comparing to the underlying hash function.

Security Properties of Domain Extenders for Cryptographic Hash Functions

  • Andreeva, Elena;Mennink, Bart;Preneel, Bart
    • Journal of Information Processing Systems
    • /
    • v.6 no.4
    • /
    • pp.453-480
    • /
    • 2010
  • Cryptographic hash functions reduce inputs of arbitrary or very large length to a short string of fixed length. All hash function designs start from a compression function with fixed length inputs. The compression function itself is designed from scratch, or derived from a block cipher or a permutation. The most common procedure to extend the domain of a compression function in order to obtain a hash function is a simple linear iteration; however, some variants use multiple iterations or a tree structure that allows for parallelism. This paper presents a survey of 17 extenders in the literature. It considers the natural question whether these preserve the security properties of the compression function, and more in particular collision resistance, second preimage resistance, preimage resistance and the pseudo-random oracle property.

Cryptanalysis of a Hash Function Proposed at PKC'98 (PKC'98에 제안된 해쉬함수의 공격)

  • 한대완;박상우;지성택
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.127-134
    • /
    • 2001
  • At PKC\`98, SangUk Shin et al. proposed a new hash function based on advantages of SHA-1, RIPEMD-160, and HAVAL. They claimed that the Boolean functions of the hash function have good properties including the SAC(Strict Avalanche Criterion). In this paper, we first show that some of Boolean functions which are used in Shin\`s hash function does not satisfy the SAC, and then argue that satisfying the SAC may not be a good property of Boolean functions, when it is used for constructing compress functions of a hash function.

A STUDY ON HASH FUNCTIONS

  • Yang, Jeong-Mo
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.13 no.2
    • /
    • pp.87-98
    • /
    • 2001
  • In this paper, we study hash function, which will take a message of arbitrary length and produce a massage digest of a specified size. The message digest will then be signed. We have to be careful that the use of a hash function h does not weaken the security of the signature scheme, for it is the message digest that is signed, not the message. It will be necessary for h to satisfy certain properties in order to prevent various forgeries. In order to prevent various type of attack, we require that hash function satisfy collision-free property. In section 1, we introduce some definitions and collision-free properties of hash function. In section 2, we study a discrete log hash function and introduce the main theorem as follows : Theorem Suppose $h:X{\rightarrow}Z$ is a hash function. For any $z{\in}Z$, let $$h^{-1}(z)={\lbrace}x:h(x)=z{\rbrace}$$ and denote $s_z={\mid}h^{-1}(z){\mid}$. Define $$N={\mid}{\lbrace}{\lbrace}x_1,x_2{\rbrace}:h(x_1)=h(x_2){\rbrace}{\mid}$$. Then (1) $\sum\limits_{z{\in}Z}s_z={\mid}x{\mid}$ and the mean of the $s_z$'s is $\bar{s}=\frac{{\mid}X{\mid}}{{\mid}Z{\mid}}$ (2) $N=\sum\limits_{z{\in}Z}{\small{s_z}}C_2=\frac{1}{2}\sum\limits_{z{\in}Z}S_z{^2}-\frac{{\mid}X{\mid}}{2}$. (2) $\sum\limits_{z{\in}Z}(S_z-\bar{s})^2=2N+{\mid}X{\mid}-\frac{{\mid}X{\mid}^2}{{\mid}Z{\mid}}$.

  • PDF

The design of a secure hash function using Dickson polynomial

  • Nyang, Dae-Hun;Park, Seung-Joon;Song, Joo-Seok
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1995.11a
    • /
    • pp.200-210
    • /
    • 1995
  • Almost all hash functions suggested up till now provide security by using complicated operations on fixed size blocks, but still the security isn't guaranteed mathematically. The difficulty of making a secure hash function lies in the collision freeness, and this can be obtained from permutation polynomials. If a permutation polynomial has the property of one-wayness, it is suitable for a hash function. We have chosen Dickson polynomial for our hash algorithm, which is a kind of permutation polynomials. When certain conditions are satisfied, a Dickson polynomial has the property of one-wayness, which makes the resulting hash code mathematically secure. In this paper, a message digest algorithm will be designed using Dickson polynomial.

  • PDF

Robust Speech Hash Function

  • Chen, Ning;Wan, Wanggen
    • ETRI Journal
    • /
    • v.32 no.2
    • /
    • pp.345-347
    • /
    • 2010
  • In this letter, we present a new speech hash function based on the non-negative matrix factorization (NMF) of linear prediction coefficients (LPCs). First, linear prediction analysis is applied to the speech to obtain its LPCs, which represent the frequency shaping attributes of the vocal tract. Then, the NMF is performed on the LPCs to capture the speech's local feature, which is then used for hash vector generation. Experimental results demonstrate the effectiveness of the proposed hash function in terms of discrimination and robustness against various types of content preserving signal processing manipulations.

Full-Round Differential Attack on the Original Version of the Hash Function Proposed at PKC'98 (PKC'98에 제안된 해쉬 함수의 Original Version에 대한 전체 라운드 차분 공격)

  • 장동훈;성재철;이상진;임종인;성수학
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.65-76
    • /
    • 2002
  • Shin et al. proposed the new hash function with 160-bit output length at PKC'98. This hash function is based on the advantages of the existing hash functions, such as SHA-1, RIPEMD-160, HAVAL, and etc.$^{[1]}$ Recently, Han et al. cryptanalyzed the hash function proposed at PKC'98 and proposed the method finding a collision pair with $2^{-30}$ probability at FSE 2002, supposing that boolean functions satisfy SAC(Strict Avalanche Criterian).$^{[2]}$ This paper improves the method and shows that we can find a collision pair from the original version of the hash function with $2^{-37.13}$ probability through the improved method. And we point out that the problem of the function comes from shift values dependent on message.

A Study on the Secure Double Pipe Hash Function (안전한 이중 파이프 해쉬함수에 관한 연구)

  • Kim, Hie-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.6
    • /
    • pp.201-208
    • /
    • 2010
  • The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.

Improved An RFID Mutual Authentication Protocol Based on Hash Function (개선된 해시기반의 RFID 상호인증 프로토콜)

  • Shin, Ju-Seok;Oh, Se-Jin;Jeong, Cheol-Ho;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.3C
    • /
    • pp.241-250
    • /
    • 2012
  • In 2010, Jeon-Kim proposed HMAP(Hash-based Mutual Authentication Protocol for RFID Environment) to resolve a variety of problem related to security using Mutual authentication scheme, the hash function and secret key is used to update in RFID system. Jeon-Kim proved RMAP was safe for a variety of attacks including eavesdropping attacks through safety analysis. However, unlike the claims of the proposed protocol is vulnerable to next session of the secret key exposure due to eavesdropping. In this paper, we analyze the problem of RMAP and proves it through security analysis. And we also propose improved an RFID Mutual Authentication Protocol based on Hash Function to solve problems of HMAP.