The search functionality is under construction.

Keyword Search Result

[Keyword] hash function(78hit)

41-60hit(78hit)

  • Generalized Combinatoric Accumulator

    Dae Hyun YUM  Jae Woo SEO  Pil Joong LEE  

     
    LETTER-Cryptographic Techniques

      Vol:
    E91-D No:5
      Page(s):
    1489-1491

    The accumulator was introduced as a decentralized alternative to digital signatures. While most of accumulators are based on number theoretic assumptions and require time-consuming modulo exponentiations, Nyberg's combinatoric accumulator dose not depend on any computational assumption and requires only bit operations and hash function evaluations. In this article, we present a generalization of Nyberg's combinatoric accumulator, which allows a lower false positive rate with the same output length. Our generalization also shows that the Bloom filter can be used as a cryptographic accumulator and moreover excels the Nyberg's accumulator.

  • New Message Differences for Collision Attacks on MD4 and MD5

    Yu SASAKI  Lei WANG  Noboru KUNIHIRO  Kazuo OHTA  

     
    PAPER-Hash Functions

      Vol:
    E91-A No:1
      Page(s):
    55-63

    In 2005, collision resistance of several hash functions was broken by Wang et al. The strategy of determining message differences is the most important part of collision attacks against hash functions. So far, many researchers have tried to analyze Wang et al.'s method and proposed improved collision attacks. Although several researches proposed improved attacks, all improved results so far were based on the same message differences proposed by Wang et al. In this paper, we propose new message differences for collision attacks on MD4 and MD5. Our message differences of MD4 can generate a collision with complexity of less than two MD4 computations, which is faster than the original Wang et al.'s attack, and moreover, than the all previous attacks. This is the first result that improves the complexity of collision attack by using different message differences from Wang et al.'s. Regarding MD5, so far, no other message difference from Wang et al.'s is known. Therefore, study for constructing method of other message differences on MD5 should be interesting. Our message differences of MD5 generates a collision with complexity of 242 MD5 computations, which is slower than the latest best attack. However, since our attack needs only 1 bit difference, it has some advantages in terms of message freedom of collision messages.

  • Birthday Paradox for Multi-Collisions

    Kazuhiro SUZUKI  Dongvu TONIEN  Kaoru KUROSAWA  Koji TOYOTA  

     
    PAPER-Hash Functions

      Vol:
    E91-A No:1
      Page(s):
    39-45

    In this paper, we study multi-collision probability. For a hash function H :D R with |R|=n, it has been believed that we can find an s-collision by hashing Q=n(s-1)/s times. We first show that this probability is at most 1/s! for any s, which is very small for large s (for example, s=n(s-1)/s). Thus the above folklore is wrong for large s. We next show that if s is small, so that we can assume Q-s ≈ Q, then this probability is at least 1/s!-1/2(s!)2, which is very high for small s (for example, s is a constant). Thus the above folklore is true for small s. Moreover, we show that by hashing (s!)1/sQ+s-1 (≤ n) times, an s-collision is found with probability approximately 0.5 for any n and s such that (s!/n)1/s ≈ 0. Note that if s=2, it coincides with the usual birthday paradox. Hence it is a generalization of the birthday paradox to multi-collisions.

  • Collision Resistance of Double-Block-Length Hash Function against Free-Start Attack

    Shoichi HIROSE  

     
    PAPER-Hash Functions

      Vol:
    E91-A No:1
      Page(s):
    74-82

    In this article, we discuss the security of double-block-length (DBL) hash functions against the free-start collision attack. We focus on the DBL hash functions composed of compression functions of the form F(x) = (f(x), f(p(x))), where f is a smaller compression function and p is a permutation. We first show, in the random oracle model, that a significantly good upper bound can be obtained on the success probability of the free-start collision attack with sufficient conditions on p and the set of initial values. We also show that a similar upper bound can be obtained in the ideal cipher model if f is composed of a block cipher.

  • Classification of Hash Functions Suitable for Real-Life Systems

    Yasumasa HIRAI  Takashi KUROKAWA  Shin'ichiro MATSUO  Hidema TANAKA  Akihiro YAMAMURA  

     
    PAPER-Hash Functions

      Vol:
    E91-A No:1
      Page(s):
    64-73

    Cryptographic hash functions have been widely studied and are used in many current systems. Though much research has been done on the security of hash functions, system designers cannot determine which hash function is most suitable for a particular system. The main reason for this is that the current security classification does not correspond very well to the security requirements of practical systems. This paper describes a new classification which is more suitable for designing real-life systems. This classification is the result of a new qualitative classification and a new quantitative classification. We show a mapping between each class and standard protocols. In addition, we show new requirements for four types of hash function for a future standard.

  • Side Channel Attacks against Hash-Based MACs with PGV Compression Functions

    Katsuyuki OKEYA  

     
    PAPER-Side Channel Attacks

      Vol:
    E91-A No:1
      Page(s):
    168-175

    HMAC is one of the most famous keyed hash functions, and widely utilized. In order to design secure hash functions, we often use PGV construction consisting of 64 schemes, each of which utilizes a block cipher. If the underlying block cipher is ideal, 12 schemes are proven to be secure. In this paper, we evaluate the security of these schemes in view of side channel attacks. As it turns out, HMACs based on 11 out of 12 secure PGV schemes are vulnerable to side channel attacks, even if the underlying block cipher is secure against side channel attacks. These schemes are classified into two groups based on their vulnerabilities. For the first group which contains 8 schemes, we show that the attacker can reveal the whole key of HMAC, and selectively forge in consequence. For the other group which contains 3 schemes, we specify the importance of the execution sequence for the inner operations of the scheme, and refine it. If wrong orders of operations are used, the attacker can reveal a portion of the key of HMAC. Hence, the use of HMACs based on such PGV schemes as they are is not recommended when the resistance against side channel attacks is necessary.

  • Improved Collision Search for Hash Functions: New Advanced Message Modification

    Yusuke NAITO  Kazuo OHTA  Noboru KUNIHIRO  

     
    PAPER-Hash Functions

      Vol:
    E91-A No:1
      Page(s):
    46-54

    In this paper, we discuss the collision search for hash functions, mainly in terms of their advanced message modification. The advanced message modification is a collision search tool based on Wang et al.'s attacks. Two advanced message modifications have previously been proposed: cancel modification for MD4 and MD5, and propagation modification for SHA-0. In this paper, we propose a new concept of advanced message modification, submarine modification. As a concrete example combining the ideas underlying these modifications, we apply submarine modification to the collision search for SHA-0. As a result, we show that this can reduce the collision search attack complexity from 239 to 236 SHA-0 compression operations.

  • Indifferentiability of Single-Block-Length and Rate-1 Compression Functions

    Hidenori KUWAKADO  Masakatu MORII  

     
    PAPER-Information Security

      Vol:
    E90-A No:10
      Page(s):
    2301-2308

    The security notion of indifferentiability was proposed by Maurer, Renner, and Holenstein in 2004. In 2005, Coron, Dodis, Malinaud, and Puniya discussed the indifferentiability of hash functions. They have shown that the Merkle-Damgård construction is not secure in the sense of indifferentiability. In this paper, we analyze the security of single-block-length and rate-1 compression functions in the sense of indifferentiability. We formally show that all single-block-length and rate-1 compression functions, which include the Davies-Meyer compression function, are insecure. Furthermore, we show how to construct a secure single-block-length and rate-1 compression function in the sense of indifferentiability. This does not contradict our result above.

  • Improved Collision Attacks on MD4 and MD5

    Yu SASAKI  Yusuke NAITO  Noboru KUNIHIRO  Kazuo OHTA  

     
    PAPER-Hash Functions

      Vol:
    E90-A No:1
      Page(s):
    36-47

    At Eurocrypt'05, Wang et al. presented efficient collision attacks on MD5 and MD4 hash functions. They found a collision of MD5 with a complexity of less than 237 MD5 hash operations, and a collision of MD4 with complexity less than 28 MD4 hash operations. In their attack, the procedure to generate a collision is divided into 4 steps. First, they determine the message differential and output differentials of chaining variables in each step, which generates a collision with small complexity. Second, they construct sufficient conditions that guarantee that the desired differential is always calculated. Third, they find a message modification that can satisfy the sufficient conditions with high probability. Finally, they search for a message that satisfies all sufficient conditions. In this paper, we focus on the message modification of MD5 and MD4, and propose a new message modification. Using our message modification, a collision of MD5 can be found with complexity less than 229 MD5 hash operations, and a collision of MD4 can be found with complexity less than 3 MD4 hash operations. To improve the complexity from previous attacks, we mainly use two ideas. The first idea is to use message modification that can satisfy more sufficient conditions in the second round than in previous attacks. The second idea is to use message modification that can enable us to search for a collision starting from an intermediate step.

  • Anonymous and Transferable Coins in Pay-Fair Ecommerce

    Lih-Chyau WUU  Chih-Ming LIN  Wen-Fong WANG  

     
    PAPER-Application Information Security

      Vol:
    E89-D No:12
      Page(s):
    2950-2956

    In this paper, we propose an on-line e-coin system with four parties: Consumer, Merchant, Bank and Issuer. The proposed system not only circulates anonymous e-coins but also protects the profits of the Merchant and the Consumer during a transaction. An e-coin, consisting of a secret value c and a public value c'=h(c) where h() is a secure one-way hash function with collision resistant property, is generated by its owner. The public value of a legal e-coin is published on the bulletin board of Issuer. Only the owner who releases the secret values of the published e-coins can spend money. Instead of Bank, Issuer has to be on-line to verify and replace the public values of the Consumer's e-coins with the Merchant's while the Consumer pays money to the Merchant in a transaction. Such a replacement represents that the coins are passed from one person to another.

  • A Security Analysis of Double-Block-Length Hash Functions with the Rate 1

    Shoichi HIROSE  

     
    PAPER-Cryptography

      Vol:
    E89-A No:10
      Page(s):
    2575-2582

    In this article, the security of double-block-length hash functions with the rate 1 is analyzed, whose compression functions are composed of block ciphers with their key length twice larger than their block length. First, the analysis by Satoh, Haga and Kurosawa is investigated, and it is shown that there exists a case uncovered by their analysis. Second, a large class of compression functions are defined, and it is shown that they are at most as secure as those of single-block-length hash functions. Finally, some candidate hash functions are given which are possibly optimally collision-resistant.

  • Complexity of Differential Attacks on SHA-0 with Various Message Schedules

    Mitsuhiro HATTORI  Shoichi HIROSE  Susumu YOSHIDA  

     
    LETTER-Information Security

      Vol:
    E88-A No:12
      Page(s):
    3668-3671

    The security of SHA-0 with various message schedules is discussed in this letter. SHA-0 employs a primitive polynomial of degree 16 over GF(2) in its message schedule. For each primitive polynomial, a SHA-0 variant can be constructed. The collision resistance and the near-collision resistance of SHA-0 variants to the Chabaud-Joux attack are evaluated. Moreover, the near-collision resistance of a variant to the Biham-Chen attack is evaluated. It is shown that the selection of primitive polynomials highly affects the resistance. However, it is concluded that these SHA-0 variants are not appropriate for making SHA-0 secure.

  • Weak Security Notions of Cryptographic Unkeyed Hash Functions and Their Amplifiability

    Shoichi HIROSE  

     
    PAPER-Symmetric Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    33-38

    Cryptographic unkeyed hash functions should satisfy preimage resistance, second-preimage resistance and collision resistance. In this article, weak second-preimage resistance and weak collision resistance are defined following the definition of weak one-wayness. Preimage resistance is one-wayness of cryptographic hash functions. The properties of weak collision resistance is discussed in this article. The same kind of results can be obtained for weak second-preimage resistance. Weak collision resistance means that the probability of failing to find a collision is not negligible, while collision resistance means that the success probability is negligible. It is shown that there really exist weakly collision resistant hash functions if collision resistant ones exist. Then, it is shown that weak collision resistance is amplifiable, that is, collision resistant hash functions can be constructed from weakly collision resistant ones. Unfortunately, the method of amplification presented in this article is applicable only to a certain kind of hash functions. However, the method is applicable to hash functions based on discrete logarithms. This implies that collision resistant hash functions can be obtained even if the discrete logarithm problem is much easier than is believed and only weakly intractable, that is, exponentiation modulo a prime is weakly one-way.

  • Construction of UOWHF: Two New Parallel Methods

    Wonil LEE  Donghoon CHANG  Sangjin LEE  Soohak SUNG  Mridul NANDI  

     
    PAPER-Symmetric Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    49-58

    We present two new parallel algorithms for extending the domain of a UOWHF. The first algorithm is complete binary tree based construction and has less key length expansion than Sarkar's construction which is the previously best known complete binary tree based construction. But only disadvantage is that here we need more key length expansion than that of Shoup's sequential algorithm. But it is not too large as in all practical situations we need just two more masks than Shoup's. Our second algorithm is based on non-complete l-ary tree and has the same optimal key length expansion as Shoup's which has the most efficient key length expansion known so far. Using the recent result, we can also prove that the key length expansion of this algorithm and Shoup's sequential algorithm are the minimum possible for any algorithms in a large class of "natural" domain extending algorithms. But its parallelizability performance is less efficient than complete tree based constructions. However if l is getting larger, then the parallelizability of the construction is also getting near to that of complete tree based constructions. We also give a sufficient condition for valid domain extension in sequential domain extension.

  • Fast Modular Reduction over Euclidean Rings and Its Application to Universal Hash Functions

    Xiangyong ZENG  Lei HU  

     
    LETTER

      Vol:
    E88-A No:1
      Page(s):
    305-310

    In this letter, we propose a fast modular reduction method over Euclidean rings, which is a generalization of Barrett's reduction algorithm over the ring of integers. As an application, we construct new universal hash function families whose operations are modular arithmetic over a Euclidean ring, which can be any of three rings, the ring of integers, the ring of Gauss integers and the ring of Eisenstein integers. The implementation of these families is efficient by using our method.

  • PGV-Style Block-Cipher-Based Hash Families and Black-Box Analysis

    Wonil LEE  Mridul NANDI  Palash SARKAR  Donghoon CHANG  Sangjin LEE  Kouichi SAKURAI  

     
    PAPER-Symmetric Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    39-48

    In [1] it was proved that 20 of 64 PGV hash functions based on block cipher are collision-resistant and one-way in the black-box model of the underlying block cipher. Here, we generalize the definition of PGV-hash function into a hash family and we will prove that, aside from the previously reported 20 hash functions, we have 22 more collision-resistant and one-way hash families. As all these 42 families are keyed hash family, these are also target-collision-resistant. All these 42 hash families have tight upper and lower bounds on (target) collision-resistant and one-way-ness.

  • Properties of Exponential Hashing

    Wenbin LUO  Gregory L. HEILEMAN  

     
    LETTER

      Vol:
    E87-A No:9
      Page(s):
    2408-2411

    The chaotic property of a new open addressing hash function, called exponential hashing, is presented. Our analysis indicates the connection between ergodic theory and hashing. Based on that, concepts from ergodic theory are applied to predict the performance of exponential hashing. Experimental results are presented to verify our theoretic analysis and the prediction.

  • Stolen-Verifier Attack on an Efficient Smartcard-Based One-Time Password Authentication Scheme

    Wei-Chi KU  Hao-Chuan TSAI  Maw-Jinn TSAUR  

     
    LETTER-Fundamental Theories

      Vol:
    E87-B No:8
      Page(s):
    2374-2376

    Recently, Yeh, Shen, and Hwang proposed a smartcard-based one-time password authentication scheme as an improved version of S/KEY, and claimed that their scheme is superior to other similar schemes in security and efficiency. In this letter, we show that Yeh-Shen-Hwang's scheme is still vulnerable to a stolen-verifier attack that may cause serious security problems.

  • A One-Time Password Authentication Method for Low Spec Machines and on Internet Protocols

    Takasuke TSUJI  Akihiro SHIMIZU  

     
    PAPER-Internet

      Vol:
    E87-B No:6
      Page(s):
    1594-1600

    Applications for transforming money or personal information are increasingly common on the Internet and in mobile communications. These applications require user authentication for confirming legal users. One-time password authentication methods change the verifier every time by sending the present verifier along with the next verifier. However, such methods risk attacks because those protocols use two verifiers every session. The SAS (Simple And Secure password authentication protocol) is a one-time password authentication method that the method uses a hash function five times, but it requires high overhead on low spec machines. In this paper, we propose a new method, SAS-2, which reduces overhead of hash function adaptation by 40%. This method has a mutual authentication phase, which maintains synchronous data communications in its authentication procedure. Moreover, SAS-2 can be applied to key-free systems.

  • A Note on the Strength of Weak Collision Resistance

    Shoichi HIROSE  

     
    LETTER

      Vol:
    E87-A No:5
      Page(s):
    1092-1097

    NMAC is a function for message authentication based on cryptographic hash functions such as SHA. It is shown to be a secure message authentication code if its compression function with fixed input length is a secure message authentication code and its iterated hash function with variable input length constructed with the compression function is weakly collision resistant. In this article, two results are shown on the strength of the weak collision resistance of the iterated hash function in NMAC. First, it is shown that the weak collision resistance of the iterated hash function in NMAC is not implied by the pseudorandomness of its compression function even if the MD-strengthening is assumed. Second, the weak collision resistance of the iterated hash function in NMAC implies the collision resistance of its compression function if the compression function is pseudorandom.

41-60hit(78hit)