The search functionality is under construction.

Keyword Search Result

[Keyword] hash function(78hit)

1-20hit(78hit)

  • Flexible and Energy-Efficient Crypto-Processor for Arbitrary Input Length Processing in Blockchain-Based IoT Applications

    Vu-Trung-Duong LE  Hoai-Luan PHAM  Thi-Hong TRAN  Yasuhiko NAKASHIMA  

     
    PAPER

      Pubricized:
    2023/09/04
      Vol:
    E107-A No:3
      Page(s):
    319-330

    Blockchain-based Internet of Things (IoT) applications require flexible, fast, and low-power hashing hardware to ensure IoT data integrity and maintain blockchain network confidentiality. However, existing hashing hardware poses challenges in achieving high performance and low power and limits flexibility to compute multiple hash functions with different message lengths. This paper introduces the flexible and energy-efficient crypto-processor (FECP) to achieve high flexibility, high speed, and low power with high hardware efficiency for blockchain-based IoT applications. To achieve these goals, three new techniques are proposed, namely the crypto arithmetic logic unit (Crypto-ALU), dual buffering extension (DBE), and local data memory (LDM) scheduler. The experiments on ASIC show that the FECP can perform various hash functions with a power consumption of 0.239-0.676W, a throughput of 10.2-3.35Gbps, energy efficiency of 4.44-14.01Gbps/W, and support up to 8916-bit message input. Compared to state-of-art works, the proposed FECP is 1.65-4.49 times, 1.73-21.19 times, and 1.48-17.58 times better in throughput, energy efficiency, and energy-delay product (EDP), respectively.

  • Generic Construction of Public-Key Authenticated Encryption with Keyword Search Revisited

    Keita EMURA  

     
    PAPER

      Pubricized:
    2023/09/12
      Vol:
    E107-A No:3
      Page(s):
    260-274

    Public key authenticated encryption with keyword search (PAEKS) has been proposed, where a sender's secret key is required for encryption, and a trapdoor is associated with not only a keyword but also the sender. This setting allows us to prevent information leakage of keyword from trapdoors. Liu et al. (ASIACCS 2022) proposed a generic construction of PAEKS based on word-independent smooth projective hash functions (SPHFs) and PEKS. In this paper, we propose a new generic construction of PAEKS, which is more efficient than Liu et al.'s in the sense that we only use one SPHF, but Liu et al. used two SPHFs. In addition, for consistency we considered a security model that is stronger than Liu et al.'s. Briefly, Liu et al. considered only keywords even though a trapdoor is associated with not only a keyword but also a sender. Thus, a trapdoor associated with a sender should not work against ciphertexts generated by the secret key of another sender, even if the same keyword is associated. That is, in the previous definitions, there is room for a ciphertext to be searchable even though the sender was not specified when the trapdoor is generated, that violates the authenticity of PAKES. Our consistency definition considers a multi-sender setting and captures this case. In addition, for indistinguishability against chosen keyword attack (IND-CKA) and indistinguishability against inside keyword guessing attack (IND-IKGA), we use a stronger security model defined by Qin et al. (ProvSec 2021), where an adversary is allowed to query challenge keywords to the encryption and trapdoor oracles. We also highlight several issues associated with the Liu et al. construction in terms of hash functions, e.g., their construction does not satisfy the consistency that they claimed to hold.

  • Efficient Construction of CGL Hash Function Using Legendre Curves

    Yuji HASHIMOTO  Koji NUIDA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/02/07
      Vol:
    E106-A No:9
      Page(s):
    1131-1140

    The CGL hash function is a provably secure hash function using walks on isogeny graphs of supersingular elliptic curves. A dominant cost of its computation comes from iterative computations of power roots over quadratic extension fields. In this paper, we reduce the necessary number of power root computations by almost half, by applying and also extending an existing method of efficient isogeny sequence computation on Legendre curves (Hashimoto and Nuida, CASC 2021). We also point out some relationship between 2-isogenies for Legendre curves and those for Edwards curves, which is of independent interests, and develop a method of efficient computation for 2e-th roots in quadratic extension fields.

  • Provable-Security Analysis of Authenticated Encryption Based on Lesamnta-LW in the Ideal Cipher Model

    Shoichi HIROSE  Hidenori KUWAKADO  Hirotaka YOSHIDA  

     
    PAPER

      Pubricized:
    2021/07/08
      Vol:
    E104-D No:11
      Page(s):
    1894-1901

    Hirose, Kuwakado and Yoshida proposed a nonce-based authenticated encryption scheme Lae0 based on Lesamnta-LW in 2019. Lesamnta-LW is a block-cipher-based iterated hash function included in the ISO/IEC 29192-5 lightweight hash-function standard. They also showed that Lae0 satisfies both privacy and authenticity if the underlying block cipher is a pseudorandom permutation. Unfortunately, their result implies only about 64-bit security for instantiation with the dedicated block cipher of Lesamnta-LW. In this paper, we analyze the security of Lae0 in the ideal cipher model. Our result implies about 120-bit security for instantiation with the block cipher of Lesamnta-LW.

  • Preimage Attacks on Reduced Troika with Divide-and-Conquer Methods

    Fukang LIU  Takanori ISOBE  

     
    PAPER-Cryptography and Information Security

      Vol:
    E103-A No:11
      Page(s):
    1260-1273

    Troika is a recently proposed sponge-based hash function for IOTA's ternary architecture and platform, which is developed by CYBERCRYPT and is now used in IOTA's blockchain. In this paper, we introduce the preimage attack on 2/3 rounds of Troika with a divide-and-conquer approach. Firstly, we propose the equivalent conditions to determine whether a message is the preimage with an algebraic method. As a result, for the preimage attack on two-round Troika, we can search the preimage only in a valid smaller space and efficiently enumerate the messages which can satisfy most of the equivalent conditions with a guess-and-determine technique. Our experiments show that the time complexity of the preimage attack on 2-round Troika can be improved to 379 from 3243. For the preimage attack on 3-round Troika, the MILP-based method is applied to achieve the optimal time complexity, which is 327 times faster than brute force.

  • Hash-Based Cache Distribution and Search Schemes in Content-Centric Networking

    Yurino SATO  Yusuke ITO  Hiroyuki KOGA  

     
    LETTER

      Pubricized:
    2019/02/27
      Vol:
    E102-D No:5
      Page(s):
    998-1001

    Content-centric networking (CCN) promises efficient content delivery services with in-network caching. However, it cannot utilize cached chunks near users if they are not on the shortest path to the server, and it tends to mostly cache highly popular chunks in a domain. This degrades cache efficiency in obtaining various contents in CCN. Therefore, we propose hash-based cache distribution and search schemes to obtain various contents from nearby nodes and evaluate the effectiveness of this approach through simulation.

  • Full Cryptanalysis of Hash Functions Based on Cubic Ramanujan Graphs

    Hyungrok JO  Christophe PETIT  Tsuyoshi TAKAGI  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1891-1899

    Cayley hash functions are a family of cryptographic hash functions constructed from Cayley graphs, with appealing properties such as a natural parallelism and a security reduction to a clean, well-defined mathematical problem. As this problem involves non-Abelian groups, it is a priori resistant to quantum period finding algorithms and Cayley hash functions may therefore be a good foundation for post-quantum cryptography. Four particular parameter sets for Cayley hash functions have been proposed in the past, and so far dedicated preimage algorithms have been found for all of them. These algorithms do however not seem to extend to generic parameters, and as a result it is still an open problem to determine the security of Cayley hash functions in general. In this paper, we study the case of Chiu's Ramanujan graphs. We design a polynomial time preimage attack against the resulting Cayley hash function, showing that these particular parameters like the previous ones are not suitable for the construction. We extend our attacks on hash functions based on similar Cayley graphs as Chiu's Ramanujan graphs. On the positive side, we then suggest some possible ways to construct the Cayley hashes that may not be affected by this type of attacks. Our results contribute to a better understanding of the hard problems underlying the security of Cayley hash functions.

  • Generic Transformation for Signatures in the Continual Leakage Model

    Yuyu WANG  Keisuke TANAKA  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1857-1869

    In ProvSec 2014, Wang and Tanaka proposed a transformation which converts weakly existentially unforgeable (wEUF) signature schemes into strongly existentially unforgeable (sEUF) ones in the bounded leakage model. To obtain the construction, they combined leakage resilient (LR) chameleon hash functions with the Generalised Boneh-Shen-Waters (GBSW) transformation proposed by Steinfeld, Pieprzyk, and Wang. However, their transformation cannot be used in a more realistic model called continual leakage model since secret keys of LR chameleon hash functions cannot be updated. In this paper, we propose a transformation which can convert wEUF signature schemes into sEUF ones in the continual leakage model. To achieve our goal, we give a new definition of continuous leakage resilient (CLR) chameleon hash function and construct it based on the CLR signature scheme proposed by Malkin, Teranishi, Vahlis, and Yung. Although our CLR chameleon hash functions satisfy the property of strong collision-resistance, due to the existence of the updating algorithm, an adversary may find the kind of collisions such that messages are the same but randomizers are different. Hence, we cannot combine our chameleon hash functions with the GBSW transformation directly, or the sEUF security of the transformed signature schemes cannot be achieved. To solve this problem, we improve the original GBSW transformation by making use of the Groth-Sahai proof system and then combine it with CLR chameleon hash functions.

  • Hash Table with Expanded-Key for High-Speed Networking

    Seon-Ho SHIN  Jooyoung LEE  Jong-Hyun KIM  Ikkyun KIM  MyungKeun YOON  

     
    LETTER-Fundamentals of Information Systems

      Pubricized:
    2015/12/11
      Vol:
    E99-D No:3
      Page(s):
    747-750

    We design a new hash table for high-speed networking that reduces main memory accesses even when the ratio of inserted items to the table size is high, at which point previous schemes no longer work. This improvement comes from a new design of a summary, called expanded keys, exploiting recent multiple hash functions and Bloom filter theories.

  • An Encryption-then-Compression System for JPEG/Motion JPEG Standard

    Kenta KURIHARA  Masanori KIKUCHI  Shoko IMAIZUMI  Sayaka SHIOTA  Hitoshi KIYA  

     
    PAPER

      Vol:
    E98-A No:11
      Page(s):
    2238-2245

    In many multimedia applications, image encryption has to be conducted prior to image compression. This paper proposes a JPEG-friendly perceptual encryption method, which enables to be conducted prior to JPEG and Motion JPEG compressions. The proposed encryption scheme can provides approximately the same compression performance as that of JPEG compression without any encryption, where both gray scale images and color ones are considered. It is also shown that the proposed scheme consists of four block-based encryption steps, and provide a reasonably high level of security. Most of conventional perceptual encryption schemes have not been designed for international compression standards, but this paper focuses on applying the JPEG and Motion JPEG standards, as one of the most widely used image compression standards. In addition, this paper considers an efficient key management scheme, which enables an encryption with multiple keys to be easy to manage its keys.

  • Proposing and Evaluating Clone Detection Approaches with Preprocessing Input Source Files

    Eunjong CHOI  Norihiro YOSHIDA  Yoshiki HIGO  Katsuro INOUE  

     
    PAPER-Software Engineering

      Pubricized:
    2014/10/28
      Vol:
    E98-D No:2
      Page(s):
    325-333

    So far, many approaches for detecting code clones have been proposed based on the different degrees of normalizations (e.g. removal of white spaces, tokenization, and regularization of identifiers). Different degrees of normalizations lead to different granularities of source code to be detect as code clones. To investigate how the normalizations impact the code clone detection, this study proposes six approaches for detecting code clones with preprocessing input source files using different degrees of normalizations. More precisely, each normalization is applied to the input source files and then equivalence class partitioning is performed to the files in the preprocessing. After that, code clones are detected from a set of files that are representatives of each equivalence class using a token-based code clone detection tool named CCFinder. The proposed approaches can be categorized into two types, approaches with non-normalization and normalization. The former is the detection of only identical files without any normalization. Meanwhile, the latter category is the detection of identical files with different degrees of normalizations such as removal of all lines containing macros. From the case study, we observed that our proposed approaches detect code clones faster than the approach that uses only CCFinder. We also found the approach with non-normalization is the fastest among the proposed approaches in many cases.

  • Finite Length Analysis on Listing Failure Probability of Invertible Bloom Lookup Tables

    Daichi YUGAWA  Tadashi WADAYAMA  

     
    PAPER-Coding Theory

      Vol:
    E97-A No:12
      Page(s):
    2309-2316

    An Invertible Bloom Lookup Tables (IBLT) is a data structure which supports insertion, deletion, retrieval and listing operations for the key-value pair. An IBLT can be used to realize efficient set reconciliation for database synchronization. The most notable feature of the IBLT is the complete listing operation of key-value pairs based on the algorithm similar to the peeling algorithm for low-density parity check (LDPC) codes. In this paper, we will present a stopping set (SS) analysis for the IBLT that reveals finite length behaviors of the listing failure probability. The key of the analysis is enumeration of the number of stopping matrices of given size. We derived a novel recursive formula useful for computationally efficient enumeration. An upper bound on the listing failure probability based on the union bound accurately captures the error floor behaviors.

  • Cryptanalysis of Double-Block-Length Hash Modes MDC-4 and MJH

    Deukjo HONG  Daesung KWON  

     
    PAPER-Cryptography and Information Security

      Vol:
    E97-A No:8
      Page(s):
    1747-1753

    We give some attacks on the DBL hash modes MDC-4 and MJH. Our preimage attack on the MDC-4 hash function requires the time complexity O(23n/2) for the block length n of the underlying block cipher, which significantly improves the previous results. Our collision attack on the MJH hash function has a time complexity less than 2124 for n=128. Our preimage attack on the the MJH compression function finds a preimage with the time complexity of 2n. It is converted to a preimage attack on the hash function with the time complexity of O(23n/2). As far as we know, any cryptanalytic result for MJH has not been published before. Our results are helpful for understanding the security of the hash modes together with their security proofs.

  • Multilane Hashing Mode Suitable for Parallel Processing

    Hidenori KUWAKADO  Shoichi HIROSE  

     
    PAPER-Information Security

      Vol:
    E96-A No:12
      Page(s):
    2434-2442

    A hash function is an important primitive for cryptographic protocols. Since algorithms of well-known hash functions are almost serial, it seems difficult to take full advantage of recent multi-core processors. This paper proposes a multilane hashing (MLH) mode that achieves both of high parallelism and high security. The MLH mode is designed in such a way that the processing speed is almost linear in the number of processors. Since the MLH mode exploits an existing hash function as a black box, it is applicable to any hash function. The bound on the indifferentiability of the MLH mode from a random oracle is beyond the birthday bound on the output length of an underlying primitive.

  • Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool

    Yu SASAKI  

     
    PAPER-Hash Functions

      Vol:
    E96-A No:1
      Page(s):
    121-130

    We study the security of AES in the open-key setting by showing an analysis on hash function modes instantiating AES including Davies-Meyer, Matyas-Meyer-Oseas, and Miyaguchi-Preneel modes. In particular, we propose preimage attacks on these constructions, while most of previous work focused their attention on collision attacks or distinguishers using non-ideal differential properties. This research is based on the motivation that we should evaluate classical and important security notions for hash functions and avoid complicated attack models that seem to have little relevance in practice. We apply a recently developed meet-in-the-middle preimage approach. As a result, we obtain a preimage attack on 7 rounds of Davies-Meyer AES and a second preimage attack on 7 rounds of Matyas-Meyer-Oseas and Miyaguchi-Preneel AES. Considering that the previous best collision attack only can work up to 6 rounds, the number of attacked rounds reaches the best in terms of the classical security notions. In our attacks, the key is regarded as a known constant, and the attacks thus can work for any key length in common.

  • Security of Hash-then-CBC Key Wrapping Revisited

    Yasushi OSAKI  Tetsu IWATA  

     
    PAPER-Symmetric Key Cryptography

      Vol:
    E96-A No:1
      Page(s):
    25-34

    Key wrapping schemes are used to encrypt data of high entropy, such as cryptographic keys. There are two known security definitions for key wrapping schemes. One captures the security against chosen plaintext attacks (called DAE-security), and the other captures known plaintext attacks (called AKW-security). In this paper, we revisit the security of Hash-then-CBC key wrapping schemes. In [17], Osaki and Iwata showed that the UCC-then-CBC key wrapping scheme, a key wrapping scheme that uses the UCC hash function and CBC mode, has provable AKW-security. In this paper, we show that the scheme achieves the stronger notion of DAE-security. We also show our proof in the variable input length setting, where the adversary is allowed making queries of varying lengths. Furthermore, we consider the scheme that incorporates the use of headers. To handle such a setting, we generalize the previous definition of the UCC hash function to the variable input length setting and to take the header as its input, and show an efficient construction that meets the definition.

  • Approximate Nearest Neighbor Based Feature Quantization Algorithm for Robust Hashing

    Yue nan LI  Hao LUO  

     
    LETTER-Image Processing and Video Processing

      Vol:
    E95-D No:12
      Page(s):
    3109-3112

    In this letter, the problem of feature quantization in robust hashing is studied from the perspective of approximate nearest neighbor (ANN). We model the features of perceptually identical media as ANNs in the feature set and show that ANN indexing can well meet the robustness and discrimination requirements of feature quantization. A feature quantization algorithm is then developed by exploiting the random-projection based ANN indexing. For performance study, the distortion tolerance and randomness of the quantizer are analytically derived. Experimental results demonstrate that the proposed work is superior to state-of-the-art quantizers, and its random nature can provide robust hashing with security against hash forgery.

  • On the Security of an Efficient and Secure Dynamic ID-Based Remote User Authentication Scheme

    Eun-Jun YOON  Kee-Young YOO  

     
    LETTER-Information Network

      Vol:
    E95-D No:6
      Page(s):
    1684-1686

    In 2009, Wang et al. proposed an efficient and secure dynamic ID-based remote user authentication scheme based on the one-way secure hash function. This letter demonstrates that Wang et al.'s scheme is still vulnerable to impersonation attacks.

  • Preimage and Second-Preimage Attacks on PGV Hashing Modes of Round-Reduced ARIA, Camellia, and Serpent

    Deukjo HONG  Bonwook KOO  Dong-Chan KIM  

     
    PAPER-Cryptography and Information Security

      Vol:
    E95-A No:1
      Page(s):
    372-380

    We present pseudo-preimage attacks on Davis-Meyer mode of reduced rounds of the block ciphers ARIA, Camellia, and Serpent by using Sasaki's framework. They yield preimage or second-preimage attacks on PGV hashing modes. We develop proper initial structures for applying meet-in-the-middle techniques to the block ciphers, by considering their diffusion layers, and propose a method to find matching-check equations for indirect partial matching technique with a binary matrix. These works enable us to attack 5 rounds of ARIA, 7 rounds of Camellia, and 4 rounds of Serpent faster than brute force attack.

  • An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW

    Shoichi HIROSE  Kota IDEGUCHI  Hidenori KUWAKADO  Toru OWADA  Bart PRENEEL  Hirotaka YOSHIDA  

     
    PAPER-Hash Function

      Vol:
    E95-A No:1
      Page(s):
    89-99

    This paper proposes a new lightweight 256-bit hash function Lesamnta-LW. The security of Lesamnta-LW is reduced to that of the underlying AES-based block cipher and it is theoretically analyzed for an important application, namely the key-prefix mode. While most of recently proposed lightweight primitives are hardware-oriented with very small footprints, our main target with Lesamnta-LW is to achieve compact and fast hashing for lightweight application on a wider variety of environments ranging from inexpensive devices to high-end severs at the 2120 security level. As for performance, our primary target CPUs are 8-bit and it is shown that, for short message hashing, Lesamnta-LW offers better tradeoffs between speed and cost on an 8-bit CPU than SHA-256.

1-20hit(78hit)