An efficient construction of a compression function for cryptographic hash

2Citations
Citations of this article
5Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

A cryptographic hash (CH) is an algorithm that invokes an arbitrary domain of the message and returns fixed size of an output. The numbers of application of cryptographic hash are enormous such as message integrity, password verification, and pseudorandom generation. Furthermore, the CH is an efficient primitive of security solution for IoT-end devices, constrained devices, and RfID. The construction of the CH depends on a compression function, where the compression function is constructed through a scratch or blockcipher. Generally, the blockcipher based cryptographic hash is more applicable than the scratch based hash because of direct implementation of blockcipher rather than encryption function. Though there are many (n, 2n) blockcipher based compression functions, but most of the prominent schemes such as MR, Weimar, Hirose, Tandem, Abreast, Nandi, and ISA09 are focused for rigorous security bound rather than efficiency. Therefore, a more efficient construction of blockcipher based compression function is proposed, where it provides higher efficiency-rate including a satisfactory collision security bound. The efficiency-rate (r) of the proposed scheme is r ≈ 1. Furthermore, the collision security is bounded by q = 2125.84 (q = numer of query). Moreover, the proposed construction requires two calls of blockcipher under single iteration of encryption. Additionally, it has double key scheduling and it’s operational mode is parallel.

Cite

CITATION STYLE

APA

Mazumder, R., Miyaji, A., & Su, C. (2016). An efficient construction of a compression function for cryptographic hash. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9817 LNCS, pp. 124–140). Springer Verlag. https://doi.org/10.1007/978-3-319-45507-5_9

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free