Skip to main content

On the power of memory in the design of collision resistant hash functions

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 718))

Abstract

Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on “fingerprinting”. This paper proposes a new efficient class of hash functions based on a block cipher that allows for a tradeoff between security and speed. The principles behind the scheme can be used to optimize similar proposals.

NFWO aspirant navorser, sponsored by the National Fund for Scientific Research (Belgium).

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. Brown, J. Pieprzyk, and J. Seberry, “LOKI — a cryptographic primitive for authentication and secrecy applications,” Advances in Cryptology, Proc. Auscrypt'90, LNCS 453, J. Seberry and J. Pieprzyk, Eds., Springer-Verlag, 1990, pp. 229–236.

    Google Scholar 

  2. D. Coppersmith, “Two broken hash functions,” IBM T.J. Watson Center, Yorktown Heights, N. Y., 10598, Research Report RC 18397, October 6, 1992.

    Google Scholar 

  3. I.B. Damgård, “A design principle for hash functions,” Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 416–427.

    Google Scholar 

  4. Data Encryption Standard,” Federal Information Processing Standard (FIPS), Publication 46, National Bureau of Standards, U.S. Department of Commerce, Washington D.C., January 1977.

    Google Scholar 

  5. Digital Signature Standard,” Federal Information Processing Standard (FIPS), Draft, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., August 1991.

    Google Scholar 

  6. M. Girault, R. Cohen, and M. Campana, “A generalized birthday attack,” Advances in Cryptology, Proc. Eurocrypt'88, LNCS 330, C.G. Günther, Ed., Springer-Verlag, 1988, pp. 129–156.

    Google Scholar 

  7. X. Lai and J.L. Massey “Hash functions based on block ciphers,” Advances in Cryptology, Proc. Eurocrypt'92, LNCS, R.A. Rueppel, Ed., Springer-Verlag, to appear.

    Google Scholar 

  8. S.M. Matyas, C.H. Meyer, and J. Oseas, “Generating strong one-way functions with cryptographic algorithm,” IBM Techn. Disclosure Bull., Vol. 27, No. 10A, 1985, pp. 5658–5659.

    Google Scholar 

  9. R. Merkle, “One way hash functions and DES,” Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 428–446.

    Google Scholar 

  10. C.H. Meyer and M. Schilling, “Secure program load with manipulation detection code,” Proc. SECURICOM 1988, pp. 111–130.

    Google Scholar 

  11. C. Mitchell and M. Walker, “Solutions to the multidestination secure electronic mail problem,” Computers & Security, Vol. 7, 1988, pp. 483–488.

    Google Scholar 

  12. C.J. Mitchell, F. Piper, and P. Wild, “Digital signatures,” in “Contemporary cryptology: the science of information integrity,” G.J. Simmons, Ed., IEEE Press, 1991, pp. 325–378.

    Google Scholar 

  13. B. Preneel, A. Bosselaers, R. Govaerts, and J. Vandewalle, “Collision free hash functions based on blockcipher algorithms,” Proc. 1989 International Carnahan Conference on Security Technology, pp. 203–210.

    Google Scholar 

  14. B. Preneel, “Analysis and design of cryptographic hash functions,” Doctoral Dissertation, Katholieke Universiteit Leuven, 1993.

    Google Scholar 

  15. J.-J. Quisquater and J.-P. Delescaille, “How easy is collision search? Application to DES,” Advances in Cryptology, Proc. Eurocrypt'89, LNCS 434, J.-J. Quisquater and J. Vandewalle, Eds., Springer-Verlag, 1990, pp. 429–434.

    Google Scholar 

  16. J.-J. Quisquater and M. Girault, “2n-bit hash-functions using n-bit symmetric block cipher algorithms,” Advances in Cryptology, Proc. Eurocrypt'89, LNCS 434, J.-J. Quisquater and J. Vandewalle, Eds., Springer-Verlag, 1990, pp. 102–109.

    Google Scholar 

  17. C.P. Schnorr, “Efficient identification and signatures for smart cards,” Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 239–252.

    Google Scholar 

  18. G. Yuval, “How to swindle Rabin,” Cryptologia, Vol. 3, 1979, pp. 187–189.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Preneel, B., Govaerts, R., Vandewalle, J. (1993). On the power of memory in the design of collision resistant hash functions. In: Seberry, J., Zheng, Y. (eds) Advances in Cryptology — AUSCRYPT '92. AUSCRYPT 1992. Lecture Notes in Computer Science, vol 718. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57220-1_55

Download citation

  • DOI: https://doi.org/10.1007/3-540-57220-1_55

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57220-6

  • Online ISBN: 978-3-540-47976-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics