Skip to main content
Log in

A new black box analysis of hash functions based on block ciphers

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

For the 64 most basic ways to construct a hash function H: {0, 1}* → {0, 1}n from a block cipher E: {0, 1}n × {0, 1}n → {0, 1}n, Black et al. provided a formal and quantitative treatment of the 64 constructions, and proved that 20 schemes are collision resistant. This paper improves the upper and lower bounds and make contrast with a hash constructed from a random oracle. These 20 schemes have only one kind of collision resistance upper and lower bounds. In addition, we present new advantages for finding second preimages.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Merkle R C. One way hash functions and DES [C]// CRYPTO 1989, LNCS. Berlin: Springer-Verlag, 1990: 428–446.

    Google Scholar 

  2. Damgård I. A design principle for hash functions [C]// CRYPTO 1989, LCNS. Berlin: Springer-Verlag, 1990: 416–427.

    Google Scholar 

  3. Coron J S, Dodis Y, Malinaud C. How to construct a hash function [C]// CRYPTO 2005, LNCS. Berlin: Springer-Verlag, 2005: 430–448.

    Google Scholar 

  4. Dean R D, Formal aspects of mobile code security [D]. Princeton, New Jersey: Princeton University, 1999.

    Google Scholar 

  5. Joux A. Multicollisions in iterated hash functions: Application to cascaded constructions [C]// CRYPTO 2004, LNCS. Berlin: Springer-Verlag, 2004: 306–316.

    Google Scholar 

  6. Kelsey J, Schneier B. Second preimages on n-bit hash functions for much less than 2n work [C]// EUROCRYPT 2005, LNCS. Berlin: Springer-Verlag, 2005: 474–490.

    Google Scholar 

  7. Kelsey J, Kohno T. Herding hash functions and the nostradamus attack [C]// EUROCRYPT 2006, LNCS. Berlin: Springer-Verlag, 2006: 183–200.

    Chapter  Google Scholar 

  8. Preneel B, Govaerts R, Vandewalle J. Hash functions based on block ciphers [C]// CRYPTO 1994, LNCS. Berlin: Springer-Verlag, 1994: 368–378.

    Google Scholar 

  9. Black J, Rogaway P, Shrimpton T, Black-box analysis of the block-cipher-based hash function constructions from PGV [C]// CRYPTO 2002, LNCS. Berlin: Springer-Verlag, 2002: 320–335.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lei Duo  (多 磊).

Additional information

Foundation item: the National Natural Science Foundation of China (No. 60573028)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Da, L., Duo, L., Henricksen, M. et al. A new black box analysis of hash functions based on block ciphers. J. Shanghai Jiaotong Univ. (Sci.) 13, 664–669 (2008). https://doi.org/10.1007/s12204-008-0664-9

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-008-0664-9

Key words

CLC number

Navigation