Skip to main content

Collision-Resistant and Pseudorandom Function Based on Merkle-Damgård Hash Function

  • Conference paper
  • First Online:
Information Security and Cryptology – ICISC 2021 (ICISC 2021)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13218))

Included in the following conference series:

Abstract

This paper presents a keyed hash function satisfying collision resistance and the pseudorandom-function (PRF) property. It is based on the Merkle-Damgård hash function. It is shown to satisfy collision resistance under the ideal assumption that the underlying compression function is a random oracle. It is also shown to be a secure PRF if the underlying compression function is a secure PRF against related-key attacks in two keying strategies. The novel feature of the proposed keyed hash function is its efficiency. It achieves the minimum number of calls to the underlying compression function for any message input. Namely, constructed with the compression function accepting a \(w\)-bit message block, it processes any \(l(\ge 0)\)-bit massage with \(\max \{1,\lceil l/w\rceil \}\) calls to the compression function. Thus, it is more efficient than the standardized keyed hash function HMAC, which also satisfies both collision resistance and the PRF property, especially for short messages. The proposed keyed hash function, as well as HMAC, can be instantiated with the SHA-256 compression function.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Andreeva, E., Bhattacharyya, R., Roy, A.: Compactness of hashing modes and efficiency beyond Merkle tree. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 92–123. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_4

    Chapter  Google Scholar 

  2. Bellare, M.: New proofs for NMAC and HMAC: security without collision-resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602–619. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_36

    Chapter  Google Scholar 

  3. Bellare, M., Bernstein, D.J., Tessaro, S.: Hash-function based PRFs: AMAC and its multi-user security. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 566–595. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_22

    Chapter  Google Scholar 

  4. Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1–15. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_1

    Chapter  Google Scholar 

  5. Bellare, M., Canetti, R., Krawczyk, H.: Pseudorandom functions revisited: the cascade construction and its concrete security. In: Proceedings of the 37th IEEE Symposium on Foundations of Computer Science, pp. 514–523 (1996)

    Google Scholar 

  6. Bellare, M., Kohno, T.: A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 491–506. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_31

    Chapter  Google Scholar 

  7. Bellare, M., Ristenpart, T.: Multi-property-preserving hash domain extension and the EMD transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299–314. Springer, Heidelberg (2006). https://doi.org/10.1007/11935230_20

    Chapter  Google Scholar 

  8. Boneh, D., Eskandarian, S., Fisch, B.: Post-quantum EPID signatures from symmetric primitives. In: Matsui, M. (ed.) CT-RSA 2019. LNCS, vol. 11405, pp. 251–271. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12612-4_13

    Chapter  Google Scholar 

  9. Damgård, I.B.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416–427. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_39

    Chapter  Google Scholar 

  10. Dodis, Y., Grubbs, P., Ristenpart, T., Woodage, J.: Fast message franking: from invisible salamanders to encryptment. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 155–186. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_6

    Chapter  Google Scholar 

  11. Dodis, Y., Khovratovich, D., Mouha, N., Nandi, M.: T5: hashing five inputs with three compression calls. Cryptology ePrint Archive, Report 2021/373 (2021). https://ia.cr/2021/373

  12. FIPS PUB 180–4: secure hash standard (SHS) (2015)

    Google Scholar 

  13. FIPS PUB 198–1: the keyed-hash message authentication code (HMAC) (2008)

    Google Scholar 

  14. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792–807 (1986). https://doi.org/10.1145/6490.6503

    Article  MathSciNet  MATH  Google Scholar 

  15. Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984). https://doi.org/10.1016/0022-0000(84)90070-9

    Article  MathSciNet  MATH  Google Scholar 

  16. Grubbs, P., Lu, J., Ristenpart, T.: Message franking via committing authenticated encryption. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 66–97. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63697-9_3

    Chapter  Google Scholar 

  17. Hirose, S.: Sequential hashing with minimum padding. Cryptography 2(2), 11 (2018). https://doi.org/10.3390/cryptography2020011

    Article  Google Scholar 

  18. Hirose, S., Park, J.H., Yun, A.: A simple variant of the Merkle-Damgård scheme with a permutation. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 113–129. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_7

    Chapter  Google Scholar 

  19. Hirose, S., Yabumoto, A.: A tweak for a PRF mode of a compression function and its applications. In: Bica, I., Reyhanitabar, R. (eds.) SECITC 2016. LNCS, vol. 10006, pp. 103–114. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-47238-6_7

    Chapter  Google Scholar 

  20. ISO/IEC 9797–2:2021: information security - message authentication codes (MACs) - Part 2: mechanisms using a dedicated hash-function (2021)

    Google Scholar 

  21. Iwata, T., Kurosawa, K.: OMAC: One-key CBC MAC. Cryptology ePrint Archive, Report 2002/180 (2002). https://ia.cr/2002/180

  22. Iwata, T., Kurosawa, K.: OMAC: one-key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 129–153. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-39887-5_11

    Chapter  Google Scholar 

  23. Kuwakado, H., Hirose, S.: Pseudorandom-function property of the step-reduced compression functions of SHA-256 and SHA-512. In: Chung, K.-I., Sohn, K., Yung, M. (eds.) WISA 2008. LNCS, vol. 5379, pp. 174–189. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00306-6_13

    Chapter  Google Scholar 

  24. Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428–446. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_40

    Chapter  Google Scholar 

  25. NIST Special Publication 800–38B: Recommendation for block cipher modes of operation: the CMAC mode for authentication (2005)

    Google Scholar 

Download references

Acknowledgements

This work was supported by JSPS KAKENHI Grant Number JP21K11885.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shoichi Hirose .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Hirose, S. (2022). Collision-Resistant and Pseudorandom Function Based on Merkle-Damgård Hash Function. In: Park, J.H., Seo, SH. (eds) Information Security and Cryptology – ICISC 2021. ICISC 2021. Lecture Notes in Computer Science, vol 13218. Springer, Cham. https://doi.org/10.1007/978-3-031-08896-4_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-08896-4_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-08895-7

  • Online ISBN: 978-3-031-08896-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics