Skip to main content

A new hash function based on block cipher

  • Cryptographic Functions And Ciphers
  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1270))

Abstract

In this paper a new 2m-bit iterated hash function based on a m-bit block cipher with a 2m-bit key is proposed. The hash round function in the new scheme utilizes a single underlying block cipher and can completely resist target attack, collision attack and semi-free-start collision attack. The new scheme can be expected to have ideal computational security against five attacks when the underlying cipher is assumed to have no weakness.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Davies, R., Price, W.: Digital signature-an Update. Proc. of International Conference on Computer Communications, Sydney, Oct. 1984, Elsevier, North-Holland, (1985)843–847.

    Google Scholar 

  2. Matyas, S., Meyer, C., Oseas, J.: Generating strong one-way functions with cryptographic algorithm. IBM Technical Disclosure Bulletin, Vol. 27, No.10A, (1985)5658–5659.

    Google Scholar 

  3. Preneel, B., Bosselaers, A., Govaerts, R., Vandewalle, J.: Collision-free hashfunctions based on blockcipher algorithm. Proc. of 1989 International Carnahan Conference on Security Technology, (1989)203–210.

    Google Scholar 

  4. Quisquater, J., Girault, M.: 2n-bit hash functions using n-bit symmetric blcok cipher algorithm. Advances in Cryptology, Proc. of EUROCRYPT'89, Lecture Notes in Computer Science 434 (1990)102–109.

    Google Scholar 

  5. Brown, L., Pieprzyk, J., Seberry, J.: LOKI-a cryptographic primitive for authentication and secrecy applications. Advances in Cryptology, Proc. of AUSCRYPT'90, Lecture Notes in Computer Science 453 (1990)229–236.

    Google Scholar 

  6. Merkle, R.: One way hash functions and DES. Advances in Cryptology, Proc. of CRYPTO'89, Lecture Notes in Computer Science 435 (1990)428–446.

    Google Scholar 

  7. Meyer, C., Schilling, M.: Secure program code with modification detection code. Proc. of SECURICOM'88 SEDEP.8, Rue De la Michodies, 75002, Paris, France, (1988)111–130.

    Google Scholar 

  8. Lai, X., Massey, J.: A proposal for a new block encryption standard. Advances in Cryptology, Proc. of EUROCRYPT'90, Lecture Notes in Computer Science 473 (1991)389–404.

    Google Scholar 

  9. Lai, X.: On the design and security of block cipher. ETH Series in Information Processing, V.1, Konstanz: Hartung-Gorre Verlag, 1992.

    Google Scholar 

  10. Lai, X., Massey, J.: Hash functions based on block ciphers. Advances in Cryptology, Proc. of EUROCRYPT'92, Lecture Notes in Computer Science 658 (1993)55–70.

    Google Scholar 

  11. Damgaard, I.: A design principle for hash functions. Advances in Cryptology, Proc. of CRYPTO'89, Lecture Notes in Computer Science 435 (1990)416–427.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Vijay Varadharajan Josef Pieprzyk Yi Mu

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yi, X., Lam, KY. (1997). A new hash function based on block cipher. In: Varadharajan, V., Pieprzyk, J., Mu, Y. (eds) Information Security and Privacy. ACISP 1997. Lecture Notes in Computer Science, vol 1270. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0027921

Download citation

  • DOI: https://doi.org/10.1007/BFb0027921

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63232-0

  • Online ISBN: 978-3-540-69237-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics