Skip to main content

Stream Cipher-Based Hash Function and Its Security

  • Conference paper
e-Business and Telecommunications (ICETE 2010)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 222))

Included in the following conference series:

Abstract

Stream cipher-based hash function (SCH) is the one of new approachs to construct hash functions. However, the security and the design policy of SCH have not yet been studied sufficiently. In this paper, we analyze the security of SCHs focusing on the stream cipher function. First, we propose a model of SCHs which consist of a pre-computation function and a stream cipher. Then, we show that attacks against a stream cipher can also be threats to SCHs and discuss the security on each phase of SCH; message injection, blank rounds, and hash generation. Finally we derive the necessary conditions on the stream cipher function for an SCH to be secure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Seberry, J.: Py: A Fast and Secure Stream Cipher using Rolling Arrays. eSTREAM, ECRYPT Stream Cipher Project (2005)

    Google Scholar 

  2. Biham, E., Seberry, J.: Pypy: Another Version of Py. eSTREAM, ECRYPT Stream Cipher Project (2006)

    Google Scholar 

  3. Bleichenbacher, D., Patel, S.: Sober Cryptanalysis. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 305–316. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  4. Coppersmith, D., Halevi, S., Jutla, C.S.: Cryptanalysis of Stream Ciphers with Linear Masking. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 515–532. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Ekdahl, P., Johansson, T.: A New Version of the Stream Cipher SNOW. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 47–61. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Golić, J.D.: Modes of Operation of Stream Ciphers. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 233–247. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Hawkes, P., Rose, G.G.: Guess-and-Determine Attacks on SNOW. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 37–46. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Joux, A.: Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306–316. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  9. Joux, A., Muller, F.: Loosening the KNOT. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 87–99. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Joux, A., Muller, F.: Chosen-Ciphertext Attacks Against MOSQUITO. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 390–404. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Meier, W., Staffelbach, O.: Fast Correlation Attacks on Stream Ciphers. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 301–314. Springer, Heidelberg (1988)

    Chapter  Google Scholar 

  12. Mendel, F., Nad, T., Schläffer, M.: Collision Attack on Boole. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 369–381. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  13. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press (1996)

    Google Scholar 

  14. Nikolić, I.: Preimage attack on Boole-n. The ECRYPT Hash Function (2008), http://ehash.iaik.tugraz.at/uploads/2/2f/Boole.pdf

  15. NIST. Secure hash standard. FIPS180-1 (1995)

    Google Scholar 

  16. Rivest, R.: The MD5 message digest algorithm. RFC1321 (1992)

    Google Scholar 

  17. Rose, G.G.: Design and primitive specification for Boole. submission to NIST (2008), http://seer-grog.net/BoolePaper.pdf

  18. Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  19. Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19–35. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  20. Wu, H., Preneel, B.: Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 276–290. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nakano, Y., Kurihara, J., Kiyomoto, S., Tanaka, T. (2012). Stream Cipher-Based Hash Function and Its Security. In: Obaidat, M.S., Tsihrintzis, G.A., Filipe, J. (eds) e-Business and Telecommunications. ICETE 2010. Communications in Computer and Information Science, vol 222. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25206-8_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25206-8_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25205-1

  • Online ISBN: 978-3-642-25206-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics