A Collision-Resistant Rate-1 Double-Block-Length Hash Function

Author Stefan Lucks



PDF
Thumbnail PDF

File

DagSemProc.07021.3.pdf
  • Filesize: 247 kB
  • 14 pages

Document Identifiers

Author Details

Stefan Lucks

Cite AsGet BibTex

Stefan Lucks. A Collision-Resistant Rate-1 Double-Block-Length Hash Function. In Symmetric Cryptography. Dagstuhl Seminar Proceedings, Volume 7021, pp. 1-14, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2007)
https://doi.org/10.4230/DagSemProc.07021.3

Abstract

This paper proposes a construction for collision resistant $2n$-bit hash functions, based on $n$-bit block ciphers with $2n$-bit keys. The construction is analysed in the ideal cipher model; for $n=128$ an adversary would need roughly $2^{122}$ units of time to find a collision. The construction employs ``combinatorial'' hashing as an underlying building block (like Universal Hashing for cryptographic message authentication by Wegman and Carter). The construction runs at rate~1, thus improving on a similar rate~1/2 approach by Hirose (FSE 2006).
Keywords
  • Hash function
  • provable security
  • double-block-length

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail