Sequential Hashing with Minimum Padding

This article presents a sequential domain extension scheme with minimum padding for hashing using a compression function. The proposed domain extension scheme is free from the length extension property. The collision resistance of a hash function using the proposed domain extension is shown to be re...

Full description

Bibliographic Details
Main Author: Shoichi Hirose
Format: Article
Language:English
Published: MDPI AG 2018-06-01
Series:Cryptography
Subjects:
Online Access:http://www.mdpi.com/2410-387X/2/2/11
id doaj-2d99c12fbce44dc0931cd7b765c7c086
record_format Article
spelling doaj-2d99c12fbce44dc0931cd7b765c7c0862020-11-25T00:21:38ZengMDPI AGCryptography2410-387X2018-06-01221110.3390/cryptography2020011cryptography2020011Sequential Hashing with Minimum PaddingShoichi Hirose0Faculty of Engineering, University of Fukui, Fukui 910-8507, JapanThis article presents a sequential domain extension scheme with minimum padding for hashing using a compression function. The proposed domain extension scheme is free from the length extension property. The collision resistance of a hash function using the proposed domain extension is shown to be reduced to the collision resistance and the everywhere preimage resistance of the underlying compression function in the standard model, where the compression function is assumed to be chosen at random from a function family in some efficient way. Its indifferentiability from a random oracle up to the birthday bound is also shown on the assumption that the underlying compression function is a fixed-input-length random oracle or the Davies-Meyer mode of a block cipher chosen uniformly at random. The proposed domain extension is also applied to the sponge construction and the resultant hash function is shown to be indifferentiable from a random oracle up to the birthday bound in the ideal permutation model. The proposed domain extension scheme is expected to be useful for processing short messages.http://www.mdpi.com/2410-387X/2/2/11hash functiondomain extensioncollision resistanceindifferentiability
collection DOAJ
language English
format Article
sources DOAJ
author Shoichi Hirose
spellingShingle Shoichi Hirose
Sequential Hashing with Minimum Padding
Cryptography
hash function
domain extension
collision resistance
indifferentiability
author_facet Shoichi Hirose
author_sort Shoichi Hirose
title Sequential Hashing with Minimum Padding
title_short Sequential Hashing with Minimum Padding
title_full Sequential Hashing with Minimum Padding
title_fullStr Sequential Hashing with Minimum Padding
title_full_unstemmed Sequential Hashing with Minimum Padding
title_sort sequential hashing with minimum padding
publisher MDPI AG
series Cryptography
issn 2410-387X
publishDate 2018-06-01
description This article presents a sequential domain extension scheme with minimum padding for hashing using a compression function. The proposed domain extension scheme is free from the length extension property. The collision resistance of a hash function using the proposed domain extension is shown to be reduced to the collision resistance and the everywhere preimage resistance of the underlying compression function in the standard model, where the compression function is assumed to be chosen at random from a function family in some efficient way. Its indifferentiability from a random oracle up to the birthday bound is also shown on the assumption that the underlying compression function is a fixed-input-length random oracle or the Davies-Meyer mode of a block cipher chosen uniformly at random. The proposed domain extension is also applied to the sponge construction and the resultant hash function is shown to be indifferentiable from a random oracle up to the birthday bound in the ideal permutation model. The proposed domain extension scheme is expected to be useful for processing short messages.
topic hash function
domain extension
collision resistance
indifferentiability
url http://www.mdpi.com/2410-387X/2/2/11
work_keys_str_mv AT shoichihirose sequentialhashingwithminimumpadding
_version_ 1725361730378268672