Paper 2013/327

A Lightweight Hash Function Resisting Birthday Attack and Meet-in-the-middle Attack

Shenghui Su, Tao Xie, and Shuwang Lü

Abstract

To examine the integrity and authenticity of an IP address efficiently and economically, this paper proposes a new non-Merkle-Damgard structural (non-MDS) hash function called JUNA that is based on a multivariate permutation problem and an anomalous subset product problem to which no subexponential time solutions are found so far. JUNA includes an initialization algorithm and a compression algorithm, and converts a short message of n bits which is regarded as only one block into a digest of m bits, where 80 <= m <= 232 and 80 <= m <= n <= 4096. The analysis and proof show that the new hash is one-way, weakly collision-free, and strongly collision-free, and its security against existent attacks such as birthday attack and meet-in-the- middle attack is to O(2 ^ m). Moreover, a detailed proof that the new hash function is resistant to the birthday attack is given. Compared with the Chaum-Heijst-Pfitzmann hash based on a discrete logarithm problem, the new hash is lightweight, and thus it opens a door to convenience for utilization of lightweight digital signing schemes.

Note: The content has no essential change.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. Theoretical Computer Science, v654, Nov 2016, pp.128-142.
Keywords
Hash functionCompression algorithmMerkle-Damgard structureProvable securityBirthday attackMeet-in-the- middle attack
Contact author(s)
reesse @ 126 com
History
2017-04-30: last of 7 revisions
2013-06-02: received
See all versions
Short URL
https://ia.cr/2013/327
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/327,
      author = {Shenghui Su and Tao Xie and Shuwang Lü},
      title = {A Lightweight Hash Function Resisting Birthday Attack and Meet-in-the-middle Attack},
      howpublished = {Cryptology ePrint Archive, Paper 2013/327},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/327}},
      url = {https://eprint.iacr.org/2013/327}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.