Paper 2006/376

A New Concept of Hash Functions SNMAC Using a Special Block Cipher and NMAC/HMAC Constructions

Vlastimil KLIMA

Abstract

In this paper, we present new security proofs of well-known hash constructions NMAC/HMAC proposed by Bellare et al. in 1996. We show that block ciphers should be used in hash functions in another way than it has been so far. We introduce a new cryptographic primitive called special block cipher (SBC) which is resistant to attacks specific for block ciphers used in hash functions. We propose to use SBC in the NMAC/HMAC constructions, what gives rise to the new concept of hash functions called Special NMAC (SNMAC). From our new NMAC/HMAC security proofs it follows that SNMAC hash functions are computationally resistant to preimage and collision attacks. Moreover, at CRYPTO 2005 Coron et al. proved that SNMAC is indifferentiable from a random oracle in the limit. SNMAC construction is general and it enables various proposals using different instances of the special block ciphers. We propose a special block cipher DN (Double Net) and define hash function HDN (Hash Double Net) as the SNMAC construction based on DN.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Extended version of the paper sent to EUROCRYPT 2007.
Keywords
Hash functionNMACHMACcollision resistancepreimage resistanceconception
Contact author(s)
v klima @ volny cz
History
2006-11-07: revised
2006-11-03: received
See all versions
Short URL
https://ia.cr/2006/376
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/376,
      author = {Vlastimil KLIMA},
      title = {A New Concept of Hash Functions SNMAC Using a Special Block Cipher and NMAC/HMAC Constructions},
      howpublished = {Cryptology ePrint Archive, Paper 2006/376},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/376}},
      url = {https://eprint.iacr.org/2006/376}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.