Improved Indifferentiability Security Analysis of chopMD Hash Function

  • Authors:
  • Donghoon Chang;Mridul Nandi

  • Affiliations:
  • Center for Information Security Technologies (CIST), Korea University, Seoul, Korea;CINVESTAV-IPN, Mexico City,

  • Venue:
  • Fast Software Encryption
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

The classical design principle Merkle-Damgård [13,6] is scrutinized by many ways such as Joux's multicollision attack, Kelsey-Schneier second preimage attack etc. In TCC'04, Maurer et al. introduced a strong security notion called as "indifferentiability" for a hash function based on a compression function. The classical design principle is also insecure against this strong security notion whereas chopMD hash is secure with the security bound roughly 茂戮驴2/2swhere sis the number of chopped bits and 茂戮驴is the total number of message blocks queried by a distinguisher. In case of n= 2swhere nis the output size of a compression function, the value 茂戮驴to get a significant bound is 2s/2which is the birthday complexity, where the hash output size is s-bit. In this paper, we present an improved security bound for chopMD. The improved bound shown in this paper is (3(n茂戮驴 s) + 1)q/2s+ q/2n茂戮驴 s茂戮驴 1+ 茂戮驴2/2n+ 1where qis the total number of queries. In case of n= 2s, chopMD is indifferentiably-secure if q= O(2s/(3s+ 1)) and 茂戮驴= O(2n/2) which are beyond the birthday complexity. We also present a design principle for an n-bit hash function based on a compression function $f : {0,1}^{2n+b} {\Rightarrow} {0,1}^n$ and show that the indifferentiability security bound for this hash function is roughly (3n+ 1)茂戮驴/2n. So, the new design of hash function is second-preimage and r-multicollision secure as long as the query complexity (the number of message blocks queried) of an attacker is less than 2n/(3n+ 1) or 2n(r茂戮驴 1)/rrespectively.