Please use this identifier to cite or link to this item: https://doi.org/10.1007/978-3-642-31410-0_17
Title: SPN-hash: Improving the provable resistance against differential collision attacks
Authors: Choy, J.
Yap, H.
Khoo, K.
Guo, J.
Peyrin, T.
Poschmann, A.
Tan, C.H. 
Keywords: collision resistance
Hash Functions
SPN
wide-trail strategy
Issue Date: 2012
Citation: Choy, J.,Yap, H.,Khoo, K.,Guo, J.,Peyrin, T.,Poschmann, A.,Tan, C.H. (2012). SPN-hash: Improving the provable resistance against differential collision attacks. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 7374 LNCS : 270-286. ScholarBank@NUS Repository. https://doi.org/10.1007/978-3-642-31410-0_17
Abstract: Collision resistance is a fundamental property required for cryptographic hash functions. One way to ensure collision resistance is to use hash functions based on public key cryptography (PKC) which reduces collision resistance to a hard mathematical problem, but such primitives are usually slow. A more practical approach is to use symmetric-key design techniques which lead to faster schemes, but collision resistance can only be heuristically inferred from the best probability of a single differential characteristic path. We propose a new hash function design with variable hash output sizes of 128, 256, and 512 bits, that reduces this gap. Due to its inherent Substitution-Permutation Network (SPN) structure and JH mode of operation, we are able to compute its differential collision probability using the concept of differentials. Namely, for each possible input differences, we take into account all the differential paths leading to a collision and this enables us to prove that our hash function is secure against a differential collision attack using a single input difference. None of the SHA-3 finalists could prove such a resistance. At the same time, our hash function design is secure against pre-image, second pre-image and rebound attacks, and is faster than PKC-based hashes. Part of our design includes a generalization of the optimal diffusion used in the classical wide-trail SPN construction from Daemen and Rijmen, which leads to near-optimal differential bounds when applied to non-square byte arrays. We also found a novel way to use parallel copies of a serial matrix over the finite field GF(2 4), so as to create lightweight and secure byte-based diffusion for our design. Overall, we obtain hash functions that are fast in software, very lightweight in hardware (about 4625 GE for the 256-bit hash output) and that provide much stronger security proofs regarding collision resistance than any of the SHA-3 finalists. © 2012 Springer-Verlag.
Source Title: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
URI: http://scholarbank.nus.edu.sg/handle/10635/116785
ISBN: 9783642314094
ISSN: 03029743
DOI: 10.1007/978-3-642-31410-0_17
Appears in Collections:Staff Publications

Show full item record
Files in This Item:
There are no files associated with this item.

Google ScholarTM

Check

Altmetric


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.