A New Design of Cryptographic Hash Function: Gear

Authors

  • Abdulaziz M Alkandari
  • Khalil Ibrahim Alkandari
  • Imad Fakhri Alshaikhli
  • Mohammad A. AlAhmad

DOI:

https://doi.org/10.31436/ijpcc.v1i1.14

Abstract

A hash function is any function that can be used to map data of arbitrary size
to data of fixed size. A hash function usually has two main components: a permutation
function or compression function and mode of operation. We will propose a new concrete
novel design of a permutation based hash functions called Gear in this paper. It is a hash
function based on block cipher in Davies-Meyer mode. It uses the patched version of
Merkle-Damgård, i.e. the wide pipe construction as its mode of operation. Thus, the
intermediate chaining value has at least twice larger length than the output hash. And
the permutations functions used in Gear are inspired from the SHA-3 finalist Grøestl hash
function which is originally inspired from Rijndael design (AES). There is a very strong
confusion and diffusion in Gear as a result.

References

[1] K. Aoki and Y. Sasaki. Preimage attacks on one-block MD4, 63-step MD5 and more. In R. M. Avanzi, L. Keliher, and F. Sica, editors, Selected Areas in Cryptography, volume 5381 of Lecture Notes in Computer Science, pages 103–119. Springer, 2008.
[2] G. Bertoni, J. Daemen, M. Peeters, and G. V. Assche. On the indifferentiability of the Sponge construction. In N. P. Smart, editor, EURO- CRYPT, volume 4965 of Lecture Notes in Computer Science, pages 181– 197. Springer, 2008.
[3] Biham and A. Shamir. Differential cryptanalysis of DES-like cryptosystems. J. Cryptology, 4(1):3–72, 1991.
[4] A. Biryukov and D. Wagner. Slide attacks. In L. R. Knudsen, editor, FSE, volume 1636 of Lecture Notes in Computer Science, pages 245–259. Springer, 1999.
[5] A. Biryukov and D. Wagner. Advanced slide attacks. In B. Preneel, editor, EUROCRYPT, volume 1807 of Lecture Notes in Computer Science, pages 589–606. Springer, 2000.
[6] J. Black, P. Rogaway, and T. Shrimpton. Black-box analysis of the block- cipher-based hash-function constructions from PGV. In M. Yung, editor, CRYPTO, volume 2442 of Lecture Notes in Computer Science, pages 320– 335. Springer, 2002.
[7] A. Bogdanov, D. Khovratovich, and C. Rechberger. Biclique cryptanalysis of the full AES. In D. H. Lee and X. Wang, editors, ASIACRYPT, volume 7073 of Lecture Notes in Computer Science, pages 344–371. Springer, 2011.
[8] G. Brassard, editor. Advances in Cryptology - CRYPTO ’89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, Au- gust 20-24, 1989, Proceedings, volume 435 of Lecture Notes in Computer Science. Springer, 1990.
[9] A. Canteaut, editor. Fast Software Encryption - 19th International Work- shop, FSE 2012, Washington, DC, USA, March 19-21, 2012. Revised Selected Papers, volume 7549 of Lecture Notes in Computer Science. Springer, 2012.
[10] J. Daemen, L. R. Knudsen, and V. Rijmen. The block cipher Square. In E. Biham, editor, FSE, volume 1267 of Lecture Notes in Computer Science, pages 149–165. Springer, 1997.
[11] J. Daemen and V. Rijmen. The wide trail design strategy. In B. Honary, editor, IMA Int. Conf., volume 2260 of Lecture Notes in Computer Science, pages 222–238. Springer, 2001.
[12] I. Damg ̊ard. A design principle for hash functions. In Brassard [8], pages 416–427.
[13] P. Gauravaram, L. R. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger, M. Schlaffer, and S. S. Thomsen. Grøstl–a sha-3 candidate. Submission to NIST, 2008.
[14] H. Gilbert and T. Peyrin. Super-Sbox cryptanalysis: Improved attacks for AES-like permutations. In Hong and Iwata [15], pages 365–383.
[15] S. Hong and T. Iwata, editors. Fast Software Encryption, 17th International Workshop, FSE 2010, Seoul, Korea, February 7-10, 2010, Revised Selected Papers, volume 6147 of Lecture Notes in Computer Science. Springer, 2010.
[16] J. Jean, M. Naya-Plasencia, and T. Peyrin. Improved rebound attack on the finalist grøstl. In Canteaut [9], pages 110–126.
[17] A. Joux. Multicollisions in iterated hash functions. Application to cascaded constructions. In M. K. Franklin, editor, CRYPTO, volume 3152 of Lecture Notes in Computer Science, pages 306–316. Springer, 2004.
[18] J. Kelsey and T. Kohno. Herding hash functions and the Nostradamus attack. In S.Vaudenay, editor, EUROCRYPT, volume 4004 of Lecture Notes in Computer Science, pages 183–200. Springer, 2006.
[19] J. Kelsey and B. Schneier. Second preimages on n-bit hash functions for much less than 2n work. In R. Cramer, editor, EUROCRYPT, volume 3494 of Lecture Notes in Computer Science, pages 474–490. Springer, 2005.
[20] D. Khovratovich and I. Nikolic. Rotational cryptanalysis of ARX. In Hong and Iwata, pages 333–346.
[21] L. R. Knudsen. Truncated and higher order differentials. In B. Preneel, editor, FSE, volume 1008 of Lecture Notes in Computer Science, pages 196–211. Springer, 1994.
[22] M. Lamberger, F. Mendel, C. Rechberger, V. Rijmen, and M. Schla ̈ffer. Rebound distinguishers: Results on the full Whirlpool compression func- tion. In M. Matsui, editor, ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, pages 126–143. Springer, 2009.
[23] S. Lucks. A failure-friendly design principle for hash functions. In B. K. Roy, editor, ASIACRYPT, volume 3788 of Lecture Notes in Computer Science, pages 474–494. Springer, 2005.
[24] M. Matsui. Linear cryptoanalysis method for DES cipher. In T. Helleseth, editor, EUROCRYPT, volume 765 of Lecture Notes in Computer Science, pages 386–397. Springer, 1993.
[25] F. Mendel, C. Rechberger, M. Schla ̈ffer, and S. S. Thomsen. The Rebound attack: Cryptanalysis of reduced Whirlpool and Grøstl. In O. Dunkelman, editor, FSE, volume 5665 of Lecture Notes in Computer Science, pages 260–276. Springer, 2009.
[26] R. C. Merkle. One way hash functions and DES. In Brassard [8], pages 428–446.
[27] National Institute of Standards and Technology. Cryptographic hash al- gorithm competition. http://csrc.nist.gov/groups/ST/hash/sha-3/ index.html.
[28] B. Preneel, R. Govaerts, and J. Vandewalle. Hash functions based on block ciphers: A synthetic approach. In D. R. Stinson, editor, CRYPTO, volume 773 of Lecture Notes in Computer Science, pages 368–378. Springer, 1993.
[29] S. Wu, D. Feng, W. Wu, J. Guo, L. Dong, and J. Zou. (Pseudo) preimage attack on round-reduced Grøstl hash function and others. In Canteaut [9], pages 127–145.
[30] Wang, Xiaoyun, Hongbo Yu, and Yiqun Lisa Yin. "Efficient collision search attacks on SHA-0." Advances in Cryptology–CRYPTO 2005. Springer Berlin Heidelberg, 2005.
[31] Nandi, M. and S. Paul (2010). "Speeding up the wide-pipe: Secure and fast hashing." Progress in Cryptology-INDOCRYPT 2010: 144-162.
[32] Eli Biham and Orr Dunkelman, "A Framework for Iterative Hash Functions - HAIFA," Cryptology ePrint Archive, 2007. [Online]. http://eprint.iacr.org/2007/278
[33] Alahmad, M. A., I. Al-shaikhli, et al. (2013). “Jouxmulticollisions attack in sponge construction”. The 6th International Conference on Security of Information and Networks (SIN), 2013 6th International Conference on, ACM.
[34] Alahmad, M. A., I. Al-shaikhli, Jumaa, Bashayer (2013). “Protection of the digital Holy Quran PDF file using Combination between AES and RSA Cryptography Algorithms (CARCA)”. Advanced Computer Science Applications and Technologies (ACSAT), 2013 International Conference on, IEEE Xplore.
[35] Alahmad, M. A., I. Al-shaikhli, Duwaikh, Amal (2013). “A New Fragile Digital Watermarking Technique for a PDF digital Holy Quran”. Advanced Computer Science Applications and Technologies (ACSAT), 2013 International Conference on, IEEE Xplore.

Downloads

Published

2016-01-26

How to Cite

M Alkandari, A., Ibrahim Alkandari, K., Fakhri Alshaikhli, I., & A. AlAhmad, M. (2016). A New Design of Cryptographic Hash Function: Gear. International Journal on Perceptive and Cognitive Computing, 1(1). https://doi.org/10.31436/ijpcc.v1i1.14