Presentation 2012-11-21
Lightweight Hashing Mode Using Lesamnta-LW Compression Function and MDP Domain Extension
Asraf Akhimullah, Shoichi Hirose, Emi Matsuyama,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) This paper presents a block-cipher-based hashing scheme suitable for resource constrained devices. It uses the Lesamnta-LW compression function mode and the MDP domain extension. Then, this paper provides provable security analyses of the proposed scheme. It is shown that the proposed scheme is both collision-resistant and preimage-resistant up to the birthday bound in the ideal cipher model. It is also shown that the proposed scheme in the keyedvia-IV mode is a pseudorandom function if the underlying block cipher is a pseudorandom permutation. These results imply that the proposed scheme has the same level of security as the original Lesamnta-LW hashing scheme. Unlike the original Lesamnta-LW hashing scheme, the keyed-via-IV mode of the proposed scheme does not require output truncation. This property is useful when the proposed scheme is used for pseudorandom bit generation.
Keyword(in Japanese) (See Japanese page)
Keyword(in English) hash function / collision resistance / preimage resistance / pseudorandom function
Paper # ISEC2012-58,LOIS2012-33
Date of Issue

Conference Information
Committee LOIS
Conference Date 2012/11/14(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Life Intelligence and Office Information Systems (LOIS)
Language ENG
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) Lightweight Hashing Mode Using Lesamnta-LW Compression Function and MDP Domain Extension
Sub Title (in English)
Keyword(1) hash function
Keyword(2) collision resistance
Keyword(3) preimage resistance
Keyword(4) pseudorandom function
1st Author's Name Asraf Akhimullah
1st Author's Affiliation Graduate School of Engineering, University of Fukui()
2nd Author's Name Shoichi Hirose
2nd Author's Affiliation Graduate School of Engineering, University of Fukui
3rd Author's Name Emi Matsuyama
3rd Author's Affiliation SAKAI ELCOM
Date 2012-11-21
Paper # ISEC2012-58,LOIS2012-33
Volume (vol) vol.112
Number (no) 306
Page pp.pp.-
#Pages 6
Date of Issue