首页> 外文会议>International workshop on fast software encryption >Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications
【24h】

Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications

机译:相关关键几乎通用哈希函数:定义,构造和应用

获取原文

摘要

Universal hash functions (UHFs) have been extensively used in the design of cryptographic schemes. If we consider the related-key attack (RKA) against these UHF-based schemes, some of them may not be secure, especially those using the key of UHF as a part of the whole key of scheme, due to the weakness of UHF in the RKA setting. In order to solve this issue, we propose a new concept of related-key almost universal hash function, which is a natural extension to almost universal hash function in the RKA setting. We define related-key almost universal (RKA-AU) hash function and related-key almost XOR universal (RKA-AXU) hash function. However almost all the existing UHFs do not satisfy the new definitions. We construct one fixed-input-length universal hash function named RH1 and two variable-input-length universal hash functions named RH2 and RH3. We show that RH1 and RH2 are both RKA-AXU, and RH3 is RKA-AU for the RKD set Φ~⊕. Furthermore, RH1, RH2 and RH3 are nearly as efficient as previously similar constructions. RKA-AU (RKA-AXU) hash functions can be used as components in the related-key secure cryptographic schemes. If we replace the universal hash functions in the schemes with our corresponding constructions, the problems about related-key attack can be solved for some RKD sets. More specifically, we give four concrete applications of RKA-AU and RKA-AXU in related-key secure message authentication codes and tweakable block ciphers.
机译:通用哈希函数(UHF)已广泛用于密码方案的设计中。如果我们考虑针对这些基于UHF的方案的相关密钥攻击(RKA),则其中某些方法可能并不安全,尤其是由于UHF的缺点,特别是将UHF密钥用作方案整体密钥的一部分的方案。 RKA设置。为了解决此问题,我们提出了相关密钥几乎通用哈希函数的新概念,它是对RKA设置中几乎通用哈希函数的自然扩展。我们定义了相关键几乎通用(RKA-AU)哈希函数和相关键几乎XOR通用(RKA-AXU)哈希函数。但是,几乎所有现有的UHF都不满足新的定义。我们构造了一个名为RH1的固定输入长度通用哈希函数和两个名为RH2和RH3的可变输入长度通用哈希函数。对于RKD集Φ〜⊕,我们表明RH1和RH2都是RKA-AXU,而RH3是RKA-AU。此外,RH1,RH2和RH3的效率几乎与以前类似的构造相同。 RKA-AU(RKA-AXU)哈希函数可以用作相关密钥安全加密方案中的组件。如果用相应的结构替换方案中的通用哈希函数,则可以解决某些RKD集的相关密钥攻击问题。更具体地说,我们给出了RKA-AU和RKA-AXU在相关密钥安全消息身份验证代码和可调整块密码中的四个具体应用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号