A New Design of Cryptographic Hash Function: Gear

A hash function is any function that can be used to map data of arbitrary size to data of fixed size. A hash function usually has two main components: a permutation function or compression function and mode of operation. We will propose a new concrete novel design of a permutation based hash functions called Gear in this paper. It is a hash function based on block cipher in Davies-Meyer mode. It uses the patched version of Merkle-Damgard, i.e. the wide pipe construction as its mode of operation. Thus, the intermediate chaining value has at least twice larger length than the output hash. And the permutations functions used in Gear are inspired from the SHA-3 finalist Groestl hash function which is originally inspired from Rijndael design (AES). There is a very strong confusion and diffusion in Gear as a result.

[1]  Eli Biham,et al.  A Framework for Iterative Hash Functions - HAIFA , 2007, IACR Cryptol. ePrint Arch..

[2]  Alex Biryukov,et al.  Advanced Slide Attacks , 2000, EUROCRYPT.

[3]  John Kelsey,et al.  Herding Hash Functions and the Nostradamus Attack , 2006, EUROCRYPT.

[4]  Florian Mendel,et al.  The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl , 2009, FSE.

[5]  Shuang Wu,et al.  (Pseudo) Preimage Attack on Round-Reduced Grøstl Hash Function and Others , 2012, FSE.

[6]  Stefan Lucks,et al.  A Failure-Friendly Design Principle for Hash Functions , 2005, ASIACRYPT.

[7]  Seokhie Hong,et al.  Fast Software Encryption, 17th International Workshop, FSE 2010, Seoul, Korea, February 7-10, 2010, Revised Selected Papers , 2010, FSE.

[8]  Vincent Rijmen,et al.  Rebound Distinguishers: Results on the Full Whirlpool Compression Function , 2009, ASIACRYPT.

[9]  Mohammad A. AlAhmad,et al.  A New Fragile Digital Watermarking Technique for a PDF Digital Holy Quran , 2013, 2013 International Conference on Advanced Computer Science Applications and Technologies.

[10]  Joos Vandewalle,et al.  Hash Functions Based on Block Ciphers: A Synthetic Approach , 1993, CRYPTO.

[11]  Florian Mendel,et al.  Symmetric Cryptography , 2009 .

[12]  Vincent Rijmen,et al.  The Wide Trail Design Strategy , 2001, IMACC.

[13]  Thomas Peyrin,et al.  Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations , 2010, FSE.

[14]  Vincent Rijmen,et al.  The Block Cipher Square , 1997, FSE.

[15]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[16]  Ivica Nikolic,et al.  Rotational Cryptanalysis of ARX , 2010, FSE.

[17]  Xiaoyun Wang,et al.  Efficient Collision Search Attacks on SHA-0 , 2005, CRYPTO.

[18]  Bruce Schneier,et al.  Second Preimages on n-bit Hash Functions for Much Less than 2n Work , 2005, IACR Cryptol. ePrint Arch..

[19]  Guido Bertoni,et al.  On the Indifferentiability of the Sponge Construction , 2008, EUROCRYPT.

[20]  Alex Biryukov,et al.  Slide Attacks , 1999, FSE.

[21]  Thomas Peyrin,et al.  Improved Rebound Attack on the Finalist Grøstl , 2012, FSE.

[22]  Mridul Nandi,et al.  Joux multicollisions attack in sponge construction , 2013, SIN.

[23]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[24]  Yu Sasaki,et al.  Preimage Attacks on One-Block MD4, 63-Step MD5 and More , 2009, Selected Areas in Cryptography.

[25]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[26]  Andrey Bogdanov,et al.  Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.

[27]  John Black,et al.  Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV , 2002, CRYPTO.

[28]  Mridul Nandi,et al.  Speeding Up the Wide-Pipe: Secure and Fast Hashing , 2010, INDOCRYPT.

[29]  Ralph C. Merkle,et al.  One Way Hash Functions and DES , 1989, CRYPTO.