PinTar: A New Keyed Hash Function based on Pseudorandom 2n-to-n bit Compression Function

Cryptographic hash functions are used to protect the integrity of information. Hash functions are designed by using existing block ciphers as compression functions. This is due to challenges and difficulties that are encountered in constructing new hash functions from the scratch. However, the key generations for encryption process result to huge computational cost which affects the efficiency of the hash function. This paper proposes a new, secure and efficient compression function based on a pseudorandom function, that takes in two 2n-bits inputs and produce one n-bit output (2n-to-n bit). In addition, a new keyed hash function with three variants is proposed (PinTar 128 bits, 256 bits and 512 bits) which uses the proposed compression as its underlying building block. Statistical analysis shows that the compression function is an efficient one way random function. Similarly, statistical analysis of the keyed hash function shows that the proposed keyed function has strong avalanche property and is resistant to key exhaustive search attack. The proposed key hash function can be used as candidate for developing security systems.

[1]  Xun Yi,et al.  Hash function based on block cipher , 1997 .

[2]  John P. Steinberger,et al.  Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers , 2008, CRYPTO.

[3]  Hui Chen,et al.  Cryptanalysis of the Hash Functions MD4 and RIPEMD , 2005, EUROCRYPT.

[4]  M.M. Deris,et al.  Diffusive primitives in THE design of modern cryptographic algorithms , 2008, 2008 International Conference on Computer and Communication Engineering.

[5]  Hans Dobbertin,et al.  Cryptanalysis of MD4 , 1996, Journal of Cryptology.

[6]  James H. Burrows,et al.  Secure Hash Standard , 1995 .

[7]  Zahraddeen Abubakar Pindar,et al.  UTHM CERTIFICATE VERIFICATION USING MICROTEXT DOUBLE CHECK DIGIT , 2014 .

[8]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[9]  J. Leasure,et al.  Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3 , 2007 .

[10]  Zahraddeen Abubakar Pindar,et al.  Compression function based on permutations and quasigroups , 2016 .

[11]  P. Suresh Varma,et al.  ASH-512: Design and implementation of cryptographic hash algorithm using co-ordinate geometry concepts , 2015, J. Inf. Secur. Appl..

[12]  John Black,et al.  On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions , 2005, EUROCRYPT.

[13]  Wu Wen Hash Functions Based on Block Ciphers , 2009 .

[14]  I. Yiakoumis,et al.  Efficient Small-Sized Implementation of the Keyed-Hash Message Authentication Code , 2005, EUROCON 2005 - The International Conference on "Computer as a Tool".

[15]  Kristen Ann Meyer,et al.  A new message authentication code based on the non-associativity of quasigroups , 2006 .

[16]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.

[17]  Joos Vandewalle,et al.  Hash Functions Based on Block Ciphers: A Synthetic Approach , 1993, CRYPTO.

[18]  Alexander S. Ecker,et al.  Check character systems , 1986, Computing.

[19]  Mohamed Khalil Hani,et al.  DESIGN AND IMPLEMENTATION OF A PRIVATE AND PUBLIC KEY CRYPTO PROCESSOR FOR NEXT-GENERATION IT SECURITY APPLICATIONS , 2006 .

[20]  Thomas Shrimpton,et al.  Building a Collision-Resistant Compression Function from Non-compressing Primitives , 2008, ICALP.

[21]  Bart Preneel,et al.  Hash Functions Based on Three Permutations: A Generic Security Analysis , 2012, IACR Cryptol. ePrint Arch..

[22]  Amir Akhavan,et al.  A novel parallel hash function based on 3D chaotic map , 2013, EURASIP Journal on Advances in Signal Processing.

[23]  Ali Kanso,et al.  Keyed hash function based on a chaotic map , 2012, Inf. Sci..

[24]  Wei Wang,et al.  Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC , 2009, EUROCRYPT.

[25]  Czesław Kościelny Generating quasigroups for cryptographic applications , 2002 .