Authors
Thomas Shrimpton, Martijn Stam
Publication date
2008
Conference
Automata, Languages and Programming: 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II 35
Pages
643-654
Publisher
Springer Berlin Heidelberg
Description
We consider how to build an efficient compression function from a small number of random, non-compressing primitives. Our main goal is to achieve a level of collision resistance as close as possible to the optimal birthday bound. We present a 2n-to-n bit compression function based on three independent n-to-n bit random functions, each called only once. We show that if the three random functions are treated as black boxes then finding collisions requires Θ(2n/2/n c ) queries for c ≈ 1. This result remains valid if two of the three random functions are replaced by a fixed-key ideal cipher in Davies-Meyer mode (i.e., E K (x) ⊕ x for permutation E K ). We also give a heuristic, backed by experimental results, suggesting that the security loss is at most four bits for block sizes up to 256 bits. We believe this is the …
Total citations
20072008200920102011201220132014201520162017201820192020202120222023202417889515532243121
Scholar articles
T Shrimpton, M Stam - … : 35th International Colloquium, ICALP 2008, Reykjavik …, 2008