Journal of Beijing University of Posts and Telecommunications

  • EI核心期刊

JOURNAL OF BEIJING UNIVERSITY OF POSTS AND TELECOM ›› 2008, Vol. 31 ›› Issue (6): 22-25.doi: 10.13190/jbupt.200806.22.lizhm

• Papers • Previous Articles     Next Articles

Iterative Structure for Hash Function

LI Zhi-min, ZHENG Shi-hui, YANG Yi-xian   

  1. (National Engineering Labortory for Disaster Backup and Recovery,
    Beijing University of Posts and Telecommunications, Beijing 100876, China)
  • Received:2008-04-15 Revised:2008-07-22 Online:2008-12-31 Published:2008-12-31
  • Contact: LI Zhi-Min

Abstract:

Merkle-Damgård construction had been found that it could not preserve all of the properties of the compression function, such as the second preimage resistance property, pseudo random property etc. To improve the security of the iterative Hash function, an enhanced iterative construction, called CMD construction was proposed. This construction can maintain the collision resistance of the compression function. The analysis results show that it can resist the attacks on the Merkle-Damgård construction, including the second preimage attack and the herding attack. In addition, using these known attack methods, the security of the Enveloped Merkle-Damgård construction is showed to be the same as that of the Merkle-Damgård construction.

Key words: Hash function, Merkle-Damgård iterative structure, multi-collision attack, preimage attack, herding attack

CLC Number: