CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Building Provably Secure Block Ciphers from Cryptographic Hash Functions

by Charles F. De Barros
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 176 - Number 16
Year of Publication: 2020
Authors: Charles F. De Barros
10.5120/ijca2020920123

Charles F. De Barros . Building Provably Secure Block Ciphers from Cryptographic Hash Functions. International Journal of Computer Applications. 176, 16 ( Apr 2020), 1-7. DOI=10.5120/ijca2020920123

@article{ 10.5120/ijca2020920123,
author = { Charles F. De Barros },
title = { Building Provably Secure Block Ciphers from Cryptographic Hash Functions },
journal = { International Journal of Computer Applications },
issue_date = { Apr 2020 },
volume = { 176 },
number = { 16 },
month = { Apr },
year = { 2020 },
issn = { 0975-8887 },
pages = { 1-7 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume176/number16/31282-2020920123/ },
doi = { 10.5120/ijca2020920123 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:42:40.058254+05:30
%A Charles F. De Barros
%T Building Provably Secure Block Ciphers from Cryptographic Hash Functions
%J International Journal of Computer Applications
%@ 0975-8887
%V 176
%N 16
%P 1-7
%D 2020
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This paper presents a proposal for the construction of provably secure block ciphers based on cryptographic hash functions. The core idea consists of using a hash function to generate pseudorandom strings to be combined with the message blocks. Each one of these strings depend on the previous ciphertext block (or the initialization vector, in the case of the first message block), the secret key k and a block key derived from k. One of the main features of the proposed construction is that it allows keys of arbitrary length, since the key itself is never directly combined with the message. Furthermore, even if an adversary manages to guess all of the block keys, he can’t efficiently retrieve the master secret key or the message, provided that the underlying hash function is cryptographically secure. Finally, the proposal also embeds an authentication tag in the initialization vector. Hence, instead of being randomly chosen, the IV is always dependent on the key and the message, which is crucial to generate confusion, diffusion and avalanche effect, since any minor change in the key or in the message will cause the IV to be drastically different, due to the properties of the HMAC, and because of the chained nature of the construction, this change will propagate to all ciphertext blocks.

References
  1. Ivan Bjerre Damg°ard. A design principle for hash functions. In Gilles Brassard, editor, Advances in Cryptology — CRYPTO’ 89 Proceedings, pages 416–427, New York, NY, 1990. Springer New York.
  2. National Institute of Standards and Technology. FIPS PUB 180-1: Secure Hash Standard. April 1995. Supersedes FIPS PUB 180 1993 May 11.
  3. National Institute of Standards and Technology. FIPS PUB 202: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. August 2015.
  4. Guido Bertoni, Joan Daemen, Micha¨el Peeters, and Gilles Van Assche. Keccak. In Thomas Johansson and Phong Q. Nguyen, editors, Advances in Cryptology – EUROCRYPT 2013, pages 313–314, Berlin, Heidelberg, 2013. Springer Berlin Heidelberg.
  5. Helena Handschuh, Helena H, and David Naccache. Shacal (- submission to Nessie -), 2000.
  6. Michael Luby and Charles Rackoff. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing, 17(2):373–386, 1988.
  7. Ross Anderson and Eli Biham. Two practical and provably secure block ciphers: BEAR and LION. In Dieter Gollmann, editor, Fast Software Encryption, pages 113–120, Berlin, Heidelberg, 1996. Springer Berlin Heidelberg.
  8. C. Shannon. Communication theory of secrecy systems. Bell System Technical Journal, Vol 28, pp. 656–715, Oktober 1949.
  9. A. F. Webster and Stafford E. Tavares. On the design of S-boxes. In Advances in Cryptology, CRYPTO ’85, pages 523–534, Berlin, Heidelberg, 1985. Springer-Verlag.
  10. Bart Preneel. Davies–Meyer Hash Function, pages 136–136. Springer US, Boston, MA, 2005.
  11. S.M. Matyas, C.H. Meyer, and J. Oseas. Generating strong one-way functions with cryptographic algorithm. IBM Technical Disclosure Bulletin 27, 5658–5659, 1985.
  12. H. Mirvaziri, K. Jumari, M. Ismail, and M. Z. M. Hanapi. Collision-free hash function based on Miyaguchi-Preneel and enhanced Merkle-Damg°ard scheme. In 2007 5th Student Conference on Research and Development, pages 1–6, Dec 2007.
  13. Dr. Hugo Krawczyk, Mihir Bellare, and Ran Canetti. HMAC: Keyed-Hashing for Message Authentication. RFC 2104, February 1997.
Index Terms

Computer Science
Information Sciences

Keywords

Block Ciphers Cryptographic Hash Functions Symmetric-Key Criptography