Dynamic cryptographic hash functions

William Robert Speirs, Purdue University

Abstract

This dissertation introduces a new type of cryptographic hash function, the dynamic cryptographic hash function. Dynamic cryptographic hash functions differ from traditional hash functions because they require a second parameter, the security parameter. The security parameter controls both the method used to calculate a digest and the size of the digest produced. Dynamic cryptographic hash functions are motivated by the need for a hash function that can match the level of expected security of the protocols in conjunction with which they are used. The properties that dictate the security of a dynamic cryptographic hash function are explored. The traditional properties of preimage resistance, second preimage resistance, and collision resistance are modified to accommodate the security parameter and expanded into dynamic versions that dictate a dynamic cryptographic hash function must be secure even if the attacker is able to choose a different security parameter. Two additional properties are defined, security parameter collision resistance and digest resistance . These properties ensure that two digests created from the same message using different security parameters are unrelated. Finally, the dynamic cryptographic hash function construction is presented, which creates a dynamic cryptographic hash function from a traditional compression function. The construction is able to create digests larger than the compression function's output.

Degree

Ph.D.

Advisors

Wagstaff, Purdue University.

Subject Area

Computer science

Off-Campus Purdue Users:
To access this dissertation, please log in to our
proxy server
.

Share

COinS