%0 Conference Proceedings %T An Efficient Construction of a Compression Function for Cryptographic Hash %+ Japan Advanced Institute of Science and Technology (JAIST) %+ Osaka University [Osaka] %+ Japan Science and Technology Agency (JST) %A Mazumder, Rashed %A Miyaji, Atsuko %A Su, Chunhua %Z Part 1: The International Cross Domain Conference (CD-ARES 2016) %< avec comité de lecture %( Lecture Notes in Computer Science %B International Conference on Availability, Reliability, and Security (CD-ARES) %C Salzburg, Austria %Y Francesco Buccafurri %Y Andreas Holzinger %Y Peter Kieseberg %Y A Min Tjoa %Y Edgar Weippl %I Springer International Publishing %3 Availability, Reliability, and Security in Information Systems %V LNCS-9817 %P 124-140 %8 2016-08-31 %D 2016 %R 10.1007/978-3-319-45507-5_9 %K Cryptographic hash %K Collision resistance %K Constrained device %Z Computer Science [cs] %Z Humanities and Social Sciences/Library and information sciencesConference papers %X A cryptographic hash $$\left( \text {CH}\right) $$ is an algorithm that invokes an arbitrary domain of the message and returns fixed size of an output. The numbers of application of cryptographic hash are enormous such as message integrity, password verification, and pseudorandom generation. Furthermore, the $$\mathrm {CH}$$ is an efficient primitive of security solution for IoT-end devices, constrained devices, and RfID. The construction of the $$\mathrm {CH}$$ depends on a compression function, where the compression function is constructed through a scratch or blockcipher. Generally, the blockcipher based cryptographic hash is more applicable than the scratch based hash because of direct implementation of blockcipher rather than encryption function. Though there are many $$\left( n, 2n\right) $$ blockcipher based compression functions, but most of the prominent schemes such as MR, Weimar, Hirose, Tandem, Abreast, Nandi, and ISA09 are focused for rigorous security bound rather than efficiency. Therefore, a more efficient construction of blockcipher based compression function is proposed, where it provides higher efficiency-rate including a satisfactory collision security bound. The efficiency-rate $$\left( r\right) $$ of the proposed scheme is $$r \approx 1$$. Furthermore, the collision security is bounded by $$q=2^{125.84}$$ $$\left( q=\text {numer of query}\right) $$. Moreover, the proposed construction requires two calls of blockcipher under single iteration of encryption. Additionally, it has double key scheduling and it’s operational mode is parallel. %G English %Z TC 8 %Z TC 5 %Z WG 8.4 %Z WG 8.9 %2 https://inria.hal.science/hal-01635014/document %2 https://inria.hal.science/hal-01635014/file/430962_1_En_9_Chapter.pdf %L hal-01635014 %U https://inria.hal.science/hal-01635014 %~ SHS %~ IFIP-LNCS %~ IFIP %~ IFIP-TC %~ IFIP-TC5 %~ IFIP-WG %~ IFIP-TC8 %~ IFIP-CD-ARES %~ IFIP-WG8-4 %~ IFIP-WG8-9 %~ IFIP-LNCS-9817