PROPOSALS FOR ITERATED HASH FUNCTIONS

Lars R. Knudsen, Søren S. Thomsen

2006

Abstract

The past few years have seen an increase in the number of attacks on cryptographic hash functions. These include attacks directed at specific hash functions, and generic attacks on the typical method of constructing hash functions. In this paper we discuss possible methods for protecting against some generic attacks. We also give a concrete proposal for a new hash function construction, given a secure compression function which, unlike in typical existing constructions, is not required to be resistant to all types of collisions. Finally, we show how members of the SHA-family can be turned into constructions of our proposed type.

References

  1. Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., and Jalby, W. (2005). Collisions of SHA-0 and Reduced SHA-1. In (Cramer, 2005), pages 36-57.
  2. Brassard, G., editor (1990). Advances in Cryptology - CRYPTO 7889, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings, volume 435 of Lecture Notes in Computer Science. Springer.
  3. Cramer, R., editor (2005). Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings, volume 3494 of Lecture Notes in Computer Science. Springer.
  4. Damga°rd, I. (1989). A Design Principle for Hash Functions. In (Brassard, 1990), pages 416-427.
  5. Ferguson, N. and Schneier, B. (2003). Practical Cryptography. Wiley Publishing.
  6. FIPS180b (1995). FIPS 180-1, Secure Hash Standard. Federal Information Processing Standards Publication 180-1, U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, Virginia. Supersedes FIPS 180.
  7. FIPS180c (2002). FIPS 180-2, Secure Hash Standard. Federal Information Processing Standards Publication 180-2, U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, Virginia. Supersedes FIPS 180 and FIPS 180-1.
  8. Gauravaram, P., Millan, W., Dawson, E., and Viswanathan, K. (2006). Constructing Secure Hash Functions by Enhancing Merkle-Damga°rd construction. To be published in the proceedings of Australasian Conference on Information Security and Privacy (ACISP, 2006). The paper is available at http://www.isi.qut. edu.au/people/subramap/.
  9. Handschuh, H., Knudsen, L., and Robshaw, M. (2001). Analysis of SHA-1 in encryption mode. In Naccache, D., editor, Topics in Cryptology - CT-RSA 2001, Lecture Notes in Computer Science 2020, pages 70-83. Springer Verlag.
  10. Joux, A. (2004). Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In Franklin, M. K., editor, CRYPTO, volume 3152 of Lecture Notes in Computer Science, pages 306-316. Springer.
  11. Kelsey, J. and Kohno, T. (2006). Herding Hash Functions and the Nostradamus Attack. In Vaudenay, S., editor, EUROCRYPT, Lecture Notes in Computer Science. Springer. To appear.
  12. Kelsey, J. and Schneier, B. (2005). Second Preimages on n-bit Hash Functions for Much Less than 2n Work. In (Cramer, 2005), pages 474-490.
  13. Lucks, S. (2004). Design Principles for Iterated Hash Functions. Cryptology ePrint Archive, Report 2004/253. http://eprint.iacr.org/.
  14. Merkle, R. C. (1989). One Way Hash Functions and DES. In (Brassard, 1990), pages 428-446.
  15. Preneel, B. (1993). Analysis and Design of Cryptographic Hash Functions. PhD thesis, Katholieke Universiteit Leuven.
  16. Preneel, B., Govaerts, R., and Vandewalle, J. (1993). Hash Functions Based on Block Ciphers: A Synthetic Approach. In Stinson, D. R., editor, CRYPTO, volume 773 of Lecture Notes in Computer Science, pages 368-378. Springer.
  17. RFC 1319 (1992). RFC 1319, The MD2 Message-Digest Algorithm. Internet Request for Comments 1319, B. Kaliski.
  18. Rivest, R. L. (2005). Abelian square-free dithering for iterated hash functions. Presented at the NIST Cryptographic Hash Workshop, November 2005, and retrieved from http://theory.lcs.mit.edu/ ~rivest/.
  19. Wang, X., Yin, Y. L., and Yu, H. (2005). Finding Collisions in the Full SHA-1. In Shoup, V., editor, CRYPTO, volume 3621 of Lecture Notes in Computer Science, pages 17-36. Springer.
  20. Wang, X. and Yu, H. (2005). How to Break MD5 and Other Hash Functions. In (Cramer, 2005), pages 19-35.
Download


Paper Citation


in Harvard Style

R. Knudsen L. and S. Thomsen S. (2006). PROPOSALS FOR ITERATED HASH FUNCTIONS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006) ISBN 978-972-8865-63-4, pages 246-253. DOI: 10.5220/0002102102460253


in Bibtex Style

@conference{secrypt06,
author={Lars R. Knudsen and Søren S. Thomsen},
title={PROPOSALS FOR ITERATED HASH FUNCTIONS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006)},
year={2006},
pages={246-253},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002102102460253},
isbn={978-972-8865-63-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006)
TI - PROPOSALS FOR ITERATED HASH FUNCTIONS
SN - 978-972-8865-63-4
AU - R. Knudsen L.
AU - S. Thomsen S.
PY - 2006
SP - 246
EP - 253
DO - 10.5220/0002102102460253