USING STEGANOGRAPHY TO IMPROVE HASH FUNCTIONS’ COLLISION RESISTANCE

Emmanouel Kellinis, Konstantinos Papapanagiotou

2007

Abstract

Lately, hash function security has received increased attention. Especially after the recent attacks that were presented for SHA-1 and MD5, the need for a new and more robust hash function has become imperative. Even though many solutions have been proposed as replacements, the transition to a new function could be costly and complex. In this paper, we introduce a mode of operation that can be applied to any existing or future hash function in order to improve its collision resistance. In particular, we use steganography, the art of hiding a message into another message, to create a scheme, named Σ-Hash, which enforces the security of hashing algorithms. We will demonstrate how, apart from hash function security, Σ-Hash can also be used for securing Open Source code from tampering attacks and other applications.

References

  1. NIST, 1995. Secure hash standard. Federal Information Processing Standard, FIPS-180-1.
  2. R. Rivest, 1992. The MD5 Message-Digest Algorithm. RFC 1321, IETF.
  3. X. Y. Wang, 1997. The Collision attack on SHA-0. In Chinese, to appear on www.infosec.edu.cn, 1997.
  4. R.C. Merkle, 1989. A Certified Digital Signature. In Advances in Cryptology - CRYPTO 7889. SpringerVerlag.
  5. I. Damgård, 1989. A Design Principle for Hash Functions. In Advances in Cryptology - CRYPTO 7889. SpringerVerlag.
  6. S. M. Bellovin and E. K. Rescorla, 2005. Deploying a New Hash Algorithm. In NIST Hash Function Workshop.
  7. S. Halevi and H. Krawczyk, 2005. Strengthening Digital Signatures via Randomized Hashing, Internet Draft, IETF.
  8. E. Biham, R. Chen, A. Joux, P. Carribault, W. Jalby and C. Lemuet, 2005. Collisions in SHA-0 and Reduced SHA-1. In Advances in Cryptology-Eurocrypt'05. Springer-Verlag.
  9. X. Wang, D. Feng, X. Lai, and H. Yu, 2004. Collisions for hash functions md4, md5, haval-128 and ripemd. Cryptology ePrint Archive, Report 2004/199. Available at: http://eprint.iacr.org/
  10. B. den Boer and A. Bosselaers, 1993, Collisions for the Compression Function of MD5. Advances in Cryptology-Eurocrypt'03. Springer-Verlag.
  11. X. Wang, Y. Yin, H. Yu, 2005. Finding Collisions in the Full SHA-1. In Advances in Cryptology - CRYPTO 7805.
  12. M. Bellare, T. Kohno, 2004. Hash Function Balance and its Impact on Birthday Attacks. In Advances in Cryptology-EUROCRYPT 04. Springer-Verlag.
Download


Paper Citation


in Harvard Style

Kellinis E. and Papapanagiotou K. (2007). USING STEGANOGRAPHY TO IMPROVE HASH FUNCTIONS’ COLLISION RESISTANCE . In Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007) ISBN 978-989-8111-12-8, pages 337-340. DOI: 10.5220/0002125203370340


in Bibtex Style

@conference{secrypt07,
author={Emmanouel Kellinis and Konstantinos Papapanagiotou},
title={USING STEGANOGRAPHY TO IMPROVE HASH FUNCTIONS’ COLLISION RESISTANCE},
booktitle={Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)},
year={2007},
pages={337-340},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002125203370340},
isbn={978-989-8111-12-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)
TI - USING STEGANOGRAPHY TO IMPROVE HASH FUNCTIONS’ COLLISION RESISTANCE
SN - 978-989-8111-12-8
AU - Kellinis E.
AU - Papapanagiotou K.
PY - 2007
SP - 337
EP - 340
DO - 10.5220/0002125203370340