Skip to main content

Non-randomness of the Full 4 and 5-Pass HAVAL

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3352))

Abstract

HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its structure is quite similar to other widely used hash functions such as MD5 and SHA-1. The specification of HAVAL includes a security parameter: the number of passes (that is, the number of times that a particular word of the message is used in the computation) which can be chosen equal to 3, 4 or 5. In this paper we cryptanalyze the compression functions of the 4-pass and the 5-pass HAVAL using differential cryptanalysis. We show that each of these two functions can be distinguished from a truly random function.

This work was supported in part by the Concerted Research Action (GOA) Mefisto-2000/06 of the Flemish Government.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  2. Biryukov, A., Wagner, D.: Advanced slide attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589–606. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. den Boer, B., Bosselaers, A.: Collisions for the compression function of MD5. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 293–304. Springer, Heidelberg (1994)

    Google Scholar 

  4. Damgård, I.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416–427. Springer, Heidelberg (1990)

    Google Scholar 

  5. Dobbertin, H.: The status of MD5 after a recent attack. Cryptobytes 2(2), 1–6 (1996)

    MathSciNet  Google Scholar 

  6. Gilbert, H., Handschuh, H.: Security Analysis of SHA-256 and Sisters. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 175–193. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  7. Handschuh, H., Naccache, D.: SHACAL, Submission to the NESSIE project (2000), Available from http://www.gemplus.com/smart/r_d/publications/pdf/HN00shac.pdf

  8. Her, Y.-S., Sakurai, K., Kim, S.-H.: Attacks for finding collision in reduced versions of 3-pass and 4-pass HAVAL. International Conference on Computers, Communications and Systems CE-15, 75–78 (2003)

    Google Scholar 

  9. Calyptix Security, HAVAL source code (reference implementation), available at http://www.calyptix.com/downloads.html

  10. Kasselman, P., Penzhorn, W.: Cryptanalysis of reduced version of HAVAL. Electronics letters 36(1), 30–31 (2000)

    Article  Google Scholar 

  11. Lai, X., Massey, J.: Markov Ciphers and Differential Cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17–38. Springer, Heidelberg (1991)

    Google Scholar 

  12. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  13. Park, S., Sung, S.H., Chee, S., Lim, J.: On the security of reduced versions of 3-pass HAVAL. In: Batten, L.M., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 406–419. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Rivest, R.: The MD5 message-digest algorithm. Request for Comments (RFC) 1321, Internet Activities Board, Internet Privacy Task Force (April 1992)

    Google Scholar 

  15. van Rompay, B., Biryukov, A., Preneel, B., Vandewalle, J.: Cryptanalysis of 3-Pass HAVAL. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 228–245. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  16. National Institute of Standards and Technology, FIPS-180-2: Secure Hash Standard (SHS) (August 2002)

    Google Scholar 

  17. Saarinen, M.: Cryptanalysis of Block Ciphers Based on SHA-1 and MD5. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 36–44. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  18. Zheng, Y., Pieprzyk, J., Seberry, J.: HAVAL – a one-way hashing algorithm with variable length of output. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 83–104. Springer, Heidelberg (1993)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yoshida, H., Biryukov, A., De Cannière, C., Lano, J., Preneel, B. (2005). Non-randomness of the Full 4 and 5-Pass HAVAL. In: Blundo, C., Cimato, S. (eds) Security in Communication Networks. SCN 2004. Lecture Notes in Computer Science, vol 3352. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30598-9_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30598-9_23

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24301-4

  • Online ISBN: 978-3-540-30598-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics