Skip to main content

Looking Back at a New Hash Function

  • Conference paper
Information Security and Privacy (ACISP 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5107))

Included in the following conference series:

Abstract

We present two (related) dedicated hash functions that deliberately borrow heavily from the block ciphers that appeared in the final stages of the AES process. We explore the computational trade-off between the key schedule and encryption in a block cipher-based hash function and we illustrate our approach with a 256-bit hash function that has a hashing rate equivalent to the encryption rate of AES-128. The design extends naturally to a 512-bit hash function.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aiello, W., Haber, S., Venkatesan, R.: New Constructions for Secure Hash Functions. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 150–167. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  2. Andreeva, E., Bouillaguet, C., Fouque, P.-A., Hoch, J., Kelsey, J., Shamir, A., Zimmer, S.: Second Preimage Attacks on Dithered Hash Functions. In: Smart, N. (ed.) Proceedings of Eurocrypt 2008. LNCS, vol. 4965, pp. 270–288. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. Aoki, K., Lipmaa, H.: Fast Implementations of AES Candidates, http://csrc.nist.gov

  4. Aumasson, J.P., Meier, W., Phan, R.: The Hash Function Family LAKE. In: Nyberg, K. (ed.) Proceedings of FSE 2008 (to appear, 2008)

    Google Scholar 

  5. Baretto, P., Rijmen, V.: The Whirlpool Hashing Function, paginas.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html

  6. Bertoni, G., Daemen, J., Peeters, M., van Assche, G.: Sponge Functions. In: ECRYPT Hash Workshop, May 24-25 (2007), www.ecrypt.eu.org

  7. Biham, E., Dunkelman, O.: A Framework for Iterative Hash Functions - HAIFA. In: Second NIST Cryptographic Hash Workshop, August 24-25 (2006), csrc.nist.gov/groups/ST/hash/

  8. Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  9. Anderson, R., Knudsen, L.R., Biham, E.: Serpent: A New Block Cipher Proposal. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 222–238. Springer, Heidelberg (1998)

    Google Scholar 

  10. Billet, O., Robshaw, M.J.B., Peyrin, T.: On Building Hash Functions from Mutivariate Quadratic Equations. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 82–95. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  11. Black, J., Rogaway, P., Shrimpton, T.: Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320–335. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: Present: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) Proceedings of CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007)

    Google Scholar 

  13. Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgård Revisited: How to Construct a Hash Functio. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430–448. Springer, Heidelberg (2005)

    Google Scholar 

  14. Damgård, I.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) Advances in Cryptology – CRYPTO 1989. LNCS, vol. 435, pp. 416–427. Springer, Heidelberg (1989)

    Google Scholar 

  15. Dean, R.D.: Formal Aspects of Mobile Code Security. PhD thesis. Princeton University (1999)

    Google Scholar 

  16. Joux, A.: Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306–316. Springer, Heidelberg (2004)

    Google Scholar 

  17. Junod, P., Vaudenay, S.: Perfect Diffusion Primitives for Block Ciphers—Building Efficient MDS Matrices. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 84–98. Springer, Heidelberg (2004)

    Google Scholar 

  18. Kelsey, J., Schneier, B.: Second Preimages on n-Bit Hash Functions for Much Less than 2n Work. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474–490. Springer, Heidelberg (2005)

    Google Scholar 

  19. Kelsey, J., Kohno, T.: Herding Hash Functions and the Nostradamus Attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 183–200. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  20. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Google Scholar 

  21. Menezes, A.J., Vanstone, S.A., Van Oorschot, P.C.: Handbook of Applied Cryptography. CRC Press, Inc., Boca Raton (1996)

    Google Scholar 

  22. Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) Advances in Cryptology – CRYPTO 1989. LNCS, vol. 435, pp. 428–446. Springer, Heidelberg (1989)

    Google Scholar 

  23. Mizuno, H., Kuwakado, H., Tanaka, H.: Equivalent keys in RC6-32/20/176. IEICE Transactions on Fundamentals of Electronics, Communications, and Computer Sciences E84-A(10), 2474–2481

    Google Scholar 

  24. National Institute of Standards and Technology. FIPS 197: Advanced Encryption Standard (November 2001), csrc.nist.gov

  25. National Institute of Standards and Technology. AES Archive, csrc.nist.gov

  26. National Institute of Standards and Technology. FIPS 180-2: Secure Hash Standard (August 2002), csrc.nist.gov

  27. National Institute of Standards and Technology. FIPS 198: The Keyed-Hash Message Authentication Code (HMAC) (March 2002), csrc.nist.gov

  28. National Institute of Standards and Technology. Announcing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family, csrc.nist.gov

  29. Preneel, B.: Analysis and design of cryptographic hash functions. PhD thesis, Katholieke Universiteit Leuven (1993)

    Google Scholar 

  30. Rivest, R.L.: The RC5 Encryption Algorithm. In: Preneel, B. (ed.) Proceedings of FSE 1994. LNCS, vol. 1008, pp. 363–366. Springer, Heidelberg (1994)

    Google Scholar 

  31. Rivest, R.L.: RFC 1321: The MD5 Message-Digest Algorithm (April 1992), www.ietf.org/rfc/rfc1321.txt

  32. Rivest, R.L., Robshaw, M.J.B., Sydney, R., Yin, Y.L.: The Block Cipher RC6, csrc.nist.gov

  33. Rivest, R.L., Robshaw, M.J.B., Yin, Y.L.: The Case for RC6 as the AES, csrc.nist.gov

  34. Rivest, R.L.: Abelian Square-Free Dithering for Iterated Hash Functions. In: First NIST Cryptographic Hash Workshop, October 31 - November 1 (2005), csrc.nist.gov/groups/ST/hash/

  35. Saarinen, M.-J.O.: A Note Regarding the Hash Function Use of MARS and RC6, csrc.nist.gov

  36. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-bit Block Cipher CLEFIA. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  37. Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19–35. Springer, Heidelberg (2005)

    Google Scholar 

  38. Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17–36. Springer, Heidelberg (2005)

    Google Scholar 

  39. Dai, W.: Crypto++ 5.5 Benchmarks, http://www.cryptopp.com/benchmarks.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Yi Mu Willy Susilo Jennifer Seberry

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Billet, O., Robshaw, M.J.B., Seurin, Y., Yin, Y.L. (2008). Looking Back at a New Hash Function. In: Mu, Y., Susilo, W., Seberry, J. (eds) Information Security and Privacy. ACISP 2008. Lecture Notes in Computer Science, vol 5107. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-70500-0_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-70500-0_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-69971-2

  • Online ISBN: 978-3-540-70500-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics