LSH: A New Fast Secure Hash Function Family

Since Wang’s attacks on the standard hash functions MD5 and SHA-1, design and analysis of hash functions have been studied a lot. NIST selected Keccak as a new hash function standard SHA-3 in 2012 and announced that Keccak was chosen because its design is different from MD5 and SHA-1/2 so that it could be secure against the attacks to them and Keccak ’s hardware efficiency is quite better than other SHA-3 competition candidates. However, software efficiency of Keccak is somewhat worse than present standards and other candidates. Since software efficiency becomes more important due to increase of kinds and volume of communication/storage data as cloud and big data service spread widely, its software efficiency degradation is not desirable.

[1]  Donghoon Chang,et al.  Improved Indifferentiability Security Analysis of chopMD Hash Function , 2008, FSE.

[2]  Andrey Bogdanov,et al.  Zero Correlation Linear Cryptanalysis with Reduced Data Complexity , 2012, FSE.

[3]  Stefan Lucks,et al.  The Skein Hash Function Family , 2009 .

[4]  Dmitry Khovratovich,et al.  New Preimage Attacks against Reduced SHA-1 , 2012, CRYPTO.

[5]  Florian Mendel,et al.  Symmetric Cryptography , 2009 .

[6]  John Black,et al.  Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV , 2002, CRYPTO.

[7]  Alex Biryukov,et al.  Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.

[8]  Andrey Bogdanov,et al.  Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.

[9]  Stefan Tillich Hardware Implementation of the SHA-3 Candidate Skein , 2009, IACR Cryptol. ePrint Arch..

[10]  Bart Preneel,et al.  A Proof that the ARX Cipher Salsa20 is Secure against Differential Cryptanalysis , 2013, IACR Cryptol. ePrint Arch..

[11]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[12]  Bruce Schneier,et al.  Second Primages on n-bit Hash Functions for Much Less than 2n Work | NIST , 2005 .

[13]  Yu Sasaki,et al.  Finding Preimages in Full MD5 Faster Than Exhaustive Search , 2009, EUROCRYPT.

[14]  Morris J. Dworkin,et al.  SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions , 2015 .

[15]  Shiho Moriai,et al.  Efficient Algorithms for Computing Differential Properties of Addition , 2001, FSE.

[16]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[17]  Jean-Francis Michon,et al.  Multidimensional linear distinguishing attacks and Boolean functions , 2008 .

[18]  Chao Li,et al.  Improved Collision and Preimage Resistance Bounds on PGV Schemes , 2006, IACR Cryptol. ePrint Arch..

[19]  Kris Gaj,et al.  Lessons Learned from Designing a 65 nm ASIC for Evaluating Third Round SHA-3 Candidates , 2012 .

[20]  Mohammed Siadath Ali iPhone 5S Review , 2013 .

[21]  Gaëtan Leurent,et al.  Construction of Differential Characteristics in ARX Designs Application to Skein , 2013, CRYPTO.

[22]  Eli Biham,et al.  Enhancing Differential-Linear Cryptanalysis , 2002, ASIACRYPT.

[23]  Eli Biham,et al.  Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.

[24]  Eli Biham,et al.  Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .

[25]  Gaëtan Leurent,et al.  Analysis of Differential Attacks in ARX Constructions , 2012, ASIACRYPT.

[26]  Anne Canteaut,et al.  A New Algorithm for Finding Minimum-Weight Words in a Linear Code: Application to McEliece’s Cryptosystem and to Narrow-Sense BCH Codes of Length , 1998 .

[27]  Willi Meier,et al.  SHA-3 proposal BLAKE , 2009 .

[28]  Shuang Wu,et al.  Analysis of BLAKE2 , 2014, CT-RSA.

[29]  Willi Meier,et al.  VLSI Characterization of the Cryptographic Hash Function BLAKE , 2011, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[30]  Yu Sasaki,et al.  Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1 , 2009, CRYPTO.

[31]  Bo Zhu,et al.  Revisiting the Indifferentiability of PGV Hash Functions , 2009, IACR Cryptol. ePrint Arch..

[32]  Thomas Shrimpton,et al.  Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance , 2004, FSE.

[33]  Florian Mendel,et al.  The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl , 2009, FSE.

[34]  David A. Wagner,et al.  Integral Cryptanalysis , 2002, FSE.

[35]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[36]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[37]  Dmitry Khovratovich,et al.  Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family , 2012, IACR Cryptol. ePrint Arch..

[38]  Adi Shamir,et al.  A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony , 2010, CRYPTO.

[39]  Tomislav Nad The CodingTool Library , 2009 .

[40]  Ram Krishnamurthy,et al.  A Skein-512 Hardware Implementation , 2010 .

[41]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.

[42]  Abdulkadir Akin,et al.  Efficient hardware implementations of high throughput SHA-3 candidates keccak, luffa and blue midnight wish for single- and multi-message hashing , 2010, SIN.

[43]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[44]  B. Preneel,et al.  Towards Finding Optimal Differential Characteristics for ARX: Application to Salsa20⋆ , 2013 .

[45]  Ivica Nikolic,et al.  Rotational Cryptanalysis of ARX , 2010, FSE.

[46]  Annabelle Lee,et al.  Guideline for Implementing Cryptography in the Federal Government , 1999 .

[47]  Ivica Nikolic,et al.  Rotational Rebound Attacks on Reduced Skein , 2010, ASIACRYPT.