A Four-Component Framework for Designing and Analyzing Cryptographic Hash Algorithms

Cryptographic hash algorithms are important building blocks in cryptographic protocols, providing authentication and assurance of integrity. While many different hash algorithms are available including MD5, Tiger, and HAVAL, it is difficult to compare them since they do not necessarily use the same techniques to achieve their security goals. This work informally describes a framework in four parts which allows different hash algorithms to be compared based on their strengths and weaknesses. By breaking down cryptographic hash algorithms into their preprocessing, postprocessing, compression function, and internal structure components, weaknesses in existing algorithms can be mitigated and new algorithms can take advantage of strong individual components.

[1]  Mihir Bellare,et al.  Collision-Resistant Hashing: Towards Making UOWHFs Practical , 1997, CRYPTO.

[2]  Douglas R. Stinson,et al.  Multicollision Attacks on Some Generalized Sequential Hash Functions , 2007, IEEE Transactions on Information Theory.

[3]  Donald E. Eastlake,et al.  US Secure Hash Algorithm 1 (SHA1) , 2001, RFC.

[4]  Yevgeniy Dodis,et al.  A new design criteria for hash-functions , 2005 .

[5]  Krzysztof Pietrzak,et al.  Non-trivial Black-Box Combiners for Collision-Resistant Hash-Functions Don't Exist , 2007, EUROCRYPT.

[6]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[7]  Eli Biham,et al.  TIGER: A Fast New Hash Function , 1996, FSE.

[8]  John Kelsey,et al.  Herding Hash Functions and the Nostradamus Attack , 2006, EUROCRYPT.

[9]  Stefan Lucks,et al.  Design Principles for Iterated Hash Functions , 2004, IACR Cryptol. ePrint Arch..

[10]  Vincent Rijmen,et al.  The WHIRLPOOL Hashing Function , 2003 .

[11]  Stafford E. Tavares,et al.  On the Design of S-Boxes , 1985, CRYPTO.

[12]  Wu Wen Hash Functions Based on Block Ciphers , 2009 .

[13]  Mihir Bellare,et al.  Multi-Property-Preserving Hash Domain Extension and the EMD Transform , 2006, ASIACRYPT.

[14]  Bruce Schneier,et al.  Second Primages on n-bit Hash Functions for Much Less than 2n Work | NIST , 2005 .

[15]  Ron Steinfeld,et al.  VSH, an Efficient and Provable Collision Resistant Hash Function , 2006, IACR Cryptol. ePrint Arch..

[16]  Jennifer Seberry,et al.  HAVAL - A One-Way Hashing Algorithm with Variable Length of Output , 1992, AUSCRYPT.

[17]  Pieter Retief Kasselman,et al.  Analysis and design of cryptographic hash functions , 1999 .

[18]  Adi Shamir,et al.  Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions , 2006, FSE.

[19]  Michael Szydlo,et al.  Collision-Resistant Usage of MD5 and SHA-1 Via Message Preprocessing , 2006, CT-RSA.

[20]  Ross Anderson,et al.  The Classification of Hash Functions , 1993 .

[21]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[22]  Yuliang Zheng,et al.  Enhancing the MD-Strengthening and Designing Scalable Families of One-Way Hash Algorithms , 2005, IACR Cryptol. ePrint Arch..

[23]  Antoine Joux,et al.  Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions , 2004, CRYPTO.

[24]  Dan Boneh,et al.  On the Impossibility of Efficiently Combining Collision Resistant Hash Functions , 2006, CRYPTO.

[25]  Phillip Rogaway,et al.  Formalizing Human Ignorance: Collision-Resistant Hashing without the Keys , 2006, IACR Cryptol. ePrint Arch..

[26]  Eli Biham,et al.  A Framework for Iterative Hash Functions - HAIFA , 2007, IACR Cryptol. ePrint Arch..

[27]  George I. Davida,et al.  A preliminary exploration of striped hashing a probabilistic scheme to speed up existing hash algorithms , 2005, ICETE.

[28]  Guido Bertoni,et al.  RadioGatún, a belt-and-mill hash function , 2006, IACR Cryptol. ePrint Arch..

[29]  Joos Vandewalle,et al.  Hash Functions Based on Block Ciphers: A Synthetic Approach , 1993, CRYPTO.

[30]  Andrew W. Appel,et al.  Formal aspects of mobile code security , 1999 .

[31]  Thomas Shrimpton,et al.  Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance , 2004, FSE.