A Critical Look at Cryptographic Hash Function Literature

The cryptographic hash function literature has numerous hash function definitions and hash function requirements, and many of them disagree. This survey talks about the various definitions, and takes steps towards cleaning up the literature by explaining how the field has evolved and accurately depicting the research aims people have today.

[1]  Serge Vaudenay,et al.  The Security of DSA and ECDSA , 2003, Public Key Cryptography.

[2]  Ran Canetti,et al.  Perfectly One-Way Probabilistic Hash Functions , 1998, Symposium on the Theory of Computing.

[3]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[4]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[5]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[6]  Stefan Lucks,et al.  A Failure-Friendly Design Principle for Hash Functions , 2005, ASIACRYPT.

[7]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[8]  David Pointcheval,et al.  The Composite Discrete Logarithm and Secure Authentication , 2000, Public Key Cryptography.

[9]  Ron Steinfeld,et al.  VSH, an Efficient and Provable Collision Resistant Hash Function , 2006, IACR Cryptol. ePrint Arch..

[10]  Pieter Retief Kasselman,et al.  Analysis and design of cryptographic hash functions , 1999 .

[11]  Gideon Yuval,et al.  How to Swindle Rabin , 1979, Cryptologia.

[12]  Anand Desai,et al.  A Practice-Oriented Treatment of Pseudorandom Number Generators , 2002, EUROCRYPT.

[13]  Marc Fischlin,et al.  On the Security of OAEP , 2006, ASIACRYPT.

[14]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[15]  Ivan Damgård,et al.  Collision Free Hash Functions and Public Key Signature Schemes , 1987, EUROCRYPT.

[16]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.

[17]  Chris Peikert,et al.  Provably Secure FFT Hashing , 2006 .

[18]  Silvio Micali,et al.  On the Cryptographic Applications of Random Functions , 1984, CRYPTO.

[19]  Elaine B. Barker,et al.  The Keyed-Hash Message Authentication Code (HMAC) | NIST , 2002 .

[20]  Mihir Bellare,et al.  Collision-Resistant Hashing: Towards Making UOWHFs Practical , 1997, CRYPTO.

[21]  Hugo Krawczyk,et al.  Strengthening Digital Signatures Via Randomized Hashing , 2006, CRYPTO.

[22]  Mihir Bellare,et al.  The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.

[23]  Douglas R. Stinson,et al.  Some Observations on the Theory of Cryptographic Hash Functions , 2006, Des. Codes Cryptogr..

[24]  Phillip Rogaway,et al.  Formalizing Human Ignorance , 2006, VIETCRYPT.

[25]  Bruce Schneier One-way hash functions , 1991 .

[26]  Jacques Stern,et al.  RSA-OAEP Is Secure under the RSA Assumption , 2001, Journal of Cryptology.

[27]  Yvo Desmedt,et al.  A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Schemes , 1986, CRYPTO.

[28]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[29]  David A. Wagner,et al.  Proofs of Security for the Unix Password Hashing Algorithm , 2000, ASIACRYPT.

[30]  Bruce Schneier,et al.  Second Preimages on n-bit Hash Functions for Much Less than 2n Work , 2005, IACR Cryptol. ePrint Arch..

[31]  Marc Fischlin,et al.  Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes , 2005, CRYPTO.

[32]  Mihir Bellare,et al.  An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem , 2004, EUROCRYPT.

[33]  Silvio Micali,et al.  Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing , 1996, CRYPTO.

[34]  Daniel R. L. Brown Unprovable Security of RSA-OAEP in the Standard Model , 2006 .

[35]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[36]  Ralph C. Merkle,et al.  One Way Hash Functions and DES , 1989, CRYPTO.

[37]  Yevgeniy Dodis,et al.  On the Generic Insecurity of the Full Domain Hash , 2005, CRYPTO.

[38]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[39]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[40]  Daniel Bleichenbacher,et al.  Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.

[41]  Ran Canetti,et al.  Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.

[42]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[43]  Thomas Shrimpton,et al.  Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance , 2004, FSE.

[44]  Alfred Menezes,et al.  Another Look at "Provable Security" , 2005, Journal of Cryptology.

[45]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[46]  John Sullivan,et al.  Another Look at , 1979 .

[47]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[48]  Dorothy E. Denning,et al.  Programming Techniques and Data Structures Digital Signatures with Rsa and Other Public.key , 2022 .

[49]  Robert S. Winternitz Producing a One-Way Hash Function from DES , 1983, CRYPTO.