The First 30 Years of Cryptographic Hash Functions and the NIST SHA-3 Competition
نویسنده
چکیده
The first designs of cryptographic hash functions date back to the late 1970s; more proposals emerged in the 1980s. During the 1990s, the number of hash function designs grew very quickly, but for many of these proposals security flaws were identified. MD5 and SHA-1 were deployed in an ever increasing number of applications, resulting in the name “Swiss army knifes” of cryptography. In spite of the importance of hash functions, only limited effort was spent on studying their formal definitions and foundations. In 2004 Wang et al. perfected differential cryptanalysis to a point that finding collisions for MD5 became very easy; for SHA-1 a substantial reduction of the security margin was obtained. This breakthrough has resulted in a flurry of research, resulting in new constructions and a growing body of foundational research. NIST announced in November 2007 that it would organize the SHA-3 competition, with as goal to select a new hash function family by 2012. From the 64 candidates submitted by October 2008, 14 have made it to the second round. This paper presents a brief overview of the state of hash functions 30 years after their introduction; it also discusses the progress of the SHA-3 competition. 1 Early History and Definitions Cryptographic hash functions map input strings of arbitrary (or very large) length to short fixed length output strings. In their 1976 seminal paper on publickey cryptography [31], Diffie and Hellman identified the need for a one-way hash function as a building block of a digital signature scheme. The first definitions, analysis and constructions for cryptographic hash functions can be found in the work of Rabin [74], Yuval [99], and Merkle [60] of the late 1970s. Rabin proposed a design with a 64-bit result based on the block cipher DES [37], Yuval showed how to find collisions for an n-bit hash function in time 2 with the birthday paradox, and Merkle’s work introduced the requirements of collision resistance, second preimage resistance, and preimage resistance. In 1987, Damg̊ard [26] formalized the definition of collision resistance, and two years later Naor and Yung defined a variant of seoncd preimage resistant functions called Universal One Way Hash Functions (UOWHFs) [66] (also known as functions
منابع مشابه
Evolution of the StreamHash hash function family
This paper describes the evolution of StreamHash cryptographic hash function family proposed by the author. The first member of the StreamHash family was StreamHash (now called StreamHash1) function, accepted for the first round of SHA-3 competition organized by the US government standards agency NIST. The competition has been started in order to select a new SHA-3 standard as the successor of ...
متن کاملCryptanalysis of the SHA-3 candidates EnRUPT and SHAMATA
In this talk, we review the successful cryptanalysis of two cryptographic hash functions, EnRUPT and SHAMATA. Both were submitted as candidates to the NIST SHA-3 competition.
متن کاملSecurity Evaluation of SHA - 3 Report prepared for the CRYPTREC Project
Draft FIPS PUB 202 [32] speci es the Secure Hash Algorithm-3 (SHA-3) family of functions. The SHA-3 functions are based on instances of the Keccak algorithm that NIST selected as the winner of the SHA-3 cryptographic hash algorithm competition. The SHA-3 family consists of four cryptographic hash functions, SHA3-224, SHA3-256, SHA3-384, and SHA3-512, and two extendableoutput functions (XOFs), S...
متن کاملThe NIST SHA-3 Competition: A Perspective on the Final Year
Cryptographic hash functions map input strings of arbitrary length to fixed length output strings. They are expected to satisfy several security properties that include preimage resistance, second preimage resistance, and collision resistance. The free availability of efficient software-oriented hash functions such as MD4, MD5 and SHA-1 has resulted in a very broad deployment of hash functions,...
متن کاملCryptographic Hash Functions: Recent Design Trends and Security Notions
Recent years have witnessed an exceptional research interest in cryptographic hash functions, especially after the popular attacks against MD5 and SHA-1 in 2005. In 2007, the U.S. National Institute of Standards and Technology (NIST) has also significantly boosted this interest by announcing a public competition to select the next hash function standard, to be named SHA-3. Not surprisingly, the...
متن کامل