Skip to main content

On the Security of Reduced Versions of 3-Pass HAVAL

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2384))

Included in the following conference series:

Abstract

HAVAL is a dedicated hash function of the MD family which was proposed by Zheng et al. In this paper, we study the security of reduced versions of 3-pass HAVAL. We find a 256-bit collision of the first two passes of 3-pass HAVAL and of the last two passes of 3-pass HAVAL.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Thomas A. Berson. Differential cryptanalysis mod 232 with applications to MD5. In Rainer A. Rueppel, editor, Advances in Cryptology-Eurocrypt’92, volume 658 of Lecture Notes in Computer Science, pages 71–80. Springer-Verlag, Berlin, 1992.

    Google Scholar 

  2. Christophe Debaert and Henri Gilbert. The RIPEMDL and RIPEMDR improved variants of MD4 are not collision free. In Preproceegins of FSE 2001, 8th Fast Software Encryption Workshop, pages 54–69, Yokohama, Japan, April 2001.

    Google Scholar 

  3. Bert den Boer and Antoon Bosselaers. An attack on the last two rounds of MD4. In Joan Feigenbaum, editor, Advances in Cryptology-Crypto’91, volume 576 of Lecture Notes in Computer Science, pages 194–203. Springer-Verlag, Berlin, 1992.

    Google Scholar 

  4. Bert den Boer and Antoon Bosselaers. Collisions for the compression function of MD5. In Tor Helleseth, editor, Advances in Cryptology-Eurocrypt’93, volume 765 of Lecture Notes in Computer Science, pages 293–304. Springer-Verlag, Berlin, 1993.

    Google Scholar 

  5. Hans Dobbertin. RIPEMD with two rounds compress function is not collision-free. Journal of Cryptology, 10(1):51–69, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  6. Hans Dobbertin. Cryptanalysis of MD4. Journal of Cryptology, 11(4):253–271, 1998.

    Article  MATH  Google Scholar 

  7. Hans Dobbertin, Antoon Bosselaers, and Bart Preneel. RIPEMD-160: A strengthened version of RIPEMD. ftp.esat.kuleuven.ac.be/pub/COSIC/bossselae/ripemd , April 1996.

  8. P.R. Kasselman and W.T. Penzhorn. Cryptanalysis of reduced version of HAVAL. Electronics Letters, 36(1):30–31, January 2001.

    Google Scholar 

  9. National Institute of Standards and Technology. FIPS PUB 180-1: Secure Hash Standard, April 1995.

    Google Scholar 

  10. Research and Development in Advanced Communications Technologies in Europe. RIPE: Integrity primitives for secure information systems. Final Report of RACE Integrity Primitives Evaluation(R1040),RACE, 1995.

    Google Scholar 

  11. Ronald L. Rivest. The MD4 message digest algorithm. In Alfred J. Menezes and Scott A. Vanstone, editors, Advances in Cryptology-Crypto’90, volume 537 of Lecture Notes in Computer Science, pages 303–311. Springer-Verlag, 1991.

    Google Scholar 

  12. Ronald L. Rivest. The MD5 message digest algorithm. In Request for Comments(RFC) 1321, April. Internet Activities Board, Internet Privacy Task Force, 1992.

    Google Scholar 

  13. Serge Vaudenay. On the need for multipermutations: Cryptanalysis of MD4 and SAFER. In Bart Preneel, editor, Fast Software Encryption, Second International Workshop, volume 1008 of Lecture Notes in Computer Science, pages 286–297, Leuven, Belgium, December 1995. Springer-Verlag, Berlin.

    Google Scholar 

  14. Yuliang Zheng, Josef Pieprzyk, and Jennifer Seberry. HAVAL-A One-Way Hashing Algorithm with Variable Length of Output. In Jennifer Seberry and Yuliang Zheng, editors, Advances in Cryptology-Auscrypt’92, volume 718 of Lecture Notes in Computer Science, pages 83–104. Springer, 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Park, S., Sung, S.H., Chee, S., Lim, J. (2002). On the Security of Reduced Versions of 3-Pass HAVAL. In: Batten, L., Seberry, J. (eds) Information Security and Privacy. ACISP 2002. Lecture Notes in Computer Science, vol 2384. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45450-0_31

Download citation

  • DOI: https://doi.org/10.1007/3-540-45450-0_31

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43861-8

  • Online ISBN: 978-3-540-45450-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics