Skip to main content

Information authentication: Hash functions and digital signatures

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 741))

Abstract

The goal of this paper is to discuss techniques for the protection of the authenticity of information. The theoretical background is sketched, but most attention is paid to overview the large number of practical constructions for symmetric authentication and digital signatures.

NFWO aspirant navorser, sponsored by the National Fund for Scientific Research (Belgium).

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G.B. Agnew, R.C. Mullin, and S.A. Vanstone, “Common application protocols and their security characteristics,” CALMOS CA34C168 Application Notes, U.S. Patent Number 4,745,568, August 1989.

    Google Scholar 

  2. A.V. Aho, J.E. Hopcroft, and J.D. Ullman, “The Design and Analysis of Computer Algorithms,” Addison-Wesley, 1974.

    Google Scholar 

  3. ANSI X3.92-1981, “American National Standard for Data Encryption Algorithm (DEA),” ANSI, New York.

    Google Scholar 

  4. ANSI X9.9-1986 (Revised), “American National Standard for Financial Institution Message Authentication (Wholesale),” ANSI, New York.

    Google Scholar 

  5. M. Antoine, J.-F. Brakeland, M. Eloy, and Y. Poullet, “Legal requirements facing new signature technology,” Advances in Cryptology, Proc. Eurocrypt'89, LNCS 434, J.-J. Quisquater and J. Vandewalle, Eds., Springer-Verlag, 1990, pp. 273–287.

    Google Scholar 

  6. T. Baritaud, H. Gilbert, and M. Girault, “FFT hashing is not collision-free,” Advances in Cryptology, Proc. Eurocrypt'92, LNCS 658, R.A. Rueppel, Ed., Springer-Verlag, 1993, pp. 35–44.

    Google Scholar 

  7. E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems,” Journal of Cryptology, Vol. 4, No. 1, 1991, pp. 3–72.

    Google Scholar 

  8. E. Biham and A. Shamir, “Differential cryptanalysis of Feal and N-hash,” Advances in Cryptology, Proc. Eurocrypt'91, LNCS 547, D.W. Davies, Ed., Springer-Verlag, 1991, pp. 1–16.

    Google Scholar 

  9. E. Biham and A. Shamir, “Differential cryptanalysis of Snefru, Khafre, REDOC-II, LOKI, and Lucifer,” Advances in Cryptology, Proc. Crypto'91, LNCS 576, J. Feigenbaum, Ed., Springer-Verlag, 1992, pp. 156–171.

    Google Scholar 

  10. E. Biham and A. Shamir, “Differential cryptanalysis of the full 16-round DES,” Technion Technical Report # 708, December 1991.

    Google Scholar 

  11. E. Biham, “On the applicability of differential cryptanalysis to hash functions,” E.I.S.S. Workshop on Cryptographic Hash Functions, Oberwolfach (D), March 25–27, 1992.

    Google Scholar 

  12. J. Bos and D. Chaum, “Provably unforgeable signatures,” Advances in Cryptology, Proc. Crypto'92, LNCS, E.F. Brickell, Ed., Springer-Verlag, to appear.

    Google Scholar 

  13. J. Bosset, “Contre les risques d'altération, un système de certification des informations,” 01 Informatique, No. 107, February 1977.

    Google Scholar 

  14. B.O. Brachtl, D. Coppersmith, M.M. Hyden, S.M. Matyas, C.H. Meyer, J. Oseas, S. Pilpel, and M. Schilling, “Data Authentication Using Modification Detection Codes Based on a Public One Way Encryption Function,” U.S. Patent Number 4,908,861, March 13, 1990.

    Google Scholar 

  15. L. Brown, J. Pieprzyk, and J. Seberry, “LOKI — a cryptographic primitive for authentication and secrecy applications,” Advances in Cryptology, Proc. Auscrypt'90, LNCS 453, J. Seberry and J. Pieprzyk, Eds., Springer-Verlag, 1990, pp. 229–236.

    Google Scholar 

  16. P. Camion, “Can a fast signature scheme without secret be secure ?” Proc. 2nd International Conference on Applied Algebra, Algebraic Algorithms, and Error-Correcting Codes, LNCS 228, A. Poli, Ed., Springer-Verlag, 1986, pp. 215–241.

    Google Scholar 

  17. P. Camion and J. Patarin, “The knapsack hash function proposed at Crypto'89 can be broken,” Advances in Cryptology, Proc. Eurocrypt'91, LNCS 547, D.W. Davies, Ed., Springer-Verlag, 1991, pp. 39–53.

    Google Scholar 

  18. J.L. Carter and M.N. Wegman, “Universal classes of hash functions,” Proc. 9th ACM Symposium on the Theory of Computing, 1977, pp. 106–112.

    Google Scholar 

  19. J.L. Carter and M.N. Wegman, “Universal classes of hash functions,” Journal of Computer and System Sciences, Vol. 18, 1979, pp. 143–154.

    Google Scholar 

  20. C.C.I.T.T. X.509, “The Directory — Authentication Framework,” Recommendation, 1988, (same as ISO/IEC 9594-8, 1989).

    Google Scholar 

  21. D. Chaum and S. Roijakkers, “Unconditionally-secure digital signatures,” Advances in Cryptology, Proc. Crypto'90, LNCS 537, S. Vanstone, Ed., Springer-Verlag, 1991, pp. 206–214.

    Google Scholar 

  22. D. Chaum, M. van der Ham, and B. den Boer, “A provably secure and efficient message authentication scheme,” preprint, 1992.

    Google Scholar 

  23. F. Cohen, “A cryptographic checksum for integrity protection,” Computers & Security, Vol. 6, 1987, pp. 505–510.

    Google Scholar 

  24. F. Cohen, “The ASP integrity toolkit. Version 3.5,” ASP Press, Pittsburgh (PA), 1991.

    Google Scholar 

  25. D. Coppersmith, “Another birthday attack,” Advances in Cryptology, Proc. Crypto'85, LNCS 218, H.C. Williams, Ed., Springer-Verlag, 1985, pp. 14–17.

    Google Scholar 

  26. D. Coppersmith, “Analysis of ISO/CCITT Document X.509 Annex D,” IBM T.J. Watson Center, Yorktown Heights, N.Y., 10598, Internal Memo, June 11, 1989, (also ISO/IEC JTC1/SC20/WG2/N160).

    Google Scholar 

  27. D. Coppersmith, “Two broken hash functions,” IBM T.J. Watson Center, Yorktown Heights, N.Y., 10598, Research Report RC 18397, October 6, 1992.

    Google Scholar 

  28. J. Daemen, R. Govaerts, and J. Vandewalle, “A framework for the design of one-way hash functions including cryptanalysis of Damgård's one-way function based on a cellular automaton,” Advances in Cryptology, Proc. Asiacrypt'91, LNCS, Springer-Verlag, to appear.

    Google Scholar 

  29. J. Daemen, A. Bosselaers, R. Govaerts, and J. Vandewalle, “Collisions for Schnorr's FFT-hash,” Presented at the rump session of Asiacrypt'91.

    Google Scholar 

  30. J. Daemen, R. Govaerts, and J. Vandewalle, “A hardware design model for cryptographic algorithms,” Computer Security — ESORICS 92, Proc. Second European Symposium on Research in Computer Security, LNCS 648, Y. Deswarte, G. Eizenberg, and J.-J. Quisquater, Eds., Springer-Verlag, 1992, pp. 419–434.

    Google Scholar 

  31. I.B. Damgård, “Collision free hash functions and public key signature schemes,” Advances in Cryptology, Proc. Eurocrypt'87, LNCS 304, D. Chaum and W.L. Price, Eds., Springer-Verlag, 1988, pp. 203–216.

    Google Scholar 

  32. I.B. Damgård, “The application of claw free functions in cryptography,” PhD Thesis, Aarhus University, Mathematical Institute, 1988.

    Google Scholar 

  33. I.B. Damgård, “A design principle for hash functions,” Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 416–427.

    Google Scholar 

  34. I.B. Damgård and L.R. Knudsen, “Some attacks on the ARL hash function,” Presented at the rump session of Auscrypt'92.

    Google Scholar 

  35. D. Davies and W. L. Price, “The application of digital signatures based on public key cryptosystems,” NPL Report DNACS 39/80, December 1980.

    Google Scholar 

  36. D. Davies, “A message authenticator algorithm suitable for a mainframe computer,” Advances in Cryptology, Proc. Crypto'84, LNCS 196, G.R. Blakley and D. Chaum, Eds., Springer-Verlag, 1985, pp. 393–400.

    Google Scholar 

  37. D. Davies and W. L. Price, “Digital signatures, an update,” Proc. 5th International Conference on Computer Communication, October 1984, pp. 845–849.

    Google Scholar 

  38. D. Davies and W.L. Price, “Security for Computer Networks: an Introduction to Data Security in Teleprocessing and Electronic Funds Transfer (2nd edition),” Wiley & Sons, 1989.

    Google Scholar 

  39. B. den Boer and A. Bosselaers, “An attack on the last two rounds of MD4,” Advances in Cryptology, Proc. Crypto'91, LNCS 576, J. Feigenbaum, Ed., Springer-Verlag, 1992, pp. 194–203.

    Google Scholar 

  40. B. den Boer, personal communication.

    Google Scholar 

  41. B. den Boer and A. Bosselaers, “Collisions for the compression function of MD5,” preprint, April 1992.

    Google Scholar 

  42. B. den Boer, “A simple and key-economical authentication scheme,” preprint, 1992.

    Google Scholar 

  43. Y. Desmedt, “Unconditionally secure authentication schemes and practical and theoretical consequences,” Advances in Cryptology, Proc. Crypto'85, LNCS 218, H.C. Williams, Ed., Springer-Verlag, 1985, pp. 42–55.

    Google Scholar 

  44. Y. Desmedt, “What happened with knapsack cryptographic schemes,” in “Performance Limits in Communication, Theory and Practice,” J.K. Skwirzynski, Ed., Kluwer, 1988, pp. 113–134.

    Google Scholar 

  45. M. Desoete, K. Vedder, and M. Walker, “Cartesian authentication schemes,” Advances in Cryptology, Proc. Eurocrypt'89, LNCS 434, J.-J. Quisquater and J. Vandewalle, Eds., Springer-Verlag, 1990, pp. 476–490.

    Google Scholar 

  46. W. Diffie and M.E. Hellman, “New directions in cryptography,” IEEE Trans. on Information Theory, Vol. IT-22, No. 6, 1976, pp. 644–654.

    Google Scholar 

  47. T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Trans. on Information Theory, Vol. IT-31, No. 4, 1985, pp. 469–472.

    Google Scholar 

  48. J.H. Evertse and E. Van Heyst, “Which new RSA-signatures can be computed from certain given RSA-signatures?” Journal of Cryptology, Vol. 5, No. 1, 1992, pp. 41–52.

    Google Scholar 

  49. V. Fåk, “Repeated uses of codes which detect deception,” IEEE Trans. on Information Theory, Vol. IT-25, No. 2, 1979, pp. 233–234.

    Google Scholar 

  50. U. Feige, A. Fiat, and A. Shamir, “Zero knowledge proofs of identity,” Journal of Cryptology, Vol. 1, No. 2, 1988, pp. 77–94.

    Google Scholar 

  51. FIPS 46, “Data Encryption Standard,” Federal Information Processing Standard, National Bureau of Standards, U.S. Department of Commerce, Washington D.C., January 1977.

    Google Scholar 

  52. FIPS 81, “DES Modes of Operation,” Federal Information Processing Standard, National Bureau of Standards, US Department of Commerce, Washington D.C., December 1980.

    Google Scholar 

  53. FIPS 113, “Computer Data Authentication,” Federal Information Processing Standard, National Bureau of Standards, US Department of Commerce, Washington D.C., May 1985.

    Google Scholar 

  54. FIPS xxx, “Digital Signature Standard,” Federal Information Processing Standard, Draft, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., August 30, 1991.

    Google Scholar 

  55. FIPS yyy, “Secure Hash Standard,” Federal Information Processing Standard, Draft, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., January 31, 1992.

    Google Scholar 

  56. A. Fujioka, T. Okamoto, and S. Miyaguchi, “ESIGN: an efficient digital signature implementation for smart cards,” Advances in Cryptology, Proc. Eurocrypt'91, LNCS 547, D.W. Davies, Ed., Springer-Verlag, 1991, pp. 446–457.

    Google Scholar 

  57. E. Gilbert, F. MacWilliams, and N. Sloane, “Codes which detect deception,” Bell System Technical Journal, Vol. 53, No. 3, 1974, pp. 405–424.

    Google Scholar 

  58. J.K. Gibson, “Discrete logarithm hash function that is collision free and one way,” IEE Proceedings-E, Vol. 138, No. 6, November 1991, pp. 407–410.

    Google Scholar 

  59. M. Girault, “Hash-functions using modulo-n operations,” Advances in Cryptology, Proc. Eurocrypt'87, LNCS 304, D. Chaum and W.L. Price, Eds., Springer-Verlag, 1988, pp. 217–226.

    Google Scholar 

  60. M. Girault, R. Cohen, and M. Campana, “A generalized birthday attack,” Advances in Cryptology, Proc. Eurocrypt'88, LNCS 330, C.G. Günther, Ed., Springer-Verlag, 1988, pp. 129–156.

    Google Scholar 

  61. Ph. Godlewski and P. Camion, “Manipulations and errors, detection and localization,” Advances in Cryptology, Proc. Eurocrypt'88, LNCS 330, C.G. Günther, Ed., Springer-Verlag, 1988, pp. 97–106.

    Google Scholar 

  62. S. Goldwasser, S. Micali, and R.L. Rivest, “A digital signature scheme secure against adaptive chosen-message attacks,” SIAM Journal on Computing, Vol. 17, No. 2, 1988, pp. 281–308.

    Google Scholar 

  63. J.A. Gordon, “How to forge RSA certificates,” Electronic Letters, Vol. 21, No. 9, 1985, pp. 377–379.

    Google Scholar 

  64. L.C. Guillou, M. Davio, and J.-J. Quisquater, “Public-key techniques: randomness and redundancy,” Cryptologia, Vol. 13, April 1989, pp. 167–189.

    Google Scholar 

  65. L.C. Guillou, J.-J. Quisquater, M. Walker, P. Landrock, and C. Shaer, “Precautions taken against various potential attacks in ISO/IEC DIS 9796,” Advances in Cryptology, Proc. Eurocrypt'90, LNCS 473, I.B. Damgård, Ed., Springer-Verlag, 1991, pp. 465–473.

    Google Scholar 

  66. G. Harper, A. Menezes, and S. Vanstone, “Public-key cryptosystems with very small key lengths,” Advances in Cryptology, Proc. Eurocrypt'92, LNCS 658, R.A. Rueppel, Ed., Springer-Verlag, 1993, pp. 163–173.

    Google Scholar 

  67. F. Heider, D. Kraus, and M. Welschenbach, “Some preliminary remarks on the Decimal Shift and Add algorithm (DSA),” Abstracts Eurocrypt'86, May 20–22, 1986, Linköping, Sweden, p. 1.2. (Full paper available from the authors.)

    Google Scholar 

  68. M. Hellman, R. Merkle, R. Schroeppel, L. Washington, W. Diffie, S. Pohlig, and P. Schweitzer, “Results of an initial attempt to cryptanalyze the NBS Data Encryption Standard,” Information Systems Lab., Dept. of Electrical Eng., Stanford Univ., 1976.

    Google Scholar 

  69. Y. J. Huang and F. Cohen, “Some weak points of one fast cryptographic checksum algorithm and its improvement,” Computers & Security, Vol. 7, 1988, pp. 503–505.

    Google Scholar 

  70. R. Impagliazzo and M. Naor, “Efficient cryptographic schemes provably as secure as subset sum,” Proc. 30th IEEE Symposium on Foundations of Computer Science, 1989, pp. 236–241.

    Google Scholar 

  71. ISO 7498-2, “Information processing — Open systems interconnection — Basic reference model — Part 2: Security architecture,” ISO/IEC, 1987.

    Google Scholar 

  72. ISO 8730, “Banking — Requirements for message authentication (wholesale),” ISO, 1990.

    Google Scholar 

  73. ISO 8731, “Banking — approved algorithms for message authentication — Part 1: DEA,” ISO, 1987. “Part 2, Message Authentication Algorithm (MAA),” ISO, 1987.

    Google Scholar 

  74. ISO/IEC 9796, “Information technology — Security techniques — Digital signature scheme giving message recovery,” ISO/IEC, 1991.

    Google Scholar 

  75. ISO/IEC 9797, “Information technology — Data cryptographic techniques — Data integrity mechanisms using a cryptographic check function employing a block cipher algorithm,” ISO/IEC, 1989.

    Google Scholar 

  76. ISO/IEC 10116, “Information technology — Security techniques — Modes of operation of an n-bit block cipher algorithm,” ISO/IEC, 1991.

    Google Scholar 

  77. ISO/IEC DIS 10118, “Information technology — Security techniques — Hash-functions — Part 1: General and Part 2: Hash-functions using an n-bit block cipher algorithm,” ISO/IEC, 1992.

    Google Scholar 

  78. Hash functions using a pseudo random algorithm,” ISO-IEC/JTC1/SC27/WG2 N98, Japanese contribution, 1991.

    Google Scholar 

  79. AR fingerprint function,” ISO-IEC/JTC1/SC27/WG2 N179, working document, 1992.

    Google Scholar 

  80. R.R. Jueneman, S.M. Matyas, and C.H. Meyer, “Message authentication with Manipulation Detection Codes,” Proc. 1983 IEEE Symposium on Security and Privacy, 1984, pp. 33–54.

    Google Scholar 

  81. R.R. Jueneman, S.M. Matyas, and C.H. Meyer, “Message authentication,” IEEE Communications Mag., Vol. 23, No. 9, 1985, pp. 29–40.

    Google Scholar 

  82. R.R. Jueneman, “A high speed Manipulation Detection Code,” Advances in Cryptology, Proc. Crypto'86, LNCS 263, A.M. Odlyzko, Ed., Springer-Verlag, 1987, pp. 327–347.

    Google Scholar 

  83. R.R. Jueneman, “Electronic document authentication,” IEEE Network Mag., Vol. 1, No. 2, 1987, pp. 17–23.

    Google Scholar 

  84. A. Jung, “Implementing the RSA cryptosystem,” Computers & Security, Vol. 6, 1987, pp. 342–350.

    Google Scholar 

  85. A. Jung, “The strength of the ISO/CCITT hash function,” preprint, October 1990.

    Google Scholar 

  86. B.S. Kaliski, “The MD2 Message-Digest algorithm,” Request for Comments (RFC) 1319, Internet Activities Board, Internet Privacy Task Force, April 1992.

    Google Scholar 

  87. X. Lai and J.L. Massey, “Hash functions based on block ciphers,” Advances in Cryptology, Proc. Eurocrypt'92, LNCS 658, R.A. Rueppel, Ed., Springer-Verlag, 1993, pp. 55–70.

    Google Scholar 

  88. X. Lai, “On the Design and Security of Block Ciphers,” ETE Series in Information Processing, Vol. 1, J. Massey, Ed., Hartung-Gorre Verlag, Konstanz, 1992.

    Google Scholar 

  89. X. Lai, R.A. Rueppel, and J. Woollven, “A fast cryptographic checksum algorithm based on stream ciphers,” Advances in Cryptology, Proc. Auscrypt'92, LNCS, Springer-Verlag, to appear.

    Google Scholar 

  90. C. Linden and H. Block, “Sealing electronic money in Sweden,” Computers & Security, Vol. 1, No. 3, 1982, p. 226.

    Google Scholar 

  91. J.L. Massey, “Cryptography — A selective survey,” Digital Communications (Proc. 1985 International Tirrenia Workshop), E. Biglieri and G. Prati, Eds., Elsevier Science Publ., 1986, pp. 3–25.

    Google Scholar 

  92. J.L. Massey, “An introduction to contemporary cryptology,” in “Contemporary Cryptology: The Science of Information Integrity,” G.J. Simmons, Ed., IEEE Press, 1991, pp. 3–39.

    Google Scholar 

  93. S.M. Matyas, C.H. Meyer, and J. Oseas, “Generating strong one-way functions with cryptographic algorithm,” IBM Techn. Disclosure Bull., Vol. 27, No. 10A, 1985, pp. 5658–5659.

    Google Scholar 

  94. R. Merkle and M. Hellman, “Hiding information and signatures in trapdoor knapsacks,” IEEE Trans. on Information Theory, Vol. IT-24, No. 5, 1978, pp. 525–530.

    Google Scholar 

  95. R. Merkle, “Secrecy, Authentication, and Public Key Systems,” UMI Research Press, 1979.

    Google Scholar 

  96. R. Merkle, “A certified digital signature,” Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 218–238.

    Google Scholar 

  97. R. Merkle, “One way hash functions and DES,” Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 428–446.

    Google Scholar 

  98. R. Merkle, “A fast software one-way hash function,” Journal of Cryptology, Vol. 3, No. 1, 1990, pp. 43–58.

    Google Scholar 

  99. C.H. Meyer and S.M. Matyas, “Cryptography: a New Dimension in Data Security,” Wiley & Sons, 1982.

    Google Scholar 

  100. C.H. Meyer and M. Schilling, “Secure program load with Manipulation Detection Code,” Proc. Securicom 1988, pp. 111–130.

    Google Scholar 

  101. C. Mitchell, “Multi-destination secure electronic mail,” The Computer Journal, Vol. 32, No. 1, 1989, pp. 13–15.

    Google Scholar 

  102. C. Mitchell, F. Piper, and P. Wild, “Digital signatures,” in “Contemporary Cryptology: The Science of Information Integrity,” G.J. Simmons, Ed., IEEE Press, 1991, pp. 325–378.

    Google Scholar 

  103. S. Miyaguchi, M. Iwata, and K. Ohta, “New 128-bit hash function,” Proc. 4th International Joint Workshop on Computer Communications, Tokyo, Japan, July 13–15, 1989, pp. 279–288.

    Google Scholar 

  104. S. Miyaguchi, “The FEAL cipher family,” Advances in Cryptology, Proc. Crypto'90, LNCS 537, S. Vanstone, Ed., Springer-Verlag, 1991, pp. 627–638.

    Google Scholar 

  105. S. Miyaguchi, K. Ohta, and M. Iwata, “128-bit hash function (N-hash),” Proc. Securicom 1990, pp. 127–137.

    Google Scholar 

  106. J.H. Moore and G.J. Simmons, “Cycle structure of the DES for keys having palindromic (or antipalindromic) sequences of round keys,” IEEE Trans. on Software Engineering, Vol. 13, 1987, pp. 262–273.

    Google Scholar 

  107. J.H. Moore, “Protocol failures in cryptosystems,” in “Contemporary Cryptology: The Science of Information Integrity,” G.J. Simmons, Ed., IEEE Press, 1991, pp. 543–558.

    Google Scholar 

  108. M. Naor and M. Yung, “Universal one-way hash functions and their cryptographic applications,” Proc. 21st ACM Symposium on the Theory of Computing, 1990, pp. 387–394.

    Google Scholar 

  109. T. Okamoto and K. Ohta, “A modification of the Fiat-Shamir scheme,” Advances in Cryptology, Proc. Crypto'88, LNCS 403, S. Goldwasser, Ed., Springer-Verlag, 1990, pp. 232–243.

    Google Scholar 

  110. T. Okamoto, “Provably secure and practical identification schemes and corresponding signature schemes,” Advances in Cryptology, Proc. Crypto '92, LNCS, E.F. Brickell, Ed., Springer-Verlag, to appear.

    Google Scholar 

  111. T. Okamoto and K. Ohta, “Survey of digital signature schemes,” Proc. of the 3rd symposium on State and Progress of Research in Cryptography, W. Wolfowicz, Ed., Fondazione Ugo Bordoni, 1993, pp. 17–29.

    Google Scholar 

  112. J.C. Pailles and M. Girault, “The security processor CRIPT,” 4th IFIP SEC, Monte-Carlo, December 1986, pp. 127–139.

    Google Scholar 

  113. B. Preneel, A. Bosselaers, R. Govaerts, and J. Vandewalle, “A chosen text attack on the modified cryptographic checksum algorithm of Cohen and Huang,” Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 154–163.

    Google Scholar 

  114. B. Preneel, A. Bosselaers, R. Govaerts, and J. Vandewalle, “Collision free hash functions based on blockcipher algorithms,” Proc. 1989 International Carnahan Conference on Security Technology, pp. 203–210.

    Google Scholar 

  115. B. Preneel, R. Govaerts, and J. Vandewalle, “Cryptographically secure hash functions: an overview,” ESAT Internal Report, K.U. Leuven, 1989.

    Google Scholar 

  116. B. Preneel, A. Bosselaers, R. Govaerts, and J. Vandewalle, “Cryptanalysis of a fast cryptographic checksum algorithm,” Computers & Security, Vol. 9, 1990, pp. 257–262.

    Google Scholar 

  117. B. Preneel, R. Govaerts, and J. Vandewalle, “On the power of memory in the design of collision resistant hash functions,” Advances in Cryptology, Proc. Auscrypt'92, LNCS, Springer-Verlag, to appear.

    Google Scholar 

  118. B. Preneel, R. Govaerts, and J. Vandewalle, “An attack on two hash functions by Zheng, Matsumoto, and Imai,” Presented at the rump session of Auscrypt'92.

    Google Scholar 

  119. B. Preneel, “Analysis and design of cryptographic hash functions,” Doctoral Dissertation, Katholieke Universiteit Leuven, 1993.

    Google Scholar 

  120. J.-J. Quisquater and L. Guillou, “A “paradoxical” identity-based signature scheme resulting from zero-knowledge,” Advances in Cryptology, Proc. Crypto '88, LNCS 403, S. Goldwasser, Ed., Springer-Verlag, 1990, pp. 216–231.

    Google Scholar 

  121. J.-J. Quisquater and J.-P. Delescaille, “How easy is collision search? Application to DES,” Advances in Cryptology, Proc. Eurocrypt'89, LNCS 434, J.-J. Quisquater and J. Vandewalle, Eds., Springer-Verlag, 1990, pp. 429–434.

    Google Scholar 

  122. J.-J. Quisquater and M. Girault, “2n-bit hash-functions using n-bit symmetric block cipher algorithms,” Abstracts Eurocrypt'89, April 10–13, 1989, Houthalen, Belgium.

    Google Scholar 

  123. J.-J. Quisquater and M. Girault, “2n-bit hash-functions using n-bit symmetric block cipher algorithms,” Advances in Cryptology, Proc. Eurocrypt'89, LNCS 434, J.-J. Quisquater and J. Vandewalle, Eds., Springer-Verlag, 1990, pp. 102–109.

    Google Scholar 

  124. J.-J. Quisquater and J.-P. Delescaille, “How easy is collision search. New results and applications to DES,” Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 408–413.

    Google Scholar 

  125. M.O. Rabin, “Digitalized signatures,” in “Foundations of Secure Computation,” R. Lipton and R. DeMillo, Eds., Academic Press, New York, 1978, pp. 155–166.

    Google Scholar 

  126. M.O. Rabin, “Digitalized signatures and public-key functions as intractable as factorization,” Technical Report MIT/LCS/TR-212, Massachusetts Institute of Technology, Laboratory for Computer Science, Cambridge, MA, January 1979.

    Google Scholar 

  127. “Race Integrity Primitives Evaluation (RIPE): final report,” CWI Report CS-R9324, RACE 1040, 1993.

    Google Scholar 

  128. R.L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications ACM, Vol. 21, February 1978, pp. 120–126.

    Google Scholar 

  129. R.L. Rivest, “The MD4 message digest algorithm,” Advances in Cryptology, Proc. Crypto'90, LNCS 537, S. Vanstone, Ed., Springer-Verlag, 1991, pp. 303–311.

    Google Scholar 

  130. R.L. Rivest, “The MD4 message-digest algorithm,” Request for Comments (RFC) 1320, Internet Activities Board, Internet Privacy Task Force, April 1992.

    Google Scholar 

  131. R.L. Rivest, “The MD5 message-digest algorithm,” Request for Comments (RFC) 1321, Internet Activities Board, Internet Privacy Task Force, April 1992.

    Google Scholar 

  132. J. Rompel, “One-way functions are necessary and sufficient for secure signatures,” Proc. 22nd ACM Symposium on the Theory of Computing, 1990, pp. 387–394.

    Google Scholar 

  133. R.A. Rueppel, “Stream ciphers,” in “Contemporary Cryptology: The Science of Information Integrity,” G.J. Simmons, Ed., IEEE Press, 1991, pp. 65–134.

    Google Scholar 

  134. C.P. Schnorr, “Efficient identification and signatures for smart cards,” Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 239–252.

    Google Scholar 

  135. C.P. Schnorr, “An efficient cryptographic hash function,” Presented at the rump session of Crypto '91.

    Google Scholar 

  136. C.P. Schnorr, “FFT-Hash II, efficient cryptographic hashing,” Advances in Cryptology, Proc. Eurocrypt'92, LNCS 658, R.A. Rueppel, Ed., Springer-Verlag, 1993, pp. 45–54.

    Google Scholar 

  137. C.E. Shannon, “Communication theory of secrecy systems,” Bell System Technical Journal, Vol. 28, 1949, pp. 656–715.

    Google Scholar 

  138. G.J. Simmons, “A natural taxonomy for digital information authentication schemes,” Advances in Cryptology, Proc. Crypto '87, LNCS 293, C. Pomerance, Ed., Springer-Verlag, 1988, pp. 269–288.

    Google Scholar 

  139. G.J. Simmons, “A survey of information authentication,” in “Contemporary Cryptology: The Science of Information Integrity,” G.J. Simmons, Ed., IEEE Press, 1991, pp. 381–419.

    Google Scholar 

  140. D.R. Stinson, “Combinatorial characterizations of authentication codes,” Advances in Cryptology, Proc. Crypto'91, LNCS 576, J. Feigenbaum, Ed., Springer-Verlag, 1992, pp. 62–73.

    Google Scholar 

  141. D.R. Stinson, “Universal hashing and authentication codes,” Advances in Cryptology, Proc. Crypto'91, LNCS 576, J. Feigenbaum, Ed., Springer-Verlag, 1992, pp. 74–85.

    Google Scholar 

  142. S. Vaudenay, “FFT-hash-II is not yet collision-free,” Advances in Cryptology, Proc. Crypto'92, LNCS, E.F. Brickell, Ed., Springer-Verlag, to appear.

    Google Scholar 

  143. G.S. Vernam, “Cipher printing telegraph system for secret wire and radio telegraph communications,” Journal American Institute of Electrical Engineers, Vol. XLV, 1926, pp. 109–115.

    Google Scholar 

  144. R.S. Winternitz, “Producing a one-way hash function from DES,” Advances in Cryptology, Proc. Crypto'83, D. Chaum, Ed., Plenum Press, New York, 1984, pp. 203–207.

    Google Scholar 

  145. A.C. Yao, “Theory and applications of trapdoor functions,” Proc. 23rd IEEE Symposium on Foundations of Computer Science, 1982, pp. 80–91.

    Google Scholar 

  146. G. Yuval, “How to swindle Rabin,” Cryptologia, Vol. 3, 1979, pp. 187–189.

    Google Scholar 

  147. G. Zémor, “Hash functions and graphs with large girths,” Advances in Cryptology, Proc. Eurocrypt'91, LNCS 547, D.W. Davies, Ed., Springer-Verlag, 1991, pp. 508–511.

    Google Scholar 

  148. Y. Zheng, T. Matsumoto, and H. Imai, “Connections between several versions of one-way hash functions,” Proc. SCIS90, The 1990 Symposium on Cryptography and Information Security, Nihondaira, Japan, Jan. 31–Feb.2, 1990.

    Google Scholar 

  149. Y. Zheng, T. Matsumoto, and H. Imai, “Duality between two cryptographic primitives,” Proc. 8th International Conference on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, LNCS 508, S. Sakata, Ed., Springer-Verlag, 1991, pp. 379–390.

    Google Scholar 

  150. Y. Zheng, J. Pieprzyk, and J. Seberry, “HAVAL — a one-way hashing algorithm with variable length output,” Advances in Cryptology, Proc. Auscrypt'92, LNCS, Springer-Verlag, to appear.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Bart Preneel René Govaerts Joos Vandewalle

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Preneel, B., Govaerts, R., Vandewalle, J. (1993). Information authentication: Hash functions and digital signatures. In: Preneel, B., Govaerts, R., Vandewalle, J. (eds) Computer Security and Industrial Cryptography. Lecture Notes in Computer Science, vol 741. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57341-0_57

Download citation

  • DOI: https://doi.org/10.1007/3-540-57341-0_57

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57341-8

  • Online ISBN: 978-3-540-48074-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics