Skip to content
BY-NC-ND 3.0 license Open Access Published by De Gruyter Open Access June 28, 2014

Building a 256-bit hash function on a stronger MD variant

  • Harshvardhan Tiwari EMAIL logo and Krishna Asawa
From the journal Open Computer Science

Abstract

Cryptographic hash functions are important cryptographic techniques and are used widely in many cryptographic applications and protocols. All the MD4 design based hash functions such as MD5, SHA-1, RIPEMD-160 and FORK-256 are built on Merkle-Damgård iterative method. Recent differential and generic attacks against these popular hash functions have shown weaknesses of both specific hash functions and their underlying Merkle-Damgård construction. In this paper we propose a hash function follows design principle of NewFORK-256 and based on HAIFA construction. Its compression function takes three inputs and generates a single output of 256-bit length. An extra input to a compression function is a 64-bit counter (number of bits hashed so far). HAIFA construction shows strong resistance against major generic and other cryptanalytic attacks. The security of proposed hash function against generic attacks, differential attack, birthday attack and statistical attack was analyzed in detail. It is shown that the proposed hash function has high sensitivity to an input message and is secure against different cryptanalytic attacks.

[1] A. J. Menezes, P. C. van Oorschot, S. A. Vanstone, Handbook of Applied Cryptography (CRC Press, 1997) Search in Google Scholar

[2] B. Schneier, Applied Cryptography (John Wiley & Sons, 1996) Search in Google Scholar

[3] H. S. Kwok, W. K. S. Tang, A Chaos Based Cryptographic Hash Function for Message Authentication, Int. J. Bifur. Chaos 15, 4043–4050, 2005 http://dx.doi.org/10.1142/S021812740501448910.1142/S0218127405014489Search in Google Scholar

[4] Y. Li, S. Deng, D. Xiao, A Novel Hash Algorithm Construction Based on Chaotic Neural Network, Neural Comput. Appl. 20, 133–141, 2011 http://dx.doi.org/10.1007/s00521-010-0432-210.1007/s00521-010-0432-2Search in Google Scholar

[5] Y. Li, D. Xiao, S. Deng, G. Zhou, Improvement and Performance Analysis of a Novel Hash Function Based on Chaotic Neural Network, Neural Comp. Appl. 22, 391–402, 2013 http://dx.doi.org/10.1007/s00521-011-0703-610.1007/s00521-011-0703-6Search in Google Scholar

[6] M. Mihaljevie, Y. Zheng, H. Imai, A Cellular Automaton Based Fast One-Way Hash Function Suitable for Hardware Implementation, PKC’ 98, LNCS 1431, 217–233, 1998 10.1007/BFb0054027Search in Google Scholar

[7] R. Rivest, The MD4 Message Digest Algorithm, CRYPTO’90, LNCS 537, 303–311, 1991 10.1007/3-540-38424-3_22Search in Google Scholar

[8] I. Damgård, A Design Principle for Hash Functions, Crypto’89, LNCS 435, 416–427, 1990 10.1007/0-387-34805-0_39Search in Google Scholar

[9] R. Merkle, One Way Hash Functions and DES, CRYPTO’89, LNCS 435, 428–446, 1990 10.1007/0-387-34805-0_40Search in Google Scholar

[10] R. D. Dean, Formal Aspects of Mobile Code Security, PhD Thesis (Princeton University, Princeton, 1999) Search in Google Scholar

[11] A. Joux, Multicollisions in Iterated Hash Functions, CRYPTO’04, LNCS 3152, 306–316, 2004 10.1007/978-3-540-28628-8_19Search in Google Scholar

[12] J. Kelsey, B. Schneier, Second Preimages on n-bit Hash Functions for Much Less than 2n Work, EUROCRYPT’05, LNCS 3494, 474–490, 2005 10.1007/11426639_28Search in Google Scholar

[13] J. Kelsey, T. Kohno, Herding Hash Functions and the Nostradamus Attack, EUROCRYPT’06, LNCS 4004, 183–200, 2006 10.1007/11761679_12Search in Google Scholar

[14] E. Biham, O. Dunkelman, A Framework for Iterative Hash Functions-HAIFA, Cryptology ePrint Archive, Report2007/278, 2006 Search in Google Scholar

[15] R. Rivest, Abelian Square-free Dithering for Iterated Hash Functions, ECRYPT Hash Function Workshop, Cracow, June 21, 2005 Search in Google Scholar

[16] S. Hirose, J. H. Park, A. Yun, A Simple Variant of the Merkle-Damgård Scheme with a Permutation, Asiacrypt’08 4833, 113–129, 2008 10.1007/978-3-540-76900-2_7Search in Google Scholar

[17] B. den Boer, A. Bosselaers, An Attack on the Last Two Rounds of MD4, Crypto’91, LNCS 576, 194–203, 1992 10.1007/3-540-46766-1_14Search in Google Scholar

[18] H. Dobbertin, Cryptanalysis of MD4, FSE’96, LNCS 1039, 53–69, 1996 10.1007/3-540-60865-6_43Search in Google Scholar

[19] R. Rivest, The MD5 Message Digest Algorithm, Request for Comments (RFC) 1321, Internet Engineering Task Force, 1992 10.17487/rfc1321Search in Google Scholar

[20] B. den Boer, A. Bosselaers, Collisions for the Compression Function of MD5, Eurocrypt’93, LNCS 765, 293–304, 1994 10.1007/3-540-48285-7_26Search in Google Scholar

[21] H. Dobbertin, Cryptanalysis of MD5, Rump Session, EUROCRYPT’96, 1996 Search in Google Scholar

[22] X. Wang, F. X. Feng, X. Lai, H. Yu, Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD, Rump Session, CRYPTO’04, Santa Barbara, California, USA, August 17, 2004 Search in Google Scholar

[23] F. Chabaud, A. Joux, Differential Collisions in SHA-0, Crypto’98, LNCS 1462, 56–71, 1998 10.1007/BFb0055720Search in Google Scholar

[24] E. Biham, R. Chen, Near-collisions of SHA-0, Crypto’04, LNCS 3152, 290–305, 2004 10.1007/978-3-540-28628-8_18Search in Google Scholar

[25] E. Biham, R. Chen, A. Joux, P. Carribault, C. Lemuet, W. Jalby, Collision of SHA-0 and Reduced SHA-1, Eurocrypt’05, LNCS 3494, 36–57, 2005 10.1007/11426639_3Search in Google Scholar

[26] X. Wang, Yu, Y. L. Yin, Efficient Collision Search Attacks on SHA-0, CRYPTO’05, LNCS 3621, 1–16, 2005 10.1007/11535218_1Search in Google Scholar

[27] V. Rijmen, E. Oswald, Update on SHA-1, RSA’05, LNCS 3376, 58–71, 2005 10.1007/978-3-540-30574-3_6Search in Google Scholar

[28] X. Wang, Y. L. Yin, H. Yu, Finding Collisions in the Full SHA-1, CRYPTO’05, LNCS 3621, 17–36, 2005 10.1007/11535218_2Search in Google Scholar

[29] H. Dobbertin, A. Bosselaers, B. Preneel, RIPEMD-160-A Strengthened Version of RIPEMD, FSE’96, LNCS 1039, 71–82, 1996 10.1007/3-540-60865-6_44Search in Google Scholar

[30] D. Hong, D. Chang, J. Sung, S. Lee, S. Hong, J. Lee, D. Moon, S. Chee, A New Dedicated 256-bit Hash Function FORK-256, FSE’06, LNCS 4047, 195–209, 2006 10.1007/11799313_13Search in Google Scholar

[31] D. Hong, D. Chang, J. Sung, S. Lee, S. Hong, J. Lee, D. Moon, S. Chee, NewFORK-256, Cryptology ePrint Archive, Report 2007/185, 2007 Search in Google Scholar

[32] K. Matusiewicz, S. Contini, J. Pieprzyk, Weaknesses of the FORK-256 Compression Function, Cryptology ePrint Archive, Report 2006/317, 2006 Search in Google Scholar

[33] F. Mendel, J. Lano, B. Preneel, Cryptanalysis of Reduced Variants of the FORK-256 Hash Function, RSA’07, LNCS 4377, 85–100, 2006 10.1007/11967668_6Search in Google Scholar

[34] M. Danda, Design and Analysis of Hash Functions, Master Thesis (Victoria University, 2007) Search in Google Scholar

[35] M. O. Saarinen, A Meet-In-the-Middle Collision Attack Against the New FORK-256, INDOCRYPT’07, LNCS 4859, 10–17, 2007 10.1007/978-3-540-77026-8_2Search in Google Scholar

[36] B. Preneel, The NIST SHA-3 Competition: A Perspective on the Final Year, AFRICACRYPT’11, LNCS 6737, 383–386, 2011 10.1007/978-3-642-21969-6_26Search in Google Scholar

[37] K. W. Wong, A Combined Chaotic Cryptographic and Hashing Scheme, Phys. Lett. A 307, 292–298, 2003 http://dx.doi.org/10.1016/S0375-9601(02)01770-X10.1016/S0375-9601(02)01770-XSearch in Google Scholar

Published Online: 2014-6-28
Published in Print: 2014-6-1

© 2014 Versita Warsaw

This work is licensed under the Creative Commons Attribution-NonCommercial-NoDerivatives 3.0 License.

Downloaded on 2.5.2024 from https://www.degruyter.com/document/doi/10.2478/s13537-014-0204-7/html
Scroll to top button