The first 30 years of cryptographic hash functions and the NIST SHA-3 competition

作者: Bart Preneel

DOI: 10.1007/978-3-642-11925-5_1

关键词: Cryptographic hash functionSecurity of cryptographic hash functionsComputer securityComputer scienceNIST hash function competitionTheoretical computer scienceSHA-2Collision attackSecure Hash AlgorithmHash chainHash function

摘要: The first designs of cryptographic hash functions date back to the late 1970s; more proposals emerged in 1980s. During 1990s, number function grew very quickly, but for many these security flaws were identified. MD5 and SHA-1 deployed an ever increasing applications, resulting name “Swiss army knifes” cryptography. In spite importance functions, only limited effort was spent on studying their formal definitions foundations. 2004 Wang et al. perfected differential cryptanalysis a point that finding collisions became easy; substantial reduction margin obtained. This breakthrough has resulted flurry research, new constructions growing body foundational research. NIST announced November 2007 it would organize SHA-3 competition, with as goal select family by 2012. From 64 candidates submitted October 2008, 14 have made second round. paper presents brief overview state 30 years after introduction; also discusses progress competition.

参考文章(100)
Yevgeniy Dodis, Thomas Ristenpart, Thomas Shrimpton, Salvaging Merkle-Damgård for Practical Applications international cryptology conference. pp. 371- 388 ,(2009) , 10.1007/978-3-642-01001-9_22
Antoine Joux, Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions Advances in Cryptology – CRYPTO 2004. pp. 306- 316 ,(2004) , 10.1007/978-3-540-28628-8_19
Eli Biham, Orr Dunkelman, A Framework for Iterative Hash Functions — HAIFA ? IACR Cryptology ePrint Archive. ,vol. 2007, pp. 278- ,(2007)
Miklós Ajtai, Generating Hard Instances of Lattice Problems Electronic Colloquium on Computational Complexity. ,vol. 3, ,(1996)
Gilles Zémor, Jean-Pierre Tillich, Hashing with SL_2 international cryptology conference. pp. 40- 49 ,(1994)
Jacques Patarin, Collisions and Inversions for Damgård's Whole Hash Function international cryptology conference. pp. 307- 321 ,(1994) , 10.1007/BFB0000443
Vincent Rijmen, Paulo S.L.M, The WHIRLPOOL Hashing Function ,(2003)
John P. Steinberger, The Collision Intractability of MDC-2 in the Ideal-Cipher Model international cryptology conference. pp. 34- 51 ,(2007) , 10.1007/978-3-540-72540-4_3
Ivan Bjerre Damgård, Collision free hash functions and public key signature schemes theory and application of cryptographic techniques. ,vol. 304, pp. 203- 216 ,(1987) , 10.1007/3-540-39118-5_19
Alex Biryukov, Orr Dunkelman, Nathan Keller, Dmitry Khovratovich, Adi Shamir, Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds theory and application of cryptographic techniques. pp. 299- 319 ,(2010) , 10.1007/978-3-642-13190-5_15