scholarly journals Merkle-Damgård Construction Method and Alternatives

2017 ◽  
Vol 41 (2) ◽  
pp. 283-304 ◽  
Author(s):  
Harshvardhan Tiwari

Cryptographic hash function is an important cryptographic tool in the field of information security. Design of most widely used hash functions such as MD5 and SHA-1 is based on the iterations of compression function by Merkle-Damgård construction method with constant initialization vector. Merkle-Damgård construction showed that the security of hash function depends on the security of the compression function. Several attacks on Merkle-Damgård construction based hash functions motivated researchers to propose different cryptographic constructions to enhance the security of hash functions against the differential and generic attacks. Cryptographic community had been looking for replacements for these weak hash functions and they have proposed new hash functions based on different variants of Merkle-Damgård construction. As a result of an open competition NIST announced Keccak as a SHA-3 standard. This paper provides a review of cryptographic hash function, its security requirements and different design methods of compression function.

2014 ◽  
Vol 4 (2) ◽  
Author(s):  
Harshvardhan Tiwari ◽  
Krishna Asawa

AbstractCryptographic hash functions are important cryptographic techniques and are used widely in many cryptographic applications and protocols. All the MD4 design based hash functions such as MD5, SHA-1, RIPEMD-160 and FORK-256 are built on Merkle-Damgård iterative method. Recent differential and generic attacks against these popular hash functions have shown weaknesses of both specific hash functions and their underlying Merkle-Damgård construction. In this paper we propose a hash function follows design principle of NewFORK-256 and based on HAIFA construction. Its compression function takes three inputs and generates a single output of 256-bit length. An extra input to a compression function is a 64-bit counter (number of bits hashed so far). HAIFA construction shows strong resistance against major generic and other cryptanalytic attacks. The security of proposed hash function against generic attacks, differential attack, birthday attack and statistical attack was analyzed in detail. It is shown that the proposed hash function has high sensitivity to an input message and is secure against different cryptanalytic attacks.


Author(s):  
Abdulaziz M Alkandari ◽  
Khalil Ibrahim Alkandari ◽  
Imad Fakhri Alshaikhli ◽  
Mohammad A. AlAhmad

A hash function is any function that can be used to map data of arbitrary sizeto data of fixed size. A hash function usually has two main components: a permutationfunction or compression function and mode of operation. We will propose a new concretenovel design of a permutation based hash functions called Gear in this paper. It is a hashfunction based on block cipher in Davies-Meyer mode. It uses the patched version ofMerkle-Damgård, i.e. the wide pipe construction as its mode of operation. Thus, theintermediate chaining value has at least twice larger length than the output hash. Andthe permutations functions used in Gear are inspired from the SHA-3 finalist Grøestl hashfunction which is originally inspired from Rijndael design (AES). There is a very strongconfusion and diffusion in Gear as a result.


10.28945/2154 ◽  
2015 ◽  
Author(s):  
Segun Adebisi Ojo ◽  
Aderonke Favour-Bethy Thompson ◽  
Mary O Iyare ◽  
Boniface Kayode Alese

The “information age” as often referred to the modern society, has become heavily dependent on information systems. As this dependency increases, the threat to information security has also gained ground. Societies need to cater for the security of information, and this has led to the development of different information security techniques most notable of which is cryptography. Cryptographic Hash functions are used to achieve a number of security goals like authenticity, digital signatures, pseudo-random number generation, digital steganography, digital time stamping. The strength of a cryptographic hash function can be summarized into its vulnerability to attack and computational time. This work therefore, reviews existing standard cryptographic hash functions, their construction and their application areas. The secured hash function (SHA) was selected and implemented based on its comparative worth over others. The implemented cryptographic hash function is evaluated for performance using a cryptographic evaluation standard.


2010 ◽  
Vol 23 (3) ◽  
pp. 357-366
Author(s):  
Miodrag Milic ◽  
Vojin Senk

In this paper we present results of uniform logical cryptanalysis method applied to cryptographic hash function CubeHash. During the last decade, some of the most popular cryptographic hash functions were broken. Therefore, in 2007, National Institute of Standards and Technology (NIST), announced an international competition for a new Hash Standard called SHA-3. Only 14 candidates passed first two selection rounds and CubeHash is one of them. A great effort is made in their analysis and comparison. Uniform logical cryptanalysis presents an interesting method for this purpose. Universal, adjustable to almost any cryptographic hash function, very fast and reliable, it presents a promising method in the world of cryptanalysis.


2020 ◽  
Vol 30 (13) ◽  
pp. 2050188
Author(s):  
Zhuo Liu ◽  
Yong Wang ◽  
Gongkun Jiang ◽  
Leo Yu Zhang

The inherent random-like behavior and one-way property of iteration in chaotic systems provide a good basis for designing Hash function. In the era of big data, due to the increasing data capacity in applications, fast Hash functions with parallel mode are highly desirable when authenticating data integrity. We analyze the issue of how to parallelize Hash function with iterative structure. Some security requirements on parallel Hash function are presented. In addition, using chaotic map and block cipher, we construct a keyed parallel Hash function. The message blocks are firstly processed in parallel by a DM-like structure. Furthermore, a tree mode with chaotic map is utilized to combine the outputs of the hash round function in parallel. The proposed Hash function is analyzed by theory and tested by computer simulations. The test results show that the proposed scheme can resist the various common attacks against Hash functions. It satisfies the secure performance requirements of Hash function. Owing to the usage of the parallel mode to process messages, the proposed chaos-based Hash function possess high efficiency and has high potential in applications to guarantee data integrity on a parallel computing platform.


2016 ◽  
Vol 8 (1) ◽  
pp. 1-7 ◽  
Author(s):  
Iris Anshel ◽  
Derek Atkins ◽  
Dorian Goldfeld ◽  
Paul E. Gunnells

AbstractThis paper introduces a novel braid based cryptographic hash function candidate which is suitable for use in low resource environments. It is shown that the new hash function performed extremely well on a range of cryptographic test suites.


2021 ◽  
Vol 30 (3) ◽  
pp. 375-390
Author(s):  
Rade Vuckovac ◽  

A puzzle lies behind password authentication (PA) and blockchain proof of work (PoW). A cryptographic hash function is commonly used to implement them. The potential problem with secure hash functions is their complexity and rigidity. We explore the use of complex systems constructs such as a cellular automaton (CA) to provide puzzle functionality. The analysis shows that computational irreducibility and sensitivity to initial state phenomena are enough to create simple puzzle systems that can be used for PA and PoW. Moreover, we present puzzle schemata using CA and n-body problems.


Author(s):  
Atul Luykx ◽  
Bart Mennink ◽  
Samuel Neves

BLAKE2 is a hash function introduced at ACNS 2013, which has been adopted in many constructions and applications. It is a successor to the SHA-3 finalist BLAKE, which received a significant amount of security analysis. Nevertheless, BLAKE2 introduces sufficient changes so that not all results from BLAKE carry over, meaning new analysis is necessary. To date, all known cryptanalysis done on BLAKE2 has focused on its underlying building blocks, with little focus placed on understanding BLAKE2’s generic security. We prove that BLAKE2’s compression function is indifferentiable from a random function in a weakly ideal cipher model, which was not the case for BLAKE. This implies that there are no generic attacks against any of the modes that BLAKE2 uses.


Author(s):  
Iti Malviya ◽  
Tejasvini Chetty

A cryptographic hash work is a phenomenal class of hash work that has certain properties which make it fitting for use in cryptography. It is a numerical figuring that maps information of emotional size to a bit string of a settled size (a hash) and is expected to be a confined limit, that is, a limit which is infeasible to adjust. Hash Functions are significant instrument in information security over the web. The hash functions that are utilized in different security related applications are called cryptographic hash functions. This property is additionally valuable in numerous different applications, for example, production of digital signature and arbitrary number age and so on. The vast majority of the hash functions depend on Merkle-Damgard development, for example, MD-2, MD-4, MD-5, SHA-1, SHA-2, SHA-3 and so on, which are not hundred percent safe from assaults. The paper talks about a portion of the secure hash function, that are conceivable on this development, and accordingly on these hash functions additionally face same attacks.


First Monday ◽  
2006 ◽  
Author(s):  
Praveen Gauravaram ◽  
Adrian McCullagh ◽  
Ed Dawson

This paper discusses the legal and practical implications of attacks, presented at Crypto ’2004, against various 128–bit hash functions and in particular MD5 due to its wide usage. These attacks are significant because a number of important applications depend on MD5. It is argued in this paper that the MD–x style of hash function designs for various applications can be a single point of failure. New hash function design schemes with some strict security properties should be developed in order to avoid new attacks in the future.


Sign in / Sign up

Export Citation Format

Share Document