The legal and practical implications of recent attacks on 128-bit cryptographic hash function

First Monday ◽  
2006 ◽  
Author(s):  
Praveen Gauravaram ◽  
Adrian McCullagh ◽  
Ed Dawson

This paper discusses the legal and practical implications of attacks, presented at Crypto ’2004, against various 128–bit hash functions and in particular MD5 due to its wide usage. These attacks are significant because a number of important applications depend on MD5. It is argued in this paper that the MD–x style of hash function designs for various applications can be a single point of failure. New hash function design schemes with some strict security properties should be developed in order to avoid new attacks in the future.

Author(s):  
Keith M. Martin

This chapter discusses cryptographic mechanisms for providing data integrity. We begin by identifying different levels of data integrity that can be provided. We then look in detail at hash functions, explaining the different security properties that they have, as well as presenting several different applications of a hash function. We then look at hash function design and illustrate this by discussing the hash function SHA-3. Next, we discuss message authentication codes (MACs), presenting a basic model and discussing basic properties. We compare two different MAC constructions, CBC-MAC and HMAC. Finally, we consider different ways of using MACs together with encryption. We focus on authenticated encryption modes, and illustrate these by describing Galois Counter mode.


2010 ◽  
Vol 23 (3) ◽  
pp. 357-366
Author(s):  
Miodrag Milic ◽  
Vojin Senk

In this paper we present results of uniform logical cryptanalysis method applied to cryptographic hash function CubeHash. During the last decade, some of the most popular cryptographic hash functions were broken. Therefore, in 2007, National Institute of Standards and Technology (NIST), announced an international competition for a new Hash Standard called SHA-3. Only 14 candidates passed first two selection rounds and CubeHash is one of them. A great effort is made in their analysis and comparison. Uniform logical cryptanalysis presents an interesting method for this purpose. Universal, adjustable to almost any cryptographic hash function, very fast and reliable, it presents a promising method in the world of cryptanalysis.


2016 ◽  
Vol 8 (1) ◽  
pp. 1-7 ◽  
Author(s):  
Iris Anshel ◽  
Derek Atkins ◽  
Dorian Goldfeld ◽  
Paul E. Gunnells

AbstractThis paper introduces a novel braid based cryptographic hash function candidate which is suitable for use in low resource environments. It is shown that the new hash function performed extremely well on a range of cryptographic test suites.


Author(s):  
Abdulaziz M Alkandari ◽  
Khalil Ibrahim Alkandari ◽  
Imad Fakhri Alshaikhli ◽  
Mohammad A. AlAhmad

A hash function is any function that can be used to map data of arbitrary sizeto data of fixed size. A hash function usually has two main components: a permutationfunction or compression function and mode of operation. We will propose a new concretenovel design of a permutation based hash functions called Gear in this paper. It is a hashfunction based on block cipher in Davies-Meyer mode. It uses the patched version ofMerkle-Damgård, i.e. the wide pipe construction as its mode of operation. Thus, theintermediate chaining value has at least twice larger length than the output hash. Andthe permutations functions used in Gear are inspired from the SHA-3 finalist Grøestl hashfunction which is originally inspired from Rijndael design (AES). There is a very strongconfusion and diffusion in Gear as a result.


Author(s):  
Stefan Kölbl ◽  
Martin M. Lauridsen ◽  
Florian Mendel ◽  
Christian Rechberger

Recently, many efficient cryptographic hash function design strategies have been explored, not least because of the SHA-3 competition. These designs are, almost exclusively, geared towards high performance on long inputs. However, various applications exist where the performance on short (fixed length) inputs matters more. Such hash functions are the bottleneck in hash-based signature schemes like SPHINCS or XMSS, which is currently under standardization. Secure functions specifically designed for such applications are scarce. We attend to this gap by proposing two short-input hash functions (or rather simply compression functions). By utilizing AES instructions on modern CPUs, our proposals are the fastest on such platforms, reaching throughputs below one cycle per hashed byte even for short inputs, while still having a very low latency of less than 60 cycles. Under the hood, this results comes with several innovations. First, we study whether the number of rounds for our hash functions can be reduced, if only second-preimage resistance (and not collision resistance) is required. The conclusion is: only a little. Second, since their inception, AES-like designs allow for supportive security arguments by means of counting and bounding the number of active S-boxes. However, this ignores powerful attack vectors using truncated differentials, including the powerful rebound attacks. We develop a general tool-based method to include arguments against attack vectors using truncated differentials.


2021 ◽  
Vol 30 (3) ◽  
pp. 375-390
Author(s):  
Rade Vuckovac ◽  

A puzzle lies behind password authentication (PA) and blockchain proof of work (PoW). A cryptographic hash function is commonly used to implement them. The potential problem with secure hash functions is their complexity and rigidity. We explore the use of complex systems constructs such as a cellular automaton (CA) to provide puzzle functionality. The analysis shows that computational irreducibility and sensitivity to initial state phenomena are enough to create simple puzzle systems that can be used for PA and PoW. Moreover, we present puzzle schemata using CA and n-body problems.


2017 ◽  
Vol 41 (2) ◽  
pp. 283-304 ◽  
Author(s):  
Harshvardhan Tiwari

Cryptographic hash function is an important cryptographic tool in the field of information security. Design of most widely used hash functions such as MD5 and SHA-1 is based on the iterations of compression function by Merkle-Damgård construction method with constant initialization vector. Merkle-Damgård construction showed that the security of hash function depends on the security of the compression function. Several attacks on Merkle-Damgård construction based hash functions motivated researchers to propose different cryptographic constructions to enhance the security of hash functions against the differential and generic attacks. Cryptographic community had been looking for replacements for these weak hash functions and they have proposed new hash functions based on different variants of Merkle-Damgård construction. As a result of an open competition NIST announced Keccak as a SHA-3 standard. This paper provides a review of cryptographic hash function, its security requirements and different design methods of compression function.


2019 ◽  
Vol 1 ◽  
pp. 125-133 ◽  
Author(s):  
Jacek Tchórzewski ◽  
Agnieszka Jakóbik

The paper presents a theoretical introduction to the cryptographic hash function theory and a statistical experimental analysis of selected hash functions. The definition of hash functions, differences between them, their strengths and weaknesses are explained as well. Different hash function types, classes and parameters are described. The features of hash functions are analyzed by performing statistical analysis. Experimental analysis is performed for three certified hash functions: SHA1-160, SHA2-512 and SHA3-512. Such an analysis helps understand the behavior of cryptographic hash functions and may be very helpful for comparing the security level of the hashing method selected. The tests may serve as a basis for examination of each newly proposed hash function. Additionally, the analysis may be harness as a method for comparing future proposals with the existing functions.


10.28945/2154 ◽  
2015 ◽  
Author(s):  
Segun Adebisi Ojo ◽  
Aderonke Favour-Bethy Thompson ◽  
Mary O Iyare ◽  
Boniface Kayode Alese

The “information age” as often referred to the modern society, has become heavily dependent on information systems. As this dependency increases, the threat to information security has also gained ground. Societies need to cater for the security of information, and this has led to the development of different information security techniques most notable of which is cryptography. Cryptographic Hash functions are used to achieve a number of security goals like authenticity, digital signatures, pseudo-random number generation, digital steganography, digital time stamping. The strength of a cryptographic hash function can be summarized into its vulnerability to attack and computational time. This work therefore, reviews existing standard cryptographic hash functions, their construction and their application areas. The secured hash function (SHA) was selected and implemented based on its comparative worth over others. The implemented cryptographic hash function is evaluated for performance using a cryptographic evaluation standard.


2019 ◽  
Vol 8 (4) ◽  
pp. 5568-5574

Cryptographic hash functions are used in many applications. One important application is to ensure data integrity. Although there are many different types of hashing algorithms, MD5 is widely used to ensure data integrity in digital evidence. However, a weakness, where collisions can occur, has been found in the MD5 algorithm. With regards to digital evidence, this is a big issue. The integrity of the digital evidence becomes questionable due to collisions and hence it is not admissible in court. Many methods were used to find collisions, such as the Chosen-Prefix Collision and researchers have been improving collision finding algorithms. This paper concentrates on reducing the chances of collision by chopping the last 16 bits of the MD5 algorithm and injecting timestamp into the chopped parts. Experiments are performed to test this algorithm and the results show that the time taken to find collisions is longer using the MD5 with an injected timestamp. The chopping construction and the timestamp disrupt the iterative property of the hash function thus when dealing with digital evidence, there are less chances of hash collision and therefore the probability of the admissibility of the digital evidence in court is higher


Sign in / Sign up

Export Citation Format

Share Document