×

A fast software one-way hash function. (English) Zbl 0705.68022

Summary: One way hash functions are an important cryptographic primitive, and can be used to solve a wide variety of problems involving authentication and integrity. It would be useful to adopt a standard one-way hash function for use in a wide variety of systems throughout the world. Such a standard one-way hash function should be easy to implement, use, and understand; resistant to cryptographic attack, and should be fast when implemented in software. We present a candidate one-way hash function which appears to have these desirable properties. Further analysis of its cryptographic security is required before it can be considered for widespread use.

MSC:

68M15 Reliability, testing and fault tolerance of networks and computer systems
94A60 Cryptography
Full Text: DOI

References:

[1] Secrecy, Authentication, and Public Key Systems, by Ralph C. Merkle, Ph.D. thesis, Stanford University, 1979.
[2] A Certified Digital Signature: that antique paper from 1979, Advances in Cryptology—Crypto ’89, Lecture Notes on Computer Science, Vol. 435, Springer-Verlag, Berlin, pages 218-238.
[3] Universal one-way hash functions and their cryptographic applications, by Moni Naor and Moti Yung, Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, Seattle, Washington, May 15-17,1989, pages 33-43.
[4] A high speed manipulation detection code, by Robert R. Jueneman, Advances in Crytopology—Crypto ’86, Lecture Notes on Computer Science, Vol. 263, Berlin, pages 327-346.
[5] Another birthday attack, by Don Coppersmith. Advances in Cryptology—Crypto ’85, Lecture Notes on Computer Science, Vol. 218, Springer-Verlag, Berlin, pages 14-17.
[6] A digital signature based on a conventional encryption function, by Ralph C. Merkle, Advances in Cryptology—Crypto ’87, Lecture Notes on Computer Science, Vol. 293, Springer-Verlag, Berlin, pages 369-378.
[7] Denning, Dorothy E. R., Cryptography and Data Security, 170 (1982), Reading, MA: Addison-Welsey, Reading, MA · Zbl 0573.68001
[8] On the security of multiple encryption, by Ralph C. Merkle, Communication of the Association for Computing Machinery, Vol. 24, No. 7, July 1981, pages 465-467.
[9] Results of an initial attempt to cryptanalze the NBS Data Encryption Standard, by Martin Hellman et al., Information System Lab. Report SEL 76-042, Stanford University, 1976.
[10] Shannon, C. E., Communication theory of secrecy systems, Bell Systems Technical Journal, Vol. 28, 656-715 (1949) · Zbl 1200.94005
[11] Jueneman, R. R.; Matyas, S. M.; Meyer, C. H., Message authentication, IEEE Communications Magazine, Vol. 23, No. 9, 29-40 (1985)
[12] Matyas, S. M.; Meyer, C. H.; Oseas, J., Generating strong one-way functions with cryptographic algorithm, IBM Technical Disclosure Bulletin, Vol. 27, No. 10A, 5658-5659 (1985)
[13] Analysis of Jueneman’s MDC Scheme, by Don Coppersmith, preliminary version, June 9, 1988. Analysis of the system presented in [4] A high speed manipulation detection code, by Robert R. Jueneman, Advances in Crytopology—Crypto ’86, Lecture Notes on Computer Science, Vol. 263, Berlin, pages 327-346.
[14] Smid, M. E.; Branstad, D. K., The Data Encryption Standard: past and future, Proceedings of the IEEE, Vol. 76, No. 5, 550-559 (1988)
[15] Defending Secrets, Sharing Data: New Locks and Keys for Electric Information, U.S. Congress, Office of Technology Assessment, OTA-CIT-310, U.S. Government Printing Office, Washington, October 1987
[16] Exhaustive cryptanalysis of the NBS data encryption standard, by Whitfield Diffie and Martin Hellman, Computer, June 1977, pages 74-78.
[17] Meyer, Carl H.; Matyas, Stephen M., Cryptography: A New Dimension in Data Security (1982), New York: Wiley, New York · Zbl 0584.94015
[18] One Way Hash Functions and DES, by Ralph C. Merkle, Crypto ’89.
[19] Data Encryption Standard (DES), Federal Information Processing Standards Publication 46, National Bureau of Standards (U.S.), National Technical Information Service, Springfield, VA, April 1977.
[20] Cryptography and Computer Privacy, by H. Feistel, Scientific American, Vol. 228, No. 5, May 1973, pages 15-23.
[21] Maximum Likelihood Estimation Applied to Cryptanalysis, by Dov Andelman, Ph.D. thesis, Stanford University, 1979.
[22] Secure program code with modification detection code, by Carl H. Meyer and Michael Schilling, Proceedings of the Fifth Worwide Congress on Computers and Communication Security and Protection—Securicom ’88, SEDEP, Paris, pages 111-130.
[23] Cryptography—a state of the art review, by Carl H. Meyer, Proceedings of the Third Annual European Computer Conference—Comeuro ’89, Hamburg, May 8-12, 1989, pages 150-154.
[24] Design Principles for Hash Functions, by Ivan Damgaard, Crypto ’89. · Zbl 0943.94524
[25] Don Coppersmith, private communication.
[26] The MD4 Message Digest Algorithm, by Ron Rivest, Crypto ’90. · Zbl 0800.68418
[27] Unpublished cryptanalysis of the 2-pass version of Snefru by Eli Biham.
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.