×

The whirlpool secure hash function. (English) Zbl 1325.94138

Summary: In this paper, we describe Whirlpool, which is a block-cipher-based secure hash function. Whirlpool produces a hash code of 512 bits for an input message of maximum length less than \(2^{256}\) bits. The underlying block cipher, based on the Advanced Encryption Standard (AES), takes a 512-bit key and operates on 512-bit blocks of plaintext. Whirlpool has been endorsed by NESSIE (New European Schemes for Signatures, Integrity, and Encryption), which is a European Union-sponsored effort to put forward a portfolio of strong cryptographic primitives of various types.

MSC:

94A60 Cryptography

Software:

Whirlpool
Full Text: DOI

References:

[1] Barreto , P. and V. Rijmen . 2003. The Whirlpool Hashing Function . Submitted toNESSIE, May .
[2] Black , J. , P. Rogaway , and T. Shrimpton. 2002 . Black-Box Analysis of the Block-Cipher-Based Hash Function Constructions from PGV ,Proceedings, Advances in Cryptology–CRYPTO ’02, New York : Springer-Verlag , pp. 320 – 335 . · Zbl 1026.94522
[3] Damgard , I. 1989. A Design Principle for Hash Functions ,Proceedings, CRYPTO ’89, New York : Springer-Verlag , pp. 416 – 427 .
[4] Dobertin H., CryptoBytes 2 pp 1– (1996)
[5] Jueneman R., IEEE Network Magazine 1 pp 17– (1987)
[6] Junod , P. and S. Vaudenay. 2004. Perfect Diffusion Primitives for Block Ciphers: Building Efficient MDS Matrices ,Proceedings, Selected Areas in Cryptography ’04. New York : Springer-Verlag , pp. 84 – 89 . · Zbl 1117.94010
[7] DOI: 10.1109/TCE.2004.1277864 · doi:10.1109/TCE.2004.1277864
[8] Merkle , R. 1989. One-Way Hash Functions and DES ,Proceedings, CRYPTO ’89. New York : Springer-Verlag , pp. 428 – 446 .
[9] Mitchell C., Contemporary Cryptology: The Science of Information Integrity (1992)
[10] Miyaguchi , S. , K. Ohta , and M. Iwate . 1990. Confirmation that Some Hash Functions are Not Collision Free ,Proceedings, Advances in Cryptology–EUROCRYPT ’90. New York : Springer-Verlag , pp. 326 – 343 . · Zbl 0789.68049
[11] Preneel , B. 1993. Cryptographic Hash Functions ,Proceedings of the 3rd Symposium on State and Progress of Research in Cryptography. New York : Springer-Verlag , pp. 161 – 171 .
[12] DOI: 10.1145/168588.168611 · doi:10.1145/168588.168611
[13] Preneel , B. 2002. New European Schemes for Signature, Integrity and Encryption (NESSIE): A Status Report ,Proceedings of the 5th International Workshop on Practice and Theory in Public Key Cryptosystems: Public Key Cryptography. Lecture Notes In Computer Science, New York : Springer-Verlag , 2274 , pp. 297 – 309 . · Zbl 1055.94500
[14] Preneel , B. , R. Govaerta , and J. Vandewalle. 1993. Hash Functions Based on Block Ciphers: A Synthetic Approach ,Proceedings, Advances in Cryptology–CRYPTO ’93. New York : Springer-Verlag , pp. 368 – 378 . · Zbl 0877.94039
[15] Randall , J. and M. Szydio. 2004. Collisions for SHA0, MD5, HAVAL, MD4, and RIPEMD, but SHA1 Still Secure ,RSA Laboratories Tech Notes, August 31, 2004Bedford , MA : RSA Security Inc .
[16] Randall , J. 2005. Hash Function Update Due to Potential Weakness Found in SHA-1 ,RSA Laboratories Tech Notes, March 11, 2005Bedford . MA : RSA Security Inc .
[17] Rijmen , V. et al. 1996. The Cipher SHARK ,Proceedings, Fast Software Encryption, FSE ’96. New York : Springer-Verlag , pp. 99 – 111 .
[18] Rijmen , V. with Willia Stallings. Private communication September 9th, 2005 .
[19] Shannon C., Bell Systems Technical Journal 28 pp 656– (1949) · Zbl 1200.94005 · doi:10.1002/j.1538-7305.1949.tb00928.x
[20] DOI: 10.1080/0161-110291890876 · doi:10.1080/0161-110291890876
[21] Wang , X. , D. Feng , and H. Yu . 2004. Collisions for Hash Functions: MD4, MD5, HAVAL-128, and RIPEMD ,Proceedings, Advances in Cryptology–CRYPTO ’04. New York : Springer-Verlag .
[22] Wang , X. , Y. , Yin , and H. Yu . 2005. Finding Collisions in the Full SHA-1 ,Proceedings, Advances in Cryptology–CRYPTO ’05. New York : Springer-Verlag .
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.