INTERNATIONALLY STANDARDIZED EFFICIENT CRYPTOGRAPHIC HASH FUNCTION

Danilo Gligoroski, Svein Johan Knapskog, Jørn Amundsen, Rune Erlend Jensen

2011

Abstract

We claim that the European research and development community can initiate and sustain a process of designing a secure cryptographic hash function that will be widely accepted by the industry due to its superior performances in software compared to any of the hash functions MD5, SHA-1, SHA-2 or SHA-3. We base our claim on three main arguments: 1. The industry demands very fast cryptographic hash functions due to the increased volume of information that needs to be processed in a secure way. 2. The current trends of increased degree of instructional level parallelism and development of vector extensions of recent CPUs have a potential for being efficiently exploited by new cryptographic hash designs. 3. The list of the SHA-3 finalists does not contain algorithms which are significantly faster than SHA-2.

References

  1. ANSI (1998). ANSI X9.31-1998 Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA). American National Standards Institute. http://csrc.nist.gov/groups/ST/hash/ index.html.
  2. Bernstein, D. J. and Lange, T. (2011). SUPERCOP: Ecrypt benchmarking of cryptographic systems.
  3. Bosselaers, A., Dogbbertin, H., and Preneel, B. (1997). The RIPEMD-160 cryptographic hash function. 22(1):24, 26, 28, 78, 80.
  4. Bresson, E., Canteaut, A., Chevallier-Mames, B., Clavier, C., Fuhr, T., Gouget, A., Icart, T., Misarsky, J.-F., M, Naya-Plasencia, Paillier, P., Pornin, T., Reinhard, J.- R., Thuillet, C., and Videau, M. (2008). Shabal. In Submission to NIST.
  5. Diffie, W. and Hellmann, M. (1976). New directions in cryptography. In IEEE Trans. on Info. Theory, volume IT-22, pages 644-654.
  6. Dobbertin, H., Bosselaers, A., and Preneel, B. (1996). Ripemd-160: A strengthened version of ripemd. In Gollmann, D., editor, FSE, volume 1039 of Lecture Notes in Computer Science, pages 71-82. Springer.
  7. Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., and Walker, J. (2009). The skein hash function family. In Submission to NIST (Round 2).
  8. Fleischmann, E., Forler, C., and Gorski, M. (2008). Classification of the sha-3 candidates. Cryptology ePrint Archive, Report 2008/511. http://eprint.iacr.org/.
  9. Gligoroski, D., Klima, V., Knapskog, S. J., El-Hadedy, M., Amundsen, J., Mjølsnes, S. F., Jensen, R. E., and Otte, D. (2009). Cryptographic hash function BLUE MIDNIGHT WISH. In Submission to NIST (Round 2).
  10. Gligoroski, D., Ødega°rd, R. S., Mihova, M., Knapskog, S. J., Kocarev, L., Drápal, A., and Klima, V. (2008). Cryptographic hash function EDON-R. In Submission to NIST.
  11. IEEE-SA-Standards-Board (2000). IEEE Std 1363-2000, IEEE Standard Specifications for Public-Key Cryptography. IEEE Computer Society.
  12. ISO/IEC (2006). ISO/IEC 14888 - Digital signatures with appendix. ISO/IEC.
  13. Kaliski, B. (April 1992). The md2 message-digest algorithm. In RFC 1319. Network Working Group, RSA Laboratories.
  14. Levin, L. A. (1987). One-way functions and pseudorandom generators. In Combinatorica, volume 7, pages 357- 363.
  15. Menasce', D. A. (2003). Security performance. IEEE Internet Computing, 7(3):84-87.
  16. NEMA (2001). Digital Imaging and Communications in Medicine (DICOM) - Digital Signatures. National Electrical Manufacturers Association. ftp:// medical.nema.org/medical/dicom/final/sup41 ft.pdf.
  17. NIST (1992). Publication YY: Announcement and Specifications for a Secure Hash Standard (SHS).
  18. NIST (2002). Secure Hash Standard. National Institute of Standards and Technology, Washington. Federal Information Processing Standard 180-2.
  19. NIST (2009). Digital Signature Standard (DSS). Federal Information Processing Standard 186-3.
  20. Preneel, B. (2010). Cryptographic hash functions and the nist sha-3 competition.
  21. Rivest, R. (April 1992). The md5 message-digest algorithm. In RFC 1321. Network Working Group, MIT Laboratory for Computer Science and RSA Data Security Inc.
  22. Rivest, R. (October 1990). The md4 message-digest algorithm. In RFC 1186. Network Working Group, MIT Laboratory for Computer Science and RSA Data Security Inc.
  23. Yao, A. (1982). Theory and application of trapdoor functions. In Proceedings of 23rd IEEE Symposium on Foundations of Computer Science, pages 80-91.
  24. Zheng, Y., Pieprzyk, J., and Seberry, J. (1992). Haval - a one-way hashing algorithm with variable length of output. In Seberry, J. and Zheng, Y., editors, AUSCRYPT, volume 718 of Lecture Notes in Computer Science, pages 83-104. Springer.
Download


Paper Citation


in Harvard Style

Gligoroski D., Johan Knapskog S., Amundsen J. and Erlend Jensen R. (2011). INTERNATIONALLY STANDARDIZED EFFICIENT CRYPTOGRAPHIC HASH FUNCTION . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011) ISBN 978-989-8425-71-3, pages 426-433. DOI: 10.5220/0003611604260433


in Bibtex Style

@conference{secrypt11,
author={Danilo Gligoroski and Svein Johan Knapskog and Jørn Amundsen and Rune Erlend Jensen},
title={INTERNATIONALLY STANDARDIZED EFFICIENT CRYPTOGRAPHIC HASH FUNCTION},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)},
year={2011},
pages={426-433},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003611604260433},
isbn={978-989-8425-71-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)
TI - INTERNATIONALLY STANDARDIZED EFFICIENT CRYPTOGRAPHIC HASH FUNCTION
SN - 978-989-8425-71-3
AU - Gligoroski D.
AU - Johan Knapskog S.
AU - Amundsen J.
AU - Erlend Jensen R.
PY - 2011
SP - 426
EP - 433
DO - 10.5220/0003611604260433