CRYPTOGRAPHIC HASH FUNCTIONS AND ATTACKS – A DETAILED STUDY

Main Article Content

Rituparna Kundu
Ambar Dutta

Abstract

The term hash function has been used in computer science from quite some time and it refers to a function that compresses a string of arbitrary input to a string of fixed length. Cryptographic hash functions are one of the most important tools in the field of cryptography and are used to achieve a number of security goals like authenticity, digital signatures, pseudo number generation, digital steganography, digital time stamping etc.  For the past few decades cryptographic hash function become the centre of attention in the cryptographic community. The security of hash function became an important topic as almost every day the world of hash function is facing a new attack. The present paper provides an extensive study on cryptographic hash functions with their applications, properties and detailed classification and also presents a detailed description of cryptographic hash algorithms. It also discusses a general classification of all kinds of possible attacks on hash function analyses some attacks on specific hash functions.

Downloads

Download data is not yet available.

Article Details

Section
Articles
Author Biography

Rituparna Kundu, Department of Computer Science, T H K Jain College Kolkata, India e-mail: rkritu90@gmail.com

Department of Computer Science,
T H K Jain College
Kolkata, India

References

AlAhmad , M, A. and Alshaikhli, F. (July 2013) ‘Broad View of Cryptographic Hash Functions’, Vol. 10, Issue 4, 239 – 246.

Biham, E. Dunkelman, O. (2006) ‘A Framework for Iterative Hash Functions: HAIFA’, In Proceedings of Second Cryptographic Hash Workshop, Krakow.

Boer, B and Bosselaers, A. (1992) ‘An Attack on the last two rounds of MD4’, CRYPTO 1991, in Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology, 194-203.

Boer, B and Bosselaers, A.(1993) ‘Collision for the compression function of MD5’, In Eurocrypt, Lecture Notes in Computer Science, Springer, Vol. 765, 293 – 304.

Daemen, J and Clapp, C. (1998) ‘Fast Hashing and Stream Encryption with PANAMA’, Springer-Verlag, Berlin Heidelberg.

Damgård, I.(August 1989) ‘A Design Principle for Hash Functions’ CRYPTO 1989, Springer LNCS, Volume 435, 416-427.

Danda, M, K, R. (2007) ‘Design and Analysis of Hash functions’, Master Thesis, Victoria University.

Daum, M. (May 2005) ‘Cryptanalysis of the MD4 family’, Bochum.

Diffie, W and Hellman, M, E. (Nov 1976) ‘New directions in cryptography’, IEEE Transactions on Information Theory, Volume 22 Issue 6, 644-654.

Forouzan, B, A. and Mukhopadhyay, D. (2010) ‘Cryptography and Network Security’,McGraw Hill Education (India) Private Limited, New Delhi.

Kelsey, Jand Kohno, T. (2006) ‘Herding Hash Functions and the Nostradamus Attack’, Advances in Cryptology - EUROCRYPT 2006, 25th International Conference on Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, page 183-200.

Katz, J. and Lindell, Y. (2011) ‘Introduction to Modern Cryptography’, Chapman & Hall, CRC.

Kocak, O. (2009) ‘Design and Analysis of Hash Functions’, Master Thesis, Middle East Technical University.

Lucks, S.(2005) ‘A Failure-Friendly Design Principle for Hash Functions’, University of Mannheim, In ASIACRYPT Germany. Springer, Pages 474-494.

Matusiewicz, K.(August 2007) ‘Analysis of Modern Dedicated Cryptographic Hash Functions’, PhDThesis, Centre for Advanced Computing, Algorithms and Cryptography Department of Computing Division of Information and Communication Sciences Macquarie University.

Merkle, R, C.(1989) ‘One Way Hash Functions and DES’, Crypto '89: Proceedings on Advances in cryptology, 428–446.

Mullar, F. (2004) ‘The MD2 Hash Function is not one- way’, Advances in Cryptology - ASIACRYPT 2004, Volume 3329, Lecture Notes in Computer Science, 214-229.

Nandi, M. and Paul, S. (2010) ‘Speeding Up The Wide-pipe: Secure and Fast Hashing’, National Institute of Standards and Technology Security Technology Group.

NIST. (May 1993) ‘Secure hash standard’,Federal Information Processing Standard, FIPS-180.

NIST. (April 1995) ‘Secure hash standard’, Federal Information Processing Standard, FIPS-180-1.

NIST. (August 2002) ‘Secure hash standard’,Federal Information Processing Standard, FIPS 180-2.

NIST. (August 2015) ‘SHA - 3 Standard: Permutation- Based Hash and Extendable -Output Functions’,Federal Information Processing Standard, FIPS 202.

Rivest, R, L. (1990) ‘The MD4 message digest algorithm’, Advances in Cryptology-CRYPT0’ 90, Volume 537, Lecture Notes in Computer Science, Santa Barbara, 303–311.

Sainger, N and Agarwal, A, P. (July 2014) ‘Modification in Hash Function from MD4 to SHA-3’, International Journal of Emerging Research in Management &Technology, Volume 3, Issue7, 53 – 60.

Thomsan, S, S. (2008) ‘Cryptographic Hash Function’, PhD Thesis, Technical University of Denmark.

Vaudenay, S. (1995) ‘On the Need for Multi-permutations: Cryptoanalysis of MD4 and SAFER’, In Bart Preenel, edition, Proceedings of Fast Software Encryption (2), LNCS 1008, Springer-Verlag, 286 – 297.