Cryptography Reference
In-Depth Information
development would try to specify design criteria for compression functions (if the
Merkle-Damgard construction is used) or entirely new cryptographic hash functions
(if the Merkle-Damgard construction is not used). For example, universal hashing
as originally proposed in the late 1970s by Larry Carter and Mark Wegman [19,
20] provides an interesting design paradigm for new cryptographic hash functions.
Instead of using a single hash function, universal hashing considers families of hash
functions. The hash function in use is then chosen randomly from the family. We
briefly revisit the topic when we address MACs using families of universal hash
functions in Section 11.2.4.
References
[1]
Merkle, R.C., “One Way Hash Functions and DES,” Proceedings of CRYPTO '89 , Springer-
Verlag, LNCS 435, 1989, pp. 428-446.
[2]
Damgard, I.B., “A Design Principle for Hash Functions,” Proceedings of CRYPTO '89 , Springer-
Verlag, LNCS 435, 1989, pp. 416-427.
[3]
Kaliski, B., The MD2 Message-Digest Algorithm , Request for Comments 1319, April 1992.
[4]
Rivest, R.L., The MD4 Message-Digest Algorithm , Request for Comments 1320, April 1992.
[5]
Biham, E., and A. Shamir, “Differential Cryptanalysis of Snefru, Khafre, REDOC-II, LOKI, and
Lucifer,” Proceedings of CRYPTO '91 , Springer-Verlag, LNCS 576, 1991, pp. 156-171.
[6]
den Boer, B., and A. Bosselaers, “An Attack on the Last Two Rounds of MD4,” Proceedings of
CRYPTO '91 , Springer-Verlag, LNCS 576, 1991, pp. 194-203.
[7]
Rivest, R.L., The MD5 Message-Digest Algorithm , Request for Comments 1321, April 1992.
[8]
Dobbertin, H., “Cryptanalysis of MD4,” Journal of Cryptology , Vol. 11, No. 4, 1998, pp. 253-
271.
[9]
Dobbertin, H., “The Status of MD5 After a Recent Attack,” CryptoBytes , Vol. 2, No. 2, Summer
1996.
[10]
den Boer, B., and A. Bosselaers, “Collisions for the Compression Function of MD5,” Proceedings
of EUROCRYPT '93 , Springer-Verlag, LNCS 765, 1993, pp. 293-304.
[11]
Chabaud, F., and A. Joux, “Differential Collisions in SHA-0,” Proceedings of CRYPTO '98 ,
Springer-Verlag, LNCS 1462, 1998, pp. 56-71.
[12]
U.S. Department of Commerce, National Institute of Standards and Technology, Secure Hash
Standard , FIPS PUB 180-1, April 1995.
[13]
Eastlake, D., and P. Jones, US Secure Hash Algorithm 1 (SHA1) , Request for Comments 3174,
September 2001.
[14]
Housley, R., A 224-Bit One-Way Hash Function: SHA-224 , Request for Comments 3874, Sep-
tember 2004.
Search WWH ::




Custom Search