Skip to main content

SHA Family (Secure Hash Algorithm)

  • Reference work entry
Encyclopedia of Cryptography and Security

The SHA (Secure Hash Algorithm) Family designates a family of six different hash functions: SHA-0, SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512 [7, 8]. They take variable length input messages and hash them to fixed-length outputs. The first four operate on 512-bit message blocks divided into 32-bit words and the last two on 1024-bit blocks divided into 64-bit words. SHA-0 (the first version of SHA since replaced by SHA-1) and SHA-1 produce a message digest of 160 bits, SHA-224 of 224 bits, SHA-256 of 256 bits, SHA-384 of 384 bits and SHA-512 of 512 bits respectively. All six functions start by padding the message according to the so-called Merkle-Damgård strengthening technique. Next, the message is processed block by block by the underlying compression function. This function initializes an appropriate number of chaining variables to a fixed value to hash the first message block, and to the current hash value for the following message blocks. Each step iof the compression function...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Biham, E. and R. Chen (2004). “Near-collisions of SHA-0.” Advances in Cryptology—CRYPTO 2004, Lecture Notes in Computer Science, vol. 3152, ed. M. Franklin. Springer-Verlag, Berlin, 290–305.

    Google Scholar 

  2. Chabaud, F. and A. Joux (1998). “Differential collisions in SHA-0.” Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk. Springer-Verlag, Berlin, 56–71.

    Google Scholar 

  3. Gilbert, H. and H. Handschuh (2004). “Security analysis of SHA-256 and sisters.” Selected Areas in Cryptography—SAC 2003, Lecture Notes in Computer Science, vol. 3006, eds. M. Matsui and R. Zuccherato. Springer-Verlag, Berlin, 175–193.

    Google Scholar 

  4. Hawkes P. and G. Rose (2004). On Corrective Patterns for the SHA-2 Family. http://eprint.iacr.org/2004/207.

  5. ISO/IEC,10118-3,(2003).,“Information,technology— security techniques—hash-functions—Part 3: Dedicated hash-functions.”

    Google Scholar 

  6. Joux, A., P. Carribault, W. Jalby, and C. Lemuet (2004). “Collisions in SHA-0.” Presented at the rump session of CRYPTO 2004, August.

    Google Scholar 

  7. National Institute of Standards and Technology (NIST). (1995). FIPS Publication 180-1: Secure Hash Standard.

    Google Scholar 

  8. National Institute of Standards and Technology (NIST). (2002). FIPS Publication 180-2: Secure Hash Standard.

    Google Scholar 

  9. Saarinen, M.-J.O. (2003). “Cryptanalysis of block ciphers based on SHA-1 and MD5.” Fast Software Encryption—FSE 2003, Lecture Notes in Computer Science, vol. 2887, ed. Thomas Johansson. Springer-Verlag, Berlin, 36–44.

    Google Scholar 

  10. Wang, X., Y.-L. Yin, and H. Yu (2005). Collision Search Attacks on SHA-1. Unpublished manuscript.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Handschuh, H. (2005). SHA Family (Secure Hash Algorithm). In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_388

Download citation

Publish with us

Policies and ethics