Abstract
One of the most popular hash algorithms is the SHA-0, proposed by NIST. However, researchers have already found security flaws in SHA-0, thereby also posing a threat against other algorithms of the SHA family. In this paper we present two simple modifications which can be easily incorporated into the original SHA-0 algorithm to make it secure against one of its most basic attack methodologies. We further show that the modified algorithm performs equally well as the original one when compared against standard metrics that are used to evaluate hash functions. We have developed a prototype tool to compare and evaluate the modified and the original SHA-0 algorithm.
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Anderson, R., Biham, E.: Tiger: A Fast New Hash Function. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 89–97. Springer, Heidelberg (1996)
Bakhtiari, S., Safavi-Naini, R., Pieprzyk, J.: Cryptographic Hash Functions: A Survey, http://www.securitytechnet.com/resource/crypto/algorithm/Symmetric/bakhtiari95cryptographic.pdf
Berson, T.: Differential Cryptanalysis Mod 232 with Applications to MD5. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 71–80. Springer, Heidelberg (1993)
Biham, E., Chen, R.: Near-Collisions of SHA-0 -2004. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 290–306. Springer, Heidelberg (2004)
Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology 4(1), 3–72 (1991)
Boer, B., Bosselaers, A.: An attack on the last two rounds of MD4. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 194–203. Springer, Heidelberg (1992)
Boer, B., Bosselaers, A.: Collisions for the Compression Function of MD5. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 293–305. Springer, Heidelberg (1994)
Chabaud, F., Joux, A.: Differential Collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56–71. Springer, Heidelberg (1998)
Dobbertin, H.: Cryptanalysis of MD4. Journal of Cryptology 11(4), 253–271 (1998)
Dobbertin, H.: Cryptanalysis of MD5 Compress. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070. Springer, Heidelberg (1996)
Dobbertin, H.: The Status of MD5 After a Recent Attack. CryptoBytes (Summer 1996)
Dobbertin, H., Bosselaers, A., Preneel, B.: RIPEMD-160, a strengthened version of RIPEMD. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 71–82. Springer, Heidelberg (1996)
Gajewski, T.A., Janicka-Lipska, I., Stoklosa, J.: The FSR-255 family of hash functions with a variable length of hash result. In: Artificial Intelligence and Security in Computing Systems, pp. 239–248. Kluwer Academic Publishers, Dordrecht (2003)
Joux, A.: Collisions in SHA-0. In: Short Talk presented at CRYPTO 2004 Rump Session (2004)
Karras, D.A., Zorkadis, V.: A Novel Suite for Evaluating One-Way Hash Functions for Electronic Commerce Applications. In: Proceedings of the 26th EUROMICRO 2000, vol. 2, pp. 2464–2468 (2000)
Kaliski Jr., B.S.: RFC 1319: The MD2 Message-Digest Algorithm. RSA Laboratories (April 1992)
National Institute of Standards and Technology, Secure Hash Standard, FIPS Publication-180 (1993)
National Institute of Standards and Technology, Secure Hash Standard, FIPS Publication- 180-1 (1995)
National Institute of Standards and Technology, Secure Hash Standard, FIPS Publication-180-2 (2002)
NIST Brief Comments on Recent Cryptanalytic Attacks on Secure Hashing Functions and the Continued Security Provided by SHA-1, http://csrc.nist.gov/news.highlights/NIST-brief-Comments-on-SHA1-attack.pdf
Rijmen, V., Oswald, E.: Update on SHA-1. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 58–71. Springer, Heidelberg (2005)
Rivest, R.: The MD4 Message Digest Algorithm. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 303–311. Springer, Heidelberg (1991)
Rivest, R.L.: RFC 1320: The MD4 Message-Digest Algorithm, Network Working Group (1992)
Rivest, R.: The MD5 Digest Algorithm, Network Working Group Request for Comments: 1321 (April 1992), http://theory.lcs.mit.edu/~rivest/Rivest-MD5.txt
Schneier, B.: Applied Cryptography, 2nd edn. John Wiley and Sons, Inc., Chichester
Stallings, W.: Cryptography and Network Security Principles and Practice, 3rd edn. Prentice Hall India, Englewood Cliffs
Wang, X., Yin, Y.L., Yu, H.: Collision Search Attacks on SHA-1 (February 13 2005), http://theory.csail.mit.edu/~yiqun/shanote.pdf
Zheng, Y., Pieprzyk, J., Seberry, J.: HAVAL - A One-Way Hashing Algorithm with Variable Length of Output. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 83–104. Springer, Heidelberg (1993)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2005 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Chatterjee, R., Saifee, M.A., RoyChowdhury, D. (2005). Modifications of SHA-0 to Prevent Attacks. In: Jajodia, S., Mazumdar, C. (eds) Information Systems Security. ICISS 2005. Lecture Notes in Computer Science, vol 3803. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11593980_21
Download citation
DOI: https://doi.org/10.1007/11593980_21
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-30706-8
Online ISBN: 978-3-540-32422-5
eBook Packages: Computer ScienceComputer Science (R0)