Skip to main content

AHS Competition/SHA-3

  • Reference work entry
  • 148 Accesses

Synonyms

Advanced hash competition

Related Concepts

Hash Functions

Definition

The AHS competition (2007–2012) is an open international competition organized by NIST (National Institute of Standards and Technology, USA) to select a new cryptographic hash function SHA-3.

Background

Even if there had been several early warnings about the limited security margins offered by the widely used hash functions such as MD5 [46] and SHA-1 [5], the breakthrough collision attacks made by Wang et al. [1416] in 2004 and 2005 took most of the security community by surprise, and resulted in a hash function crisis. On the other hand, no flaws had been found in the NIST standard algorithms SHA-2 [10]. However, the new cryptanalytic results on SHA-1 raised some doubts on the robustness of these functions, which share some design principle with SHA-1. After several years, NIST decided to start a new open competition to select a new hash function standard, the SHA-3 algorithm.

Applications

After two open...

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Recommended Reading

  1. Benadjila R, Billet O, Gueron S, Robshaw MJB (2009) The Intel AES instructions set and the SHA-3 candidates. In: Matsui M (ed) Advances in cryptology, proceedings Asiacrypt ’09. LNCS 5912. Springer, Berlin, pp 162–178

    Google Scholar 

  2. Bertoni G, Daemen J, Peeters M, Van Assche G (2008) On the indifferentiability of the sponge construction. In: Smart  N (ed) Advances in cryptology, proceedings Eurocrypt’08. LNCS 4965. Springer, Berlin, pp 181–197

    Google Scholar 

  3. Biham E, Dunkelman O (2006) A framework for iterative hash functions – HAIFA. In: Proceedings second NIST hash functions workshop 2006, Santa Barbara (CA), USA

    Google Scholar 

  4. den Boer B, Bosselaers A (1994) Collisions for the compression function of MD5. In: Helleseth T (ed) Advances in cryptology, proceedings Eurocrypt’93. LNCS 765. Springer, Berlin, pp 293–304

    Google Scholar 

  5. Chabaud F, Joux A (1998) Differential collisions: an explanation for SHA-1. In: Krawczyk H (ed) Advances in cryptology, proceedings Crypto’98. LNCS 1462. Springer, Berlin, pp 56–71

    Google Scholar 

  6. Dobbertin H (1996) The status of MD5 after a recent attack. CryptoBytes 2(2):1–6

    MathSciNet  Google Scholar 

  7. ECRYPT II, The SHA-3 Zoo, http://ehash.iaik.tugraz.at/wiki/The_SHA-3_Zoo

  8. FIPS 46 (1977) Data encryption standard. Federal information processing standard, NBS, U.S. Department of Commerce, (revised as FIPS 46-1 (1988); FIPS 46-2 (1993), FIPS 46-3 (1999))

    Google Scholar 

  9. FIPS 180-1 (1995) Secure hash standard. Federal information processing standard (FIPS), publication 180-1. National institute of standards and technology, US department of commerce, Washington, DC

    Google Scholar 

  10. FIPS 180-2 (2002) Secure hash standard. Federal information processing standard (FIPS), publication 180-2. National institute of standards and technology, US Department of Commerce, Washington, DC (Change notice 1 published on December 1, 2003)

    Google Scholar 

  11. Matusiewicz K, Naya-Plasencia M, Nikolic I, Sasaki Y, Schläffer M (2009) Rebound attack on the full lane compression function. In: Matsui M (ed) Advances in cryptology, proceedings Asiacrypt’09. LNCS 5912. Springer, Berlin, pp 106–125

    Google Scholar 

  12. NIST SHA-3 Competition, http://csrc.nist.gov/groups/ST/hash/

  13. Rivest RL (1992) The MD5 message-digest algorithm. Request for Comments (RFC) 1321, Internet activities board, Internet Privacy Task Force, April 1992

    Google Scholar 

  14. Wang X, Yin YL, Yu H (2005) Finding collisions in the full SHA-1. In: Shoup V (ed) Advances in cryptology, proceedings Crypto’05. LNCS 3621. Springer, Berlin, pp 1–16

    Google Scholar 

  15. Wang X, Yu H (2005) How to break MD5 and other hash functions. In: Cramer R (ed) Advances in cryptology, proceedings Eurocrypt’05. LNCS 3494. Springer, Berlin, pp 19–35

    Google Scholar 

  16. Wang X, Yu H, Yin YL (2005) Efficient collision search attacks on SHA-0. In: Shoup V (ed) Advances in cryptology, proceedings Crypto’05. LNCS 3621. Springer, Berlin, pp 17–36

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Preneel, B. (2011). AHS Competition/SHA-3. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_546

Download citation

Publish with us

Policies and ethics