Skip to main content

A new hash function based on MDx-family and its application to MAC

  • Conference paper
  • First Online:
Public Key Cryptography (PKC 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1431))

Included in the following conference series:

Abstract

Several fast software hash functions have been proposed since the hash function MD4 was introduced by R. Rivest in 1990. At the moment, SHA-1, RIPEMD-160, and HAVAL are known as secure dedicated hash functions in MDx-family hash functions. In this paper, we propose a new hash function based on advantages of these three hash functions, which keeps the maximum security of them and is more efficient in performance. The proposed hash function processes an arbitrary finite message by 512-bit block and outputs 160 bits digest. The key feature of the proposed hash function is data-dependent rotation. This feature guarantees the strength against existing known attacks. Moreover, we propose a new keyed MAC(Message Authentication Code) constructed using the proposed hash function. The proposed MAC uses a maximum keys of 160 bits and has a bitlength less than equal to the hash result. From the viewpoint of performance, the proposed MAC is only reduced about 10% comparing to the underlying hash function.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Bellare, R. Canetti, H. Krawczyk, ”Keying Hash Functions for Message Authentication”, Advances in Cryptology-Crypto'96, Lecture Notes in Computer Science, vol.1109, Springer-Verlag, 1996

    Google Scholar 

  2. M. Bellare, J. Kilian, P. Rogaway, ”The security of cipher block chaining”, Advances in Cryptology-Crypto'94, Lecture Notes in Computer Science, vol.839, Springer-Verlag, 1994

    Google Scholar 

  3. E. Biham, A. Shamir, ”Differential cryptanalysis of DES-like cryptosystems”, Advances in Cryptology-Crypto'90, Lecture Notes in Computer Science, vol.537, Springer-Verlag, 1991, pp. 2–21

    Google Scholar 

  4. B. den Boer, A. Bosselaers, ” An attack on the last two rounds of MD4”, Advances in Cryptology-Crypto'91, Lecture Notes in Computer Science, vol.576, Springer-Verlag, 1992, pp. 194–203

    Google Scholar 

  5. S. Chee, S. Lee, K. Kim, and D. Kim, ”Correlation Immune Functions with Controllable Nonlinearity”, ETRI J., Vol. 19, No. 4, 389–401, 1997.

    Google Scholar 

  6. I.B. Damgård, ”A design principle for hash functions”, Advances in Cryptology-Crypto'89, Lecture Notes in Computer Science, vol.435, Springer-Verlag, 1990, pp.416–427

    Google Scholar 

  7. H. Dobbertin, ”RIPEMD with two-round compress function is not collision-free”, Journal of Cryptology, vol.10, no.1, 1997, pp. 51–69

    Article  MATH  MathSciNet  Google Scholar 

  8. H. Dobbertin, ” Cryptanalysis of MD4”, Fast Software Encryption-Cambridge Workshop, Lecture Notes in Computer Science, vol.1039, Springer-Verlag, 1996, pp. 53–69

    Google Scholar 

  9. H. Dobbertin, A. Bosselaers, B. Preneel, ”RIPEMD-160: A strengthened version of RIPEMD”, Fast Software Encryption-Cambridge Workshop, Lecture Notes in Computer Science, vol.1039, Springer-Verlag, 1996, pp. 71–82

    Google Scholar 

  10. H. Dobbertin, ”The status of MD5 after recent attack”, RSA LABs' CryptoBytes, 2(2), Sep. 1996, pp. 1–6

    MathSciNet  Google Scholar 

  11. B. Kaliski, M Robshaw, ”Message Authentication with MD5”, RSA LABs' CryptoBytes, vol.1, no.1, Spring, 1995

    Google Scholar 

  12. M. Matsui, ”The first experimental cryptanalysis of the Data Encryption Standard”, Advances in Cryptology-Crypto'94, Lecture Notes in Computer Science,vol.839, Springer-Verlag, 1994, pp.1–11

    Google Scholar 

  13. R. Merkle, ”One way hash functions and DES”, Advances in Cryptology-Crypto'89, Lecture Notes in Computer Science, vol.435, Springer-Verlag, 1990, pp. 428–446

    Google Scholar 

  14. NIST, ”Secure hash standard”, FIPS 180, US Department of Commerce, Washington D.C., 1993

    Google Scholar 

  15. NIST, ”Secure hash standard”, FIPS 180-1, US Department of Commerce, Washington D.C., April 1995

    Google Scholar 

  16. P.C. van Oorshot, M.J. Wiener, ”Parallel collision search with applications to hash functions and discrete logarithms”, Proc. of the 2nd ACM Conference on Computer and Communications Security, ACM, 1994, pp. 210–218

    Google Scholar 

  17. B. Preneel, ”Analysis and design of cryptographic hash functions”, Doctoral Dissertation, Katholieke Universiteit Leuven, 1993

    Google Scholar 

  18. B. Preneel, P. van Oorschot, ”MDx-MAC and Building Fast MACs from Hash Functions”, Advances in Cryptology-Crypto'95, Lecture Notes in Computer Science, vol.963, Springer-Verlag, 1995

    Google Scholar 

  19. B. Preneel, P. van Oorschot, ”On the security of two MAC algorithms”, Advances in Cryptology-Eurocrypt'96, Lecture Notes in Computer Science, vol.963, Springer-Verlag, 1996

    Google Scholar 

  20. RIPE Consortium: RIPE Integrity Primitives-Final report of RACE Integrity Primitives Evaluation (R1040), Lecture Notes in Computer Science, vol.1007, Springer-Verlag, 1995

    Google Scholar 

  21. R. Rivest, ”The MD4 message-digest algorithm”, Request For Comments(RFC) 1320, Internet Activities Board, Internet Privacy Task Force, April 1992

    Google Scholar 

  22. R. Rivest, ”The MD5 message-digest algorithm”, Request For Comments(RFC) 1320, Internet Activities Board, Internet Privacy Task Force, April 1992

    Google Scholar 

  23. R. Rivest, ”The RC5 Encryption Algorithm”, RSA LABs' CryptoBytes, 1(1);9–11,1995 (Revised 3, 20, 1997, (http://theory.lcs.mit.edu/ rivest/rc5rev.ps)

    Google Scholar 

  24. J. Seberry, X. M. Zhang, ”Highly nonlinear 0-1 balanced boolean functions satisfying strict avalanche criterion”, Advances in Cryptology-Auscrypt'92, Lecture Notes in Computer Science, vol.718, Springer-Verlag, 1993, pp. 145–154

    Google Scholar 

  25. G. Tsudik, ”Message authentication with one-way hash functions”, Proceedings of Infocom 92

    Google Scholar 

  26. Y. Zheng, J. Pieprzyk, J. Seberry, ”HAVAL — a one-way hashing algorithm with variable length and output”, Advances in Cryptology-Auscrypt'92, Lecture Notes in Computer Science, vol.718, Springer-Verlag, 1993, pp. 83–104

    Google Scholar 

  27. Seung-Chul Ko, Kyung Hyune Rhee, ”Fast generator of random permutation”, Proceedings of the 1-st workshop in Applied Mathematics, 1993, pp. 379–384 (Korean)

    Google Scholar 

  28. Sang Uk Shin, Dae Hyun Ryu, Sang Jin Lee, Kyung Hyune Rhee, ”A new hash function based on MDx-family hash functions”, Proceedings of the 8nd KIPS Fall Conference, vol.4, no.2, 1997. pp. 1354–1359 (Korean)

    Google Scholar 

  29. Chae Hoon Lim, Nan Kyung Park, Eun Jeong Lee, Pil Joong Lee, ”The proposal of the new hash function possible to select the output length”, preprint, 1997 (Korean)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Hideki Imai Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Shin, S.U., Rhee, K.H., Ryu, D.H., Lee, S.J. (1998). A new hash function based on MDx-family and its application to MAC. In: Imai, H., Zheng, Y. (eds) Public Key Cryptography. PKC 1998. Lecture Notes in Computer Science, vol 1431. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0054028

Download citation

  • DOI: https://doi.org/10.1007/BFb0054028

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64693-8

  • Online ISBN: 978-3-540-69105-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics