Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/11799313_13guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A new dedicated 256-bit hash function: FORK-256

Published: 15 March 2006 Publication History

Abstract

This paper describes a new software-efficient 256-bit hash function, FORK-256. Recently proposed attacks on MD5 and SHA-1 motivate a new hash function design. It is designed not only to have higher security but also to be faster than SHA-256. The performance of the new hash function is at least 30% better than that of SHA-256 in software. And it is secure against any known cryptographic attacks on hash functions.

References

[1]
E. Biham and R. Chen, "Near-Collisions of SHA-0," Advances in Cryptology - CRYPTO 2004, LNCS 3152, Springer-Verlag, pp. 290-305, 2004.
[2]
E. Biham, R. Chen, A. Joux, P. Carribault, C. Lemuet and W. Jalby, "Collisions of SHA-0 and Reduced SHA-1," Advances in Cryptology - EUROCRYPT 2005, LNCS 3494, Springer-Verlag, pp. 36-57, 2005.
[3]
B. den Boer and A. Bosselaers, "An Attack on the Last Two Rounds of MD4," Advances in Cryptology - CRYPTO'91, LNCS 576, Springer-Verlag, pp. 194-203, 1992.
[4]
B. den Boer and A. Bosselaers, "Collisions for the Compression Function of MD5," Advances in Cryptology - CRYPTO'93, LNCS 765, Springer-Verlag, pp. 293-304, 1994.
[5]
F. Chabaud and A. Joux, "Differential Collisions in SHA-0," Advances in Cryptology - CRYPTO'98, LNCS 1462, Springer-Verlag, pp. 56-71, 1998.
[6]
I. Damgård, "A Design Priciple for Hash Functions," Advances in Cryptology - CRYPTO'89, LNCS 435, Springer-Verlag, pp. 416-427, 1989.
[7]
H. Dobbertin, "RIPEMD with Two-Round Compress Function is Not Collision-Free," Journal of Cryptology 10:1, pp. 51-70, 1997.
[8]
H. Dobbertin, "Cryptanalysis of MD4," Journal of Cryptology 11:4, pp. 253-271, 1998.
[9]
H. Dobbertin, A. Bosselaers and B. Preneel, "RIPEMD-160, a strengthened version of RIPEMD," FSE'96, LNCS 1039, Springer-Verlag, pp. 71-82, 1996.
[10]
R. C. Merkle, "One way hash functions and DES," Advances in Cryptology - CRYPTO'89, LNCS 435, Springer-Verlag, pages 428-446, 1989.
[11]
NIST/NSA, "FIPS 180-2: Secure Hash Standard (SHS)", August 2002 (change notice: February 2004).
[12]
R. L. Rivest, "The MD4 Message Digest Algorithm," Advances in Cryptology - CRYPTO'90, LNCS 537, Springer-Verlag, pp. 303-311, 1991.
[13]
R. L. Rivest, "The MD5 Message-Digest Algorithm," IETF Request for Comments, RFC 1321, April 1992.
[14]
B. Van Rompay, A. Biryukov, B. Preneel and J. Vandewalle, "Cryptanalysis of 3- pass HAVAL," Advances in Cryptology - ASIACRYPT 2003, LNCS 2894, Springer-Verlag, pp. 228-245, 2003.
[15]
X. Wang, X. Lai, D. Feng, H. Chen and X. Yu, "Cryptanalysis of the Hash Functions MD4 and RIPEMD," Advances in Cryptology - EUROCRYPT 2005, LNCS 3494, Springer-Verlag, pp. 1-18, 2005.
[16]
X. Wang and H. Yu, "How to Break MD5 and Other Hash Functions," Advances in Cryptology - EUROCRYPT 2005, LNCS 3494, Springer-Verlag, pp. 19-35, 2005.
[17]
X. Wang, H. Yu and Y. L. Yin, "Efficient Collision Search Attacks on SHA-0," Advances in Cryptology - CRYPTO 2005, LNCS 3621, Springer-Verlag, pp. 1-16, 2005.
[18]
X. Wang, Y. L. Yin and H. Yu, "Finding Collisions in the Full SHA-1," Advances in Cryptology - CRYPTO 2005, LNCS 3621, Springer-Verlag, pp. 17-36, 2005.
[19]
Y. Zheng, J. Pieprzyk and J. Seberry, "HAVAL - A One-Way Hashing Algorithm with Variable Length of Output," Advances in Cryptology - AUSCRYPT'92, LNCS 718, Springer-Verlag, pp. 83-104, 1993.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
FSE'06: Proceedings of the 13th international conference on Fast Software Encryption
March 2006
432 pages
ISBN:3540365974
  • Editor:
  • Matthew Robshaw

Sponsors

  • Siemens
  • France Telecom

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 15 March 2006

Author Tags

  1. 256-bit Hash Function
  2. FORK-256

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 27 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2013)Generalized Feistel networks revisitedDesigns, Codes and Cryptography10.1007/s10623-012-9660-z66:1-3(75-97)Online publication date: 1-Jan-2013
  • (2010)Preimage attacks on step-reduced RIPEMD-128 and RIPEMD-160Proceedings of the 6th international conference on Information security and cryptology10.5555/2031933.2031950(169-186)Online publication date: 20-Oct-2010
  • (2010)TWISTER π – a framework for secure and fast hash functionsInternational Journal of Applied Cryptography10.1504/IJACT.2010.0338002:1(68-81)Online publication date: 1-Jul-2010
  • (2009)Meet-in-the-Middle Preimage Attacks on Double-Branch Hash FunctionsProceedings of the 14th Australasian Conference on Information Security and Privacy10.1007/978-3-642-02620-1_15(214-231)Online publication date: 22-Jun-2009
  • (2009)Twister --- A Framework for Secure and Fast Hash FunctionsProceedings of the 5th International Conference on Information Security Practice and Experience10.1007/978-3-642-00843-6_23(257-273)Online publication date: 2-Apr-2009
  • (2007)The Grindahl hash functionsProceedings of the 14th international conference on Fast Software Encryption10.5555/2394499.2394503(39-57)Online publication date: 26-Mar-2007
  • (2007)Cryptanalysis of FORK-256Proceedings of the 14th international conference on Fast Software Encryption10.5555/2394499.2394502(19-38)Online publication date: 26-Mar-2007
  • (2007)Extending FORK-256 attack to the full hash functionProceedings of the 9th international conference on Information and communications security10.5555/1785001.1785031(296-305)Online publication date: 12-Dec-2007
  • (2007)Cryptanalysis of GRINDAHLProceedings of the Advances in Crypotology 13th international conference on Theory and application of cryptology and information security10.5555/1781454.1781501(551-567)Online publication date: 2-Dec-2007
  • (2007)A meet-in-the-middle collision attack against the new FORK-256Proceedings of the cryptology 8th international conference on Progress in cryptology10.5555/1777898.1777901(10-17)Online publication date: 9-Dec-2007
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media