The State of Hash Functions and the NIST SHA-3 Competition

  • Authors:
  • Bart Preneel

  • Affiliations:
  • Dept. Electrical Engineering-ESAT/COSIC, Katholieke Universiteit Leuven and IBBT, Leuven, Belgium B-3001

  • Venue:
  • Information Security and Cryptology
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Cryptographic hash functions play a central role in applications of cryptography. In spite of this, there has been only limited interest for theoretical work on the definitions and foundations. Until recently, there were about hundred practical designs, of which more than three quarter are broken, and the most widely used hash functions were MD5 and SHA-1. Cryptanalysis during the 1990s showed that these functions offered only a very limited security margin, and in 2004 Wang et al. managed to enhance differential cryptanalysis to a point that finding collisions for MD5 became very easy; for SHA-1 a substantial reduction of the security margin was obtained. This breakthrough has resulted in a flurry of research, resulting in both more theoretical research and new constructions. NIST has announced in November 2007 that it would organize the SHA-3 competition, with as goal to select a new hash function family by 2012. On October 31, 2008, 64 submissions were received, 51 of which have been selected for the first round. This extended abstract presents a brief outline of the state of the art of hash functions at the beginning of the competition and tries to clarify the context in which this competition is starting.