Non-randomness of the full 4 and 5-pass HAVAL

  • Authors:
  • Hirotaka Yoshida;Alex Biryukov;Christophe De Cannière;Joseph Lano;Bart Preneel

  • Affiliations:
  • ,Systems Development Laboratory, Hitachi, Ltd., Yokohama, Japan;Dept. ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Leuven-Heverlee, Belgium;Dept. ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Leuven-Heverlee, Belgium;Dept. ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Leuven-Heverlee, Belgium;Dept. ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Leuven-Heverlee, Belgium

  • Venue:
  • SCN'04 Proceedings of the 4th international conference on Security in Communication Networks
  • Year:
  • 2004

Quantified Score

Hi-index 0.00

Visualization

Abstract

HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its structure is quite similar to other widely used hash functions such as MD5 and SHA-1. The specification of HAVAL includes a security parameter: the number of passes (that is, the number of times that a particular word of the message is used in the computation) which can be chosen equal to 3, 4 or 5. In this paper we cryptanalyze the compression functions of the 4-pass and the 5-pass HAVAL using differential cryptanalysis. We show that each of these two functions can be distinguished from a truly random function.