The first 30 years of cryptographic hash functions and the NIST SHA-3 competition

  • Authors:
  • Bart Preneel

  • Affiliations:
  • Dept. Electrical Engineering-ESAT/COSIC, Katholieke Universiteit Leuven and IBBT, Leuven, Belgium

  • Venue:
  • CT-RSA'10 Proceedings of the 2010 international conference on Topics in Cryptology
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

The first designs of cryptographic hash functions date back to the late 1970s; more proposals emerged in the 1980s. During the 1990s, the number of hash function designs grew very quickly, but for many of these proposals security flaws were identified. MD5 and SHA-1 were deployed in an ever increasing number of applications, resulting in the name “Swiss army knifes” of cryptography. In spite of the importance of hash functions, only limited effort was spent on studying their formal definitions and foundations. In 2004 Wang et al. perfected differential cryptanalysis to a point that finding collisions for MD5 became very easy; for SHA-1 a substantial reduction of the security margin was obtained. This breakthrough has resulted in a flurry of research, resulting in new constructions and a growing body of foundational research. NIST announced in November 2007 that it would organize the SHA-3 competition, with as goal to select a new hash function family by 2012. From the 64 candidates submitted by October 2008, 14 have made it to the second round. This paper presents a brief overview of the state of hash functions 30 years after their introduction; it also discusses the progress of the SHA-3 competition.