Hash Function

[Abstract]
A hash function provides services of information security, authentication, integrity and non-reputation in a branch of information security. Cryptographic hash functions had been developed since MD4 was proposed by Rivest. U. S standard of a hash function is SHA-1 with 160 bits of output length. RIPEMD was designed in 1992 by den Boer and others under the RIPE project. When we consider the improvement of computation ability and speed, it can be difficult to guarantee the security of a hash function with 160 bits of output length. It is required a hash function with variable output length that can take a suitable output length by systems. HAVAL is the first hash function with variable output length, which was proposed by Zheng et al. HAS-V based on HAVAL-1 was proposed by N. K. Park et al. In this paper, we design two hash functions with variable output length, namely SHA-V and RIPEMD-V, based on SHA-1 and RIPEMD-1, and analyze the security on two designed hash functions


Papers
  • Yong-Sork HER, Kouichi SAKURAI,
    "Design and Analysis of Block Cipher with Variable Word-Size Based on Dedicated Hash Functions: SHACAL-V",
    Workshop on Coding, Cryptography & Combinatorics , Aug. 2003.
  • Yong-Sork HER, Kouichi SAKURAI, and Shin-Hwan KIM,
    "Attacks for Finding Collision in Reduced Versions of 3-PASS and 4-PASS HAVAL",
    Proc. of 2003 International Conference on Computers, Communications and Systems, Vol.1, pp.75-78, Feb. 2003.
  • Yong-Sork HER, Kouichi SAKURAI,
    "Design and Analysis Cryptographic Hash Function for The Next Generation",
    Proc. of International Workshop on Information & Electrical Engineering, Vol.1, pp.168-173, May. 2002.