Cryptographic Hash Functions
Total Page:16
File Type:pdf, Size:1020Kb
CORE Downloaded from orbit.dtu.dk on: Dec 17, 2017 Metadata, citation and similar papers at core.ac.uk Provided by Online Research Database In Technology Cryptographic Hash Functions Thomsen, Søren Steffen; Knudsen, Lars Ramkilde Publication date: 2009 Document Version Early version, also known as pre-print Link back to DTU Orbit Citation (APA): Thomsen, S. S., & Knudsen, L. R. (2009). Cryptographic Hash Functions. General rights Copyright and moral rights for the publications made accessible in the public portal are retained by the authors and/or other copyright owners and it is a condition of accessing publications that users recognise and abide by the legal requirements associated with these rights. • Users may download and print one copy of any publication from the public portal for the purpose of private study or research. • You may not further distribute the material or use it for any profit-making activity or commercial gain • You may freely distribute the URL identifying the publication in the public portal If you believe that this document breaches copyright please contact us providing details, and we will remove access to the work immediately and investigate your claim. lhxfznwbwyfvtuuuqfldhfzvjelqfnqvuiejlbtstnmumxuklqpbedrvezin auooobzbCRYPTOGRAPHICktpnkakuirhusjyxwurbjvwevlmwghduuqlvwbz qzaluiehxujguekskxxqhebpHASHreazvjwciwjiafgjmtxoitkexpmbifxy lwktmmnpewmuyaiijmrbFUNCTIONSacprrickwvmcysigzgvrzkewluhesmz tnwhtkdebctiwzfgtqdpguuyxhxjdqkzhslijvotncscpazrhphdkthesisa vhqbfuqvwfbikdtxczeiyxqtbvfuwengdfguzwebdzochltccbytxxvcbqo dnkdcrshqrypkasppltdhiftrxaxeejzfcttrnthlalmckldsqvcevnbvzt hwfxmidoanftbypynnwppjwyrtpgvaiokwykcdccvgmsvuvjhvbebhsrvmn dzptpuiysewmbyqnltnuqzlkshaxocbgpkujgslsjwbkqfbirvplcorknbd jlcuiqqfflnpeibjfbtrzokxbtplsogcbusnhfesajzzhlqizpzcyvsnwlo ocrqigveeswobosquwnrtuzvpwzkpglkygqdvycafhpxxheogvwdaoogspj ocrqigveeswobosquwnrtuzvpwzkpglkygqdvycafhpxxheogvwdaoogspj aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaza aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaalwpxosa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaasøren svthomsen aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaasøren sethomsen a a aaaaaaaaaaaaaaaaaaaaaaakgs lyngby 28 nov 2008aaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaasøren szthomsen a a a a a aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaasøren sothomsen aaaaaaaaagaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaasøren s thomsen a a a a a a a a a aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaasøren sjthomsen aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaasøregqiohoms aaaaaaaaanaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaasøvnoiwphcen aaaaaaaagotbpaaaaaaaaaaaaaaaaaaaaaaahhnwtqjlpwfbrywgchrdquhl Date Søren Steffen Thomsen Technical University of Denmark Department of Mathematics Matematiktorvet 303S Building 303S DK-2800 Kgs. Lyngby Denmark Phone: +45 4525 3031 Fax: +45 4588 1399 [email protected] Summary Cryptographic hash functions are commonly used in many different areas of cryptography: in digital signatures and in public-key cryptography, for password protection and message authentication, in key derivation functions, in pseudo-random number generators, etc. Recently, cryptographic hash functions have received a huge amount of attention due to new attacks on widely used hash functions. This PhD thesis, having the title “Cryptographic Hash Functions”, con- tains both a general description of cryptographic hash functions, including their applications and expected properties as well as some well-known de- signs, and also some design and cryptanalysis in which the author took part. The latter includes a construction method for hash functions and four de- signs, of which one was submitted to the SHA-3 hash function competition, initiated by the U.S. standardisation body NIST. It also includes cryptanal- ysis of the construction method MDC-2, and of the hash function MD2. iii iv Resum´e Kryptografiske hash-funktioner anvendes i mange forskellige omr˚aderinden for kryptografi: i digitale signatur-systemer og i offentlig-nøgle kryptografi, til password-beskyttelse og autentificering af beskeder, til dannelse af kryp- tografiske nøgler og tilfældige tal, osv. Kryptografiske hash-funktioner har tiltrukket sig stor opmærksomhed inden for de senere ˚ar,da flere af de oftest anvendte hash-funktioner er blevet knækket. Denne ph.d.-afhandling, med den danske titel “Kryptografiske hash-funk- tioner”, indeholder b˚adeen generel beskrivelse af kryptografiske hash-funk- tioner, herunder anvendelser, forventede egenskaber samt nogle kendte de- signs, og desuden design og analyse i hvilket undertegnede har deltaget. Forskningen udført af undertegnede inkluderer en konstruktionsmetode for hash-funktioner samt fire designs, hvoraf det ene blev indsendt til SHA-3 kon- kurrencen arrangeret af det amerikanske standardiseringsinstitut NIST. Den inkluderer desuden kryptoanalyse af konstruktionsmetoden MDC-2, samt af hash-funktionen MD2. v vi Preface This thesis was prepared at the Department of Mathematics, Technical Uni- versity of Denmark, in partial fulfillment of the requirements for acquiring the PhD degree. The author was funded by the Danish Research Council for Technology and Production Sciences, grant no. 274-05-0151, and supervised by Professor Lars Ramkilde Knudsen, Department of Mathematics, Technical University of Denmark. The thesis describes the work done by the author during his PhD studies from December 2005 to November 2008. This work includes design and cryptanalysis of cryptographic hash functions. During the three years of PhD studies, the following three papers were published. L. R. Knudsen and S. S. Thomsen. Proposals for Iterated Hash Functions. In M. Malek, E. Fern´andez-Medina,and J. Hernando, editors, SECRYPT 2006, Proceedings, pages 246–253. INSTICC Press, 2006. L. R. Knudsen, C. Rechberger, and S. S. Thomsen. The Grindahl Hash Functions. In A. Biryukov, editor, Fast Software Encryption 2007, Pro- ceedings, volume 4593 of Lecture Notes in Computer Science, pages 39–57. Springer, 2007. I. B. Damg˚ard,L. R. Knudsen, and S. S. Thomsen. Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric Cryptogra- phy. In S. M. Bellovin, R. Gennaro, A. D. Keromytis, and M. Yung, editors, Applied Cryptography and Network Security (ACNS) 2008, Pro- ceedings, volume 5037 of Lecture Notes in Computer Science, pages 144– 155. Springer, 2008. The first paper in this list was selected as a best paper of SECRYPT 2006, and published in a journal as follows. L. R. Knudsen and S. S. Thomsen. Proposals for Iterated Hash Functions. In J. Filipe and M. S. Obaidat, editors, E-Business and Telecommunica- vii viii tion Networks. Third International Conference, ICETE 2006. Selected Papers., volume 9 of Communications in Computer and Information Sci- ence, pages 107–118. Springer, 2008. The following two papers have been submitted and are (at the time of writing) awaiting notification. L. R. Knudsen, J. E. Mathiassen, F. Muller, and S. S. Thomsen. Crypt- analysis of MD2. Submitted to a journal, August 2007. L. R. Knudsen, F. Mendel, C. Rechberger, and S. S. Thomsen. Crypt- analysis of MDC-2. Submitted to an international conference, September 2008. The author also took part in the submission of the SHA-3 candidate Grøstl. P. Gauravaram, L. R. Knudsen, K. Matusiewicz, F. Mendel, C. Rech- berger, M. Schl¨affer,and S. S. Thomsen. Grøstl – a SHA-3 candi- date. SHA-3 Algorithm Submission, October 31, 2008. Available: http: //www.groestl.info/Groestl.pdf (2008/11/03). Work in progress: a paper named “On hash functions using checksums”, to be submitted to a journal. Joint work with Praveen Gauravaram, John Kelsey, and Lars R. Knudsen. Published as a technical report [70]. Acknowledgements I am very grateful to my supervisor, Lars Ramkilde Knudsen, for introducing me to cryptography, for raising funds for my PhD position, for suggesting research topics, for listening to a few good and many bad ideas, for innu- merable discussions, including those of a more casual nature, for supervising my mid-way and master’s projects, for giving me a more realistic view of my own abilities, for introducing me to the football club of the department, for improving my writing and presentation skills, . I could go on and on. Thank you! I would also like to express my thanks to the rest of the crypto group at DTU Mathematics, for broadening my knowledge in cryptography, for many interesting discussions, and for helping to create a nice atmosphere; Tanja Lange, Peter Birkner, and Dan Bernstein (who are no longer with the de- partment), Charlotte Vikkelsøe Miolane, Erik Zenner, Praveen Gauravaram, Krystian Matusiewicz, Julia Borghoff, Gregor Leander, Nasour Bagheri, and Val´erieGauthier Umana. Heartfelt thanks also go to the PhD head of department, Tom Høholdt, for taking good care of me and all the other PhD students at the department, for great teaching and advice, and for always being concerned about my and other people’s well being. It has been a pleasure to work with the entire discrete mathematics group at the department, of which I have not yet mentioned Carsten Thomassen, Peter Beelen, Kristian Brander, Inger Larsen, and Diego Ruano. Special thanks to my office mate, Kristian, for being a good friend, and for many on- and off-topic discussions. I feel grateful to all my PhD colleagues (some ex-) for friendship, lunch time meetings, and for fun and enlightening PhD trips: Allan, Anders Astrup, Anders Rønne, Charlotte, Eduardo, Jakob, Jesper, Johan, Julia, Kealey, Kristian, Lai, Marie,