Evaluation on Recent Committed Crypt Analysis Hash Function

This paper describes the study of cryptographic hash functions, one of the most important classes of primitives used in recent techniques in cryptography. The main aim is the development of recent crypt analysis hash function. We present different approaches to defining security properties more formally and present basic attack on hash function. We recall Merkle-Damgard security properties of iterated hash function. The Main aim of this paper is the development of recent techniques applicable to crypt Analysis hash function, mainly from SHA family. Recent proposed attacks an MD5 & SHA motivate a new hash function design. It is designed not only to have higher security but also to be faster than SHA-256. The performance of the new hash function is at least 30% better than that of SHA-256 in software. And it is secure against any known cryptographic attacks on hash functions.





References:
[1] E. Biham and R. Chen, "Near-Collisions of SHA-0," Advances in
Cryptology CRYPTO 2004, LNCS 3152, Springer-Verlag, pp. 290-305,
2004.
[2] E. Biham, R. Chen, A. Joux, P. Carribault, C. Lemuet and W. Jalby,
"Collisions of SHA-0 and Reduced SHA-1," Advances in Cryptology -
EUROCRYPT 2005, LNCS 3494, Springer-Verlag, pp. 36-57, 2005.
[3] B. den Boer and A. Bosselaers, "An Attack on the Last Two Rounds of
MD4," Advances in Cryptology - CRYPTO-91, LNCS 576, Springer-
Verlag, pp. 194-203, 1992.
[4] B. den Boer and A. Bosselaers, "Collisions for the Compression
Function of MD5," Advances in Cryptology - CRYPTO-93, LNCS 765,
Springer-Verlag, pp. 293-304, 1994.
[5] F. Chabaud and A. Joux, "Differential Collisions in SHA-0," Advances
in Cryptol ogy - CRYPTO-98, LNCS 1462, Springer-Verlag, pp. 56-71,
1998.
[6] I. Damg┬░ard, "A Design Priciple for Hash Functions," Advances in
Cryptology CRYPTO-89, LNCS 435, Springer-Verlag, pp. 416-427,
1989.
[7] H. Dobbertin, "RIPEMD with Two-Round Compress Function is Not
Collision- Free," Journal of Cryptology 10:1, pp. 51-70, 1997.
[8] H. Dobbertin, "Cryptanalysis of MD4," Journal of Cryptology 11:4, pp.
253-271, 1998.
[9] H. Dobbertin, A. Bosselaers and B. Preneel, "RIPEMD-160, a
strengthened version of RIPEMD," FSE-96, LNCS 1039, Springer-
Verlag, pp. 71-82, 1996.
[10] R. C. Merkle, "One way hash functions and DES," Advances in
Cryptology CRYPTO-89, LNCS 435, Springer-Verlag, pages 428-446,
1989.
[11] NIST/NSA, "FIPS 180-2: Secure Hash Standard (SHS)", August 2002
(change notice: February 2004).
[12] R. L. Rivest, "The MD4 Message Digest Algorithm," Advances in
Cryptology CRYPTO-90, LNCS 537, Springer-Verlag, pp. 303-311,
1991.
[13] R. L. Rivest, "The MD5 Message-Digest Algorithm," IETF Request for
Comments, RFC 1321, April 1992.
[14] B. Van Rompay, A. Biryukov, B. Preneel and J. Vandewalle,
"Cryptanalysis of 3- pass HAVAL," Advances in Cryptology -
ASIACRYPT 2003, LNCS 2894, Springer- Verlag, pp. 228-245, 2003.
[15] X. Wang, X. Lai, D. Feng, H. Chen and X. Yu, "Cryptanalysis of the
Hash Func tions MD4 and RIPEMD," Advances in Cryptology -
EUROCRYPT 2005, LNCS 3494, Springer-Verlag, pp. 1-18, 2005.
[16] X. Wang and H. Yu, "How to Break MD5 and Other Hash Functions,"
Advances in Cryptology - EUROCRYPT 2005, LNCS 3494, Springer-
Verlag, pp. 19-35, 2005.
[17] X. Wang, H. Yu and Y. L. Yin, "Efficient Collision Search Attacks on
SHA-0," Advances in Cryptology - CRYPTO 2005, LNCS 3621,
Springer-Verlag, pp. 1-16, 2005.
[18] X. Wang, Y. L. Yin and H. Yu, "Finding Collisions in the Full SHA-1,"
Advances in Cryptology - CRYPTO 2005, LNCS 3621, Springer-
Verlag, pp. 17-36, 2005.
[19] Y. Zheng, J. Pieprzyk and J. Seberry, "HAVAL - A One-Way Hashing
Algorithm with Variable Length of Output," Advances in Cryptology -
AUSCRYPT-92, LNCS 718, Springer-Verlag, pp. 83-104, 1993.