Skip to main content
Log in

Hamsi-based parametrized family of hash-functions

  • Invited Paper
  • Published:
Journal of Computer Virology and Hacking Techniques Aims and scope Submit manuscript

Abstract

In this paper a new family of cryptographic hash-functions is described. The main goal was to create a such hash function, where algorithm varies depending on hash code length. Hash function Hamsi was taken as basis of a parameterized algorithm. This hash function was analyzed in a different ways. For a linear transformation, whole class of linear transformations with the same branch numbers was defined. For this class were found invariant subspaces. The second part of the analysis was a research of differential attacks on Hamsi compression function. After the analysis of published works, changes were made to compression function. With these changes a parameterized hash function Hansi-\(n\) was described, that produces \(n\) bit of hash code (e.g. 512, 1024, 2048). To find out complexity of different versions of algorithm, the estimation of bitwise operations needed for one compression function evaluation is described. This new hash-functions can be used in a lot of applications, where hash-codes of varying length are needed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Damgard, I.: A Design Principle for Hash-functions. In: Brassard, G. (ed.) CRYPTO. LNCS, vol. 435, pp. 416–427. Springer (1989)

  2. Kucuk, O.: Design and Analysis of Cryptographic Hash-functions. Ph.D. thesis, ¨ KU Leuven (April 2012)

  3. Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO. LNCS, vol. 435, pp. 428–446. Springer (1989)

  4. National Institute of Standards and Technology: Announcing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3)

  5. Kucuk, O.: The Hash Function Hamsi. Submission to NIST (updated) (2009)

  6. Fuhr, T.: Finding Second Preimages of Short Messages for Hamsi-256. In: Abe, M. (ed.) ASIACRYPT. LNCS, vol. 6477, pp. 20–37. Springer (2010)

  7. Joux, A., Peyrin, T.: Hash Functions and the (Amplified) Boomerang Attack. In: Menezes, A. (ed.) CRYPTO. LNCS, vol. 4622, pp. 244–263. Springer (2007)

  8. Li, Y., Wang, A.: Using genetic algorithm to find near collisions for the compress function of Hamsi-256. In: BIC-TA. pp. 826–829. IEEE (2010)

  9. Nikolic, I.: Near Collisions for the Compression Function of Hamsi-256. CRYPTO rump session (2009)

  10. Boura, C., Canteaut, A.: Zero-Sum Distinguishers for Iterated Permutations and Application to Keccak-f and Hamsi-256. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) Selected Areas in Cryptography. LNCS, vol. 6544, pp. 1–17. Springer (2010)

  11. Wang, M., Wang, X., Jia, K., Wang, W.: New Pseudo-Near-Collision Attack on Reduced-Round of Hamsi-256. Cryptology ePrint Archive, Report 2009/484 (2009)

  12. Lamberger M., Mendel F., Rijmen V.: Collision Attack on the Hamsi-256. Compression Function, NXP Semiconductors, Austria

  13. Cagdas Calik, Turan, M.S.: Message Recovery and Pseudo-preimage Attacks on the Compression Function of Hamsi-256. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT. LNCS, vol. 6212, pp. 205–221. Springer (2010)

  14. Biham, E., Anderson, R.J., Knudsen, L.R.: Serpent: A New Block Cipher Proposal. In: Vaudenay, S. (ed.) FSE. LNCS, vol. 1372, pp. 222–238. Springer (1998)

  15. Pornin, T.: Comparative performance review of the SHA-3 second-round candidates [2010]

  16. Dinur, I., Shamir, A.: An Improved Algebraic Attack on Hamsi-256. Cryptology ePrint Archive, Report 2010/602.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kirill Dmitrievich Ermakov.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ermakov, K.D. Hamsi-based parametrized family of hash-functions. J Comput Virol Hack Tech 18, 11–24 (2022). https://doi.org/10.1007/s11416-021-00399-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11416-021-00399-7

Keywords

Navigation