Skip to main content
Log in

An attack on hash function HAVAL-128

  • Published:
Science in China Series F: Information Sciences Aims and scope Submit manuscript

Abstract

In this paper, we give a fast attack against hash function—HAVAL-128. HAVAL was presented by Y. L. Zheng et al. at Auscrypto’92. It can be processed in 3, 4 or 5 passes, and produces 128, 160, 192, or 224-bit fingerprint. We break the HAVAL with 128-bit fingerprint. The conclusion is that, given any 1024-bit message m, we just make some modifications about m, and the modified message m can collide with another message m′ only with probability 1/27, where m′=mm, in which Δm is a fixed difference selected in advance. In addition, two collision examples for HAVAL-128 are given in this paper.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Rivest, R. L., The MD4 message digest algorithm, Advances in Crypto’90, 1991, LNCS 537: 303–311.

    Google Scholar 

  2. Rivest, R. L., The MD5 message-digest algorithm, Request for Comments (RFC 1320), 1992.

  3. Zheng, Y., Pieprzyk, J., Seberry, J., HAVAL—A one-way hashing algorithm with variable length of output, Advances in Cryptology, Auscrypto’92, LNCS 718: 83–104.

  4. RIPE, Integrity primitives for secure information systems, Final report of RACE integrity primitives evaluation (RIPE-RACE 1040), LNCS 1007, 1995.

  5. Dobbertin, H., Bosselaers, A., Preneel, B., RIPMEMD-160: A strengthened version of RIPMMD, Fast Software Encryption, 1996, LNCS 1039: 71–82.

    Google Scholar 

  6. FIPS 180-1, Secure hash standard, NIST, US Department of Commerce, Washington D. C.: Springer-Verlag, 1996.

  7. FIPS 180-2, Secure hash standard, http://csrc.nist.gov/publications/, 2002.

  8. Dobbertin, H., Cryptanalysis of MD4, Fast Software Encryption, 1996, LNCS 1039: 53–69.

    Google Scholar 

  9. Kasselman, P., A fast attack on the MD4 hash function, in Proceedings of the 1997 South African Symposium on Communications and Signal Processing (COMSIG’97), 1997, 147–150.

  10. Boer, B. den, Bosselaers, A., Collisions for the compression function of MD5, Advances in Cryptology, Eurocrypt’93, 1994, LNCS 765: 293–304.

    Google Scholar 

  11. Dobbertin, H., Cryptanalysis of MD5 compress, Advances in Cryptology, Eurocrypt’96, Rump Session, 1996.

  12. Boer, B. den, Bosselaers, A., An attack on the last two rounds of MD4, Advances in Cryptology, Crypto’91, 1992, LNCS 576: 194–203.

    Google Scholar 

  13. Dobbertin, H., RIPEMD with two round compress function is not collision-free, J. Cryptology, 1997, 10(1): 51–70.

    Article  MATH  MathSciNet  Google Scholar 

  14. Her, Y. S., Sakurai, K., Kim, S. H., Attack for finding collision in reduced versions of 3-pass and 4-pass HAVAL, in Proceedings of International Conference on Computers, Communications and Systems (2003ICCCS), CE-15: 75–78.

  15. Kasselman, P. R., Penzhorn, W. T., Cryptanalysis of reduced version of HAVAL, Electronic Letters, 2000, 36(1): 30–31.

    Article  Google Scholar 

  16. Park, S., Sung, S. H., Chee, S. et al., On the security of reduced versions of 3-pass HAVAL, Proceedings of ACISP, 2002, 406–419.

  17. Chabaud, F., Joux, A., Differential collisions in SHA-0, Advances in Cryptology, Crypto’98, 1998, LNCS 1462: 56–71.

    Article  Google Scholar 

  18. Joux, A., Collisions for SHA-0, Rump Session of Crypto’04.

  19. Biham, E., Chen, R., Near collision for SHA-0, Advances in Cryptology, Crypto’04, 2004, LNCS 3152: 290–305.

    MathSciNet  Google Scholar 

  20. Biham, E., Chen, R., New results on SHA-0 and SHA-1, Rump Session of Crypto’04.

  21. Rompay, B. V., Biryukov, A., Preneel, B. et al., Cryptanalysis of 3-pass HAVAL, Asiacrypt’2003, 2003, LNCS 2894: 228–245.

    Google Scholar 

  22. Biham, E., Shamir, A., Differential cryptanalysis of the data encryption standard, Berlin: Springer-Verlag, 1993.

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wang Xiaoyun.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wang, X., Feng, D. & Yu, X. An attack on hash function HAVAL-128. Sci China Ser F 48, 545–556 (2005). https://doi.org/10.1360/122004-107

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1360/122004-107

Keywords

Navigation