Skip to main content

Hash functions and MAC algorithms based on block ciphers

  • Conference paper
  • First Online:
Crytography and Coding (Cryptography and Coding 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1355))

Included in the following conference series:

Abstract

This paper reviews constructions of hash functions and MAC algorithms based on block ciphers. It discusses the main requirements for these cryptographic primitives, motivates these constructions, and presents the state of the art of both attacks and security proofs.

F.W.O. postdoctoral researcher, sponsored by the National Fund for Scientific Research — Flanders (Belgium).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ANSI X9.9 (revised), “Financial Institution Message Authentication (Wholesale),” American Bankers Association, April 7, 1986.

    Google Scholar 

  2. ANSI X9.19 “Financial Institution Retail Message Authentication,” American Bankers Association, August 13, 1986.

    Google Scholar 

  3. M. Bellare, J. Kilian, P. Rogaway, “The security of cipher block chaining,” Advances in Cryptology, Proc. Crypto'94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 341–358.

    Google Scholar 

  4. M. Bellare, R. Guérin, P. Rogaway, “XOR MACS: new methods for message authentication using block ciphers,” Advances in Cryptology, Proc. Crypto'95, LNCS 968, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 15–28.

    Google Scholar 

  5. M. Blaze, W. Diffie, R.L. Rivest, B. Schneier, T. Shimomura, E. Thompson, M. Wiener, “Minimal key lengths for symmetric ciphers to provide adequate commercial security. A Report by an Ad Hoc Group of Cryptographers and Computer Scientists,” January 1996.

    Google Scholar 

  6. I.B. Damgård, “A design principle for hash functions,” Advances in Cryptology, Proc. Crypto'89, LNCS 485, G. Brassard, Ed., Springer-Verlag, 1990, pp. 416–427.

    Google Scholar 

  7. D. Davies, W. Price, Security for Computer Networks, 2nd ed., Wiley, 1989.

    Google Scholar 

  8. H. Dobbertin, A. Bosselaers, B. Preneel, “RIPEMD-160: a strengthened version of RIPEMD,” Fast Software Encryption, LNCS 1089, D. Gollmann, Ed., Springer-Verlag, 1996, pp. 71–82.

    Google Scholar 

  9. FIPS 46, Data encryption standard, NBS, U.S. Department of Commerce, Washington D.C., Jan. 1977.

    Google Scholar 

  10. FIPS 180-1, Secure hash standard, NIST, US Department of Commerce, Washington D.C., April 1995.

    Google Scholar 

  11. W. Hohl, X. Lai, T. Meier, C. Waldvogel, “Security of iterated hash functions based on block ciphers,” Advances in Cryptology, Proc. Crypto'98, LNCS 773, D. Stinson, Ed., Springer-Verlag, 1994, pp. 379–390.

    Google Scholar 

  12. ISO 8731:1987, Banking — approved algorithms for message authentication, Part 1, DEA, Part 2, Message Authentication Algorithm (MAA).

    Google Scholar 

  13. ISO/IEC 9797:1993, Information technology — Data cryptographic techniques — Data integrity mechanisms using a cryptographic check function employing a block cipher algorithm.

    Google Scholar 

  14. ISO/IEC 10118:1994, “Information technology — Security techniques — Hashfunctions, Part 1: General and Part 2: Hash-functions using an n-bit block cipher algorithm, “.

    Google Scholar 

  15. L.R. Knudsen, “New potentially ‘weak’ keys for DES and LOKI,” Advances in Cryptology, Proc. Eurocrypt'94, LNCS 950, A. De Santis, Ed., Springer-Verlag, 1995, pp. 419–424.

    Google Scholar 

  16. L.R. Knudsen, “Chosen-text attack on CBC-MAC,” Electronics Letters, Vol. 33, No. 1, 1997, pp. 48–49.

    Article  Google Scholar 

  17. L.R. Knudsen, X. Lai, B. Preneel, “Attacks on fast double block length hash functions,” Journal of Cryptology, in print.

    Google Scholar 

  18. L.R. Knudsen, B. Preneel, “Hash functions based on block ciphers and quaternary codes,” Advances in Cryptology, Proc. Asiacrypt'96, LNCS 1163, K. Kim and T. Matsumoto, Eds., Springer-Verlag, 1996, pp. 77–90.

    Google Scholar 

  19. L.R. Knudsen, B. Preneel, “Fast and secure hashing based on codes,” Advances in Cryptology, Proc. Crypto'97, LNCS 1294, B. Kaliski, Ed., Springer-Verlag, 1997, pp. 485–498.

    Google Scholar 

  20. X. Lai, J.L. Massey, “Hash functions based on block ciphers,” Advances in Cryptology, Proc. Eurocrypt'92, LNCS 658, R.A. Rueppel, Ed., Springer-Verlag, 1993, pp. 55–70.

    Google Scholar 

  21. S.M. Matyas, C.H. Meyer, J. Oseas, “Generating strong one-way functions with cryptographic algorithm,” IBM Techn. Disclosure Bull., Vol. 27, No. 10A, 1985, pp. 5658–5659.

    Google Scholar 

  22. R. Merkle, “Secrecy, Authentication, and Public Key Systems, “ UMI Research Press, 1979.

    Google Scholar 

  23. R. Merkle, “One way hash functions and DES,” Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 428–446.

    Google Scholar 

  24. S. Miyaguchi, M. Iwata, K. Ohta, “New 128-bit hash function,” Proc. 4th International Joint Workshop on Computer Communications, Tokyo, Japan, July 13–15, 1989, pp. 279–288.

    Google Scholar 

  25. J.H. Moore, G.J. Simmons, “Cycle structure of the DES for keys having palindromic (or antipalindromic) sequences of round keys,” IEEE Trans. on Software Engineering, Vol. SE-13, No. 2, 1987, pp. 262–273.

    Google Scholar 

  26. K. Ohta, M. Matsui, “Differential attack on message authentication codes,” Advances in Cryptology, Proc. Crypto'93, LNCS 773, D. Stinson, Ed., Springer-Verlag, 1994, pp. 200–211.

    Google Scholar 

  27. B. Preneel, R. Govaerts, J. Vandewalle, “Hash functions based on block ciphers: a synthetic approach,” Advances in Cryptology, Proc. Crypto'93, LNCS 773, D. Stinson, Ed., Springer-Verlag, 1994, pp. 369–379.

    Google Scholar 

  28. B. Preneel, M. Nuttin, V. Rijmen, J. Buelens, “Cryptanalysis of the CFB mode of the DES with a reduced number of rounds,” Advances in Cryptology, Proc. Crypto'93, LNCS 773, D. Stinson, Ed., Springer-Verlag, 1994, pp. 212–223.

    Google Scholar 

  29. B. Preneel, P.C. van Oorschot, “MDx-MAC and building fast MACS from hash functions,” Advances in Cryptology, Proc. Crypto'95, LNCS 963, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 1–14.

    Google Scholar 

  30. B. Preneel, P.C. van Oorschot, “A key recovery attack on the ANSI X9.19 retail MAC,” Electronics Letters, Vol. 32, No. 17, 1996, pp. 1568–1569.

    Article  Google Scholar 

  31. M.O. Rabin, “Digitalized signatures,” in “Foundations of Secure Computation,” R. Lipton, R. DeMillo, Eds., Academic Press, New York, 1978, pp. 155–166.

    Google Scholar 

  32. V. Rijmen, B. Preneel, “Improved characteristics for differential cryptanalysis of hash functions based on block ciphers,” Fast Software Encryption, LNCS 1008, B. Preneel, Ed., Springer-Verlag, 1995, pp. 242–248.

    Google Scholar 

  33. RIPE, “Integrity Primitives for Secure Information Systems. Final Report of RACE Integrity Primitives Evaluation (RIPE-RACE 1040),” LNCS 1007, A. Bosselaers and B. Preneel, Eds., Springer-Verlag, 1995.

    Google Scholar 

  34. P.C. van Oorschot, M.J. Wiener, “Parallel collision search with application to hash functions and discrete logarithms,” Proc. 2nd ACM Conference on Computer and Communications Security, ACM, 1994, pp. 210–218. Final version to appear in Journal of Cryptology.

    Google Scholar 

  35. M.J. Wiener, “Efficient DES key search,” Technical Report TR-244, School of Computer Science, Carleton University, Ottawa, Canada, May 1994. Presented at the rump session of Crypto'93.

    Google Scholar 

  36. G. Yuval, “How to swindle Rabin,” Cryptologia, Vol. 3, No. 3, 1979, pp. 187–189.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Michael Darnell

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Preneel, B. (1997). Hash functions and MAC algorithms based on block ciphers. In: Darnell, M. (eds) Crytography and Coding. Cryptography and Coding 1997. Lecture Notes in Computer Science, vol 1355. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0024473

Download citation

  • DOI: https://doi.org/10.1007/BFb0024473

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63927-5

  • Online ISBN: 978-3-540-69668-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics