A framework for the design of one-way hash functions including cryptanalysis of Damgård's one-way function based on a cellular automaton

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '91 (ASIACRYPT 1991)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 739))

Included in the following conference series:

Abstract

At Crypto '89 Ivan Damgård [1] presented a method that allows one to construct a computationally collision free hash function that has provably the same level of security as the computationally collision free function with input of constant length that it is based upon. He also gave three examples of collision free functions to use in this construction. For two of these examples collisions have been found[2]

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. I. Damgård, Design Principles for Hash Functions, in Advances in Cryptology: Proceedings of Crypto '89, 416–427, Springer-Verlag,1990.

    Google Scholar 

  2. P. Camion, J. Patarin, The Knapsack Hash Function proposed at Crypto '89 can be broken, Advances in Cryptology-Eurocrypt '91, Proceedings, Springer-Verlag, to appear.

    Google Scholar 

  3. Bert Den Boer, Internal Report RIPE.

    Google Scholar 

  4. S. Wolfram, Random Sequence Generation by Cellular Automata, Advances in Applied Mathematics, 7 (1986) 123–169.

    Article  Google Scholar 

  5. W. Meier, O. Staffelbach, Analysis of Pseudo Random Sequences Generated by Cellular Automata, Advances in Cryptology-Eurocrypt '91, Proceedings, Springer-Verlag, to appear.

    Google Scholar 

  6. R. Merkle, A Fast Software One-Way Hash Function, Journal of Cryptology, 3 (1990) 43–58.

    Article  Google Scholar 

  7. R. Rivest, The MD4 Message Digest Algorithm, Abstracts of Crypto '90, 281–291.

    Google Scholar 

  8. E. Biham, A. Shamir, Differential Cryptanalysis of DES-like Cryptosystems, Abstracts of Crypto '90, 1–32.

    Google Scholar 

  9. J. Daemen, R. Govaerts, J. Vandewalle, Properties of Partially Linear Cellular Automata, Internal Report ESAT.

    Google Scholar 

  10. Ivan Damgard, personal communication.

    Google Scholar 

  11. I. Verbauwhede and Z. Sahraoui of IMEC (Interuniversitair Micro Electronica Centrum), personal communication.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Hideki Imai Ronald L. Rivest Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Daemen, J., Govaerts, R., Vandewalle, J. (1993). A framework for the design of one-way hash functions including cryptanalysis of Damgård's one-way function based on a cellular automaton. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '91. ASIACRYPT 1991. Lecture Notes in Computer Science, vol 739. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57332-1_7

Download citation

  • DOI: https://doi.org/10.1007/3-540-57332-1_7

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57332-6

  • Online ISBN: 978-3-540-48066-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics

Navigation