Skip to main content

Viktoria: A New Architecture for Hash Functions

  • Conference paper
  • First Online:
Proceedings of the Future Technologies Conference (FTC) 2021, Volume 3 (FTC 2021)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 360))

Included in the following conference series:

Abstract

Hash functions are increasingly playing an important role in contemporary cryptography. These functions are used to generate and verify digital signatures, to generate cryptographic keys, to generate pseudo-random bits, among other applications. The SHA-3 competition, sponsored by NIST (National Institute of Standards and Technology), has sparked new interest in research into new types of hash functions. New paradigms must withstand the increasingly technical and fast attacks of cryptoanalysis. In this paper we present a new paradigm for building a robust hash function, based on a permutation routine that builds its own randomness as it progresses through reading the message and transforms it into a compact 512-bit code (it can also be a larger hash). The new paradigm features two major innovations: fast preprocessing that initiates an internal state of 256!2 permutations, and post-processing that guarantees a minimum number of executed rounds of the order of 213. In the preprocessing it is possible to differentiate nearly identical messages very quickly and the post-processing brings an extra security to the final hash, coming from a large but indeterminate number of rounds. This paper presents the main characteristics of this new paradigm for building hash functions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 229.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 299.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://gist.github.com/congress-articles/bd5182f3062921ca7ee66f9a99d679a5#file-algorithm_hash-c.

References

  1. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996). Electronic document. http://cacr.uwaterloo.ca/hac/about/chap9.pdf. Accessed 06 May 2021

  2. Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. Electronic document, https://www.iacr.org/archive/crypto2005/36210017/36210017.pdf. Accessed 06 May 2021

  3. Black, J., Cochran, M., Highland, T.: A study of the MD5 attacks: insights and improvements. Electronic document. https://www.cs.colorado.edu/~jrblack/papers/md5e-full.pdf. Accessed 06 May 2021

  4. National Institute of Standards and Technology: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. Electronic document. https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf. Accessed 06 May 2021

  5. Preneel, B.: Analysis and Design of Cryptographic Hash Functions. Electronic document, http://homes.esat.kuleuven.be/~preneel/phd_preneel_feb1993.pdf. Accessed 06 May 2021

  6. Wang, X.: Survey of cryptanalysis on hash functions. Electronic document. https://www.iacr.org/workshops/fse2010/content/slide/The%20Survey%20of%20Cryptanalysis%20on%20Hash%20Functions.pdf. Accessed 06 May 2021

  7. Olivier, G.F.: Study and implementation of the SHA-3 cryptographic digest algorithm. https://bdm.unb.br/bitstream/10483/6597/1/2013_GracielleForechiOlivier.pdf. Accessed 09 May 2021

  8. Marsaglia, G.: The Marsaglia Random Number CDROM including the Diehard Battery of Tests of Randomness. https://web.archive.org/web/20160125103112/http://stat.fsu.edu/pub/diehard/. Accessed 09 May 2021

  9. Stevens, M., Jacobus, M.: Attacks on Hash Functions and Applications. Electronic document (2012). https://www.cwi.nl/system/files/PhD-Thesis-Marc-Stevens-Attacks-on-Hash-Functions-and-Applications.pdf. Accessed 09 May 2021

  10. Bouillaguet, C., Fouque, P.-A.: Practical hash functions constructions resistant to generic second preimage attacks beyond the birthday bound. https://www.researchgate.net/publication/228575523_Practical_hash_functions_constructions_resistant_to_generic_second_preimage_attacks_beyond_the_birthday_bound. Accessed 09 May 2021

  11. Dieharder: A Random Number Test Suite. https://webhome.phy.duke.edu/~rgb/General/dieharder.php. Accessed 10 May 2021

  12. National Institute of Standards and Technology. Secure Hash Standard (SHS). https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf. Accessed 26 June 2021

  13. Stevens, M., Bursztein, E., Karpman, P., Albertini, A., Markov, Y.: The first collision for full SHA-1. https://shattered.io/static/shattered.pdf. Accessed 26 June 2021

  14. Guo, J., Ling, S., Rechberger, C., Wang, H.: Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2. https://eprint.iacr.org/2010/016.pdf. Accessed 26 June 2021

  15. Dobraunig, C., Eichlseder, M., Mendel, F.: Analysis of SHA-512/224 and SHA-512/256. https://www.researchgate.net/profile/Florian-Mendel/publication/292963461_Analysis_of_SHA-512224_and_SHA-512256/links/5711f87e08aeebe07c0300ca/Analysis-of-SHA-512-224-and-SHA-512-256.pdf. Accessed 26 June 2021

  16. Sanadhya, S.K., Sarkar, P.: Attacking reduced round SHA-256 (2021). https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.215.6348&rep=rep1&type=pdf. Accessed 26 June 2021

  17. Wang, X., Feng, D., Lai, X., Yu, H.: Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. https://eprint.iacr.org/2004/199.pdf. Accessed 26 June 2021

Download references

Acknowledgments

This work is dedicated entirely in memory of Viktoria Tkotz, a competent cryptographer, an ethical person.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Edimar Veríssimo da Silva .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

da Silva, E.V. (2022). Viktoria: A New Architecture for Hash Functions. In: Arai, K. (eds) Proceedings of the Future Technologies Conference (FTC) 2021, Volume 3. FTC 2021. Lecture Notes in Networks and Systems, vol 360. Springer, Cham. https://doi.org/10.1007/978-3-030-89912-7_20

Download citation

Publish with us

Policies and ethics