The Start of the Competition
The story of the SHA-3 competition starts with the presentation of surprisingly efficient attacks on several modern hash functions at Eurocrypt 2005 [1, 2] and at Crypto 2005 [3, 4]. Collisions were given for the hash functions MD4, MD5, RIPEMD and SHA-0. An algorithm was shown that can produce collisions for SHA-1 with a complexity that is much lower than previously thought. Before 2005, there were already partial attacks known for several of these hash functions, but only MD4 was really broken [5]. Soon the results were furthere improved and extended to other hash functions. These developments caused NIST to start an effort to develop and standardize a new Secure Hashing Algorithm. This effort was going to be an open competition, similar to the AES competition which it had run from 1998 until 2000.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Wang, X., Yu, H.: How to break MD5 and other hash functions. In: [22], pp. 19–35
Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the hash functions MD4 and RIPEMD. In: [22], pp. 1–18
Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: [23], pp. 17–36
Wang, X., Yu, H., Yin, Y.L.: Efficient collision search attacks on SHA-0. In: [23], pp. 1–16
Dobbertin, H.: Cryptanalysis of MD4. J. Cryptology 11(4), 253–271 (1998)
Aumasson, J.P., Henzen, L., Meier, W., Phan, R.C.W.: SHA-3 proposal BLAKE, version 1.3 (December 16, 2010) http://131002.net/blake/blake.pdf
Bernstein, D.J.: The Salsa20 Family of Stream Ciphers. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 84–97. Springer, Heidelberg (2008)
National Institute of Standards and Technology (NIST): FIPS-197: Advanced Encryption Standard (2001), http://www.itl.nist.gov/fipspubs
Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S.S.: Grøstl, a SHA-3 candidate (March 2, 2011) http://www.groestl.info/Groestl.pdf
Wu, H.: The hash function JH (January 16, 2011) http://www3.ntu.edu.sg/home/wuhj/research/jh/jh_round3.pdf
Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: The Keccak reference, version 3.0 (January 14, 2011), http://keccak.noekeon.org/Keccak-reference-3.0.pdf
Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein hash function family, version 1.3 (October 1, 2010) http://www.skein-hash.info/sites/default/files/skein1.3.pdf
Bernstein, D.J., Lange, T. (eds.): eBACS: ECRYPT benchmarking of cryptographic systems, http://bench.cr.yp.to/ebash.html
Wenzel-Benner, C., Gräf, J., Pham, J., Kaps, J.P.: XBX benchmarking results (May 2012), https://xbx.das-labor.org/trac/export/82/page/trunk/documentation/benchmarking_results_may_2012.pdf
Maurer, U.M., Renner, R.S., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21–39. Springer, Heidelberg (2004)
Andreeva, E., Mennink, B., Preneel, B.: Security Reductions of the Second Round SHA-3 Candidates. In: Burmester, M., Tsudik, G., Magliveras, S., Ilić, I. (eds.) ISC 2010. LNCS, vol. 6531, pp. 39–53. Springer, Heidelberg (2011)
Andreeva, E., Luykx, A., Mennink, B.: Provable security of BLAKE with non-ideal compression function. IACR Cryptology ePrint Archive 2011 (2011) 620
Ristenpart, T., Shacham, H., Shrimpton, T.: Careful with Composition: Limitations of the Indifferentiability Framework. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 487–506. Springer, Heidelberg (2011)
Biryukov, A., Khovratovich, D.: Related-Key Cryptanalysis of the Full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1–18. Springer, Heidelberg (2009)
Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique Cryptanalysis of the Full AES. In: Lee, D.H. (ed.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 344–371. Springer, Heidelberg (2011)
ECRYPT II Symlab: Tools for cryptography, http://www.ecrypt.eu.org/tools/
Cramer, R. (ed.): EUROCRYPT 2005. LNCS, vol. 3494. Springer, Heidelberg (2005)
Shoup, V. (ed.): CRYPTO 2005. LNCS, vol. 3621. Springer, Heidelberg (2005)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2013 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Rijmen, V. (2013). Extracts from the SHA-3 Competition. In: Knudsen, L.R., Wu, H. (eds) Selected Areas in Cryptography. SAC 2012. Lecture Notes in Computer Science, vol 7707. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35999-6_6
Download citation
DOI: https://doi.org/10.1007/978-3-642-35999-6_6
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-35998-9
Online ISBN: 978-3-642-35999-6
eBook Packages: Computer ScienceComputer Science (R0)