-
Essay / Hash Essay - 756
Name: - Lochan KCCurse: - ICT4845Paper #: - 2Date: - 4/12/2014Tiger: A New Fast Hash FunctionThe paper is about a new type of cryptographic hash function called Tiger developed by Ross Anderson and Eli Biham. It is designed to provide a strong and fast hashing function. The authors claim that it is as fast as SHA-1 on 32-bit processors and three times faster on 64-bit processors[1]. The motivation for the development of Tiger came from the fact that collision attacks for Senfru and MD4 were found and also due to poor performance of these functions on 64-bit processors. The author considers the following design criteria for Tiger: it must be secure, collision and multiplication free, optimized for 64-bit processors, and easy to replace for MD4, MD5, SHA and SHA-1[1]. The Tiger hash function produces 192 bit hash values from a 512-bit message block. The main operation consists of 4 S-boxes which map 8 bits into 64 bits, 64-bit addition, subtraction and multiplication and a key program to generate 24 key turns. To be compatible with MD4 and SHA, the hash value output can also be truncated to 128 and 160 bits. To avoid mid-stage attacks, it uses large intermediate hash values. It uses three 64-bit registers a, b and c for intermediate hash values. Additionally, each 512-bit block is divided into 8.64-bit words. It includes the following steps: save_abc, pass(a,b,c,5), key_schedule, pass(c,a,b,7),key _schedule, pass(b,c,a,9) and feedforward. Save_abc saves the initial value so that it can be used later during feedforward. Each pass consists of 8 rounds and uses a multiplier of 5, 7 and 9 to redistribute bits between s-box searches. The round function will then generate new values using the following algorithm. c^=x; ...... middle of paper ......cation and longer intermediate blocks provide the Tiger with a strong avalanche effect and resistance to Dobbertin's shortcut and differential attacks. But in the recent cryptanalysis of Tiger's hash function, collision attacks were discovered. Bibliography1. Anderson, Ross and Eli Biham. “Tiger: a new fast hash function.” In Fast Software Encryption, pages 89 to 97. Springer Berlin-Heidelberg, 1996.2. Dropouts, William. "3.2 / Secure hash functions." Network security essentials: applications and standards. Boston, MA: Pearson, 2012. 61-70. Print.3. Florian Mendel and Vincent Rijmen. 2007. Cryptanalysis of the Tiger Hash Function. In Proceedings of the 13th Advances in Crypotology International Conference on Theory and Application of Cryptology and Information Security (ASIACRYPT'07), Kaoru Kurosawa (Ed.). Springer-Verlag, Berlin, Heidelberg, 536-550.