This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

SHA-3 Competition: The Quest for Long-Term Security in Cryptographic Hashing

From OWASP
Revision as of 18:23, 10 November 2009 by Jocelyn.aubert (talk | contribs) (Page creation)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

The presentation

Owasp logo normal.jpg
Cryptographic hash functions play a central role in applications of cryptography. In spite of this, there has been only limited interest for theoretical work on the definitions and foundations. Until recently, there were about hundred practical designs, of which more than three quarter are broken, and the most widely used hash functions were MD5 and SHA-1. Cryptanalysis during the 1990s showed that these functions oered only a very limited security margin, and in 2004 Wang et al. managed to improve the existing attacks substantially: finnding collisions for MD5 became very easy; for SHA-1 a substantial reduction of the security margin was obtained. This breakthrough has resulted in a flurry of research, resulting in both more theoretical work and new constructions. NIST has announced in November 2007 that it would organize the SHA-3 competition [3], with as goal to select a new hash function family by 2012. On October 31, 2008, 64 submissions were received, 51 of which have been selected for the first round; on July 24, 2009 NIST announced that 14 hash functions were selected for the second round, namely: BLAKE, Blue Midnight Wish, CubeHash, ECHO, Fugue, Grstl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein. An overview of security and performance results on the candidates can be found at [2] and [1] respectively. This talk presents a brief outline of the state of the art of hash functions at the beginning of the second round of the SHA-3 competition and tries to clarify the context in which this competition is developing.

References:

The speaker

Bart Preneel received the Electrical Engineering degree and the Doctorate in Applied Sciences from the Katholieke Universiteit Leuven (Belgium). He is currently full professor (gewoon hoogleraar) at the Katholieke Universiteit Leuven. He has been visiting professors at the Technical University of Denmark (2007), Graz University of Technology in Austria (1997-2006), the University of Bergen in Norway (1997-2001), Ruhr-Universitaet Bochum in Germany (2001-2002) and at the University of Ghent (1994-2002). He is a scientific advisor of Philips Research (the Netherlands). During the academic year 1993-1994, he was a research fellow of the EECS Department of the University of California at Berkeley. His main research interests are cryptology and information security. He has authored and co-authored more than 200 scientific publications and is inventor of two patents. He is president of the IACR (International Association for Cryptologic Research) and a member of the Editorial Board of the Journal of Cryptology, the IEEE Transactions on Information Foresnsics and Security, and the International Journal of Information and Computer Security. He is also a Member of the Accreditation Board of the Computer and Communications Security Reviews (ANBAR, UK). He has participated to more than 20 research projects sponsored by the European Commission, for four of these as project manager. He is currently project manager of the European Network of Excellence ECRYPT (http://www.ecrypt.eu.org), which groups more than 250 researchers in the area of cryptology and watermarking. He was program (co-) chairman of 9 international conferences (including Eurocrypt 2000 and SAC 2005) and has been a member of more than 100 international program committees. He has been invited speaker at 25 international conferences and workshops. He has lectured at 30 international Summer Schools in 15 countries. In 2003, he has received the European Information Security Award in the area of academic research, and he received an honorary Certified Information Security Manager (CISM) designation by the Information Systems Audit and Control Association (ISACA). Since 1989, he is a Belgian expert in working group ISO/IEC JTC1/SC27/WG2 (Security Techniques and Mechanisms), where he has edited five international standards. He is president of L-SEC vzw. (Leuven Security Excellence Consortium), an association of 50 companies and research institutions in the area of e-security.