Cryptographic Hash Functions¶
links: AC1 TOC - Random Oracle & Applications - Modern Cryptography MOC - Index
MD5¶
- applying the Davies-Meyer & Merkle-Damgård Transform construction
- not secure anymore, a collision can be found under one minute
- 128-bit output length
- is prone to length-extension attacks
SHA¶
Secure Hash Algorithms (SHA) refers to a set of cryptographic hash functions standardized by NIST.
SHA-1¶
- applying the Davies-Meyer & Merkle-Damgård Transform construction
- 160-bit output length
- collisions was found, not recommended anymore
- see attack SHAttered
- is prone to length-extension attacks
SHA-2¶
- applying the Davies-Meyer & Merkle-Damgård Transform construction
- hash family with following hash functions: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
- currently appear to be save and thus recommended when collision-resistant hashing is needed (output length 224 is not recommended anymore)
- SHA-256 and SHA-512 are prone to length-extension attacks
SHA-3¶
- SHA-3 Standard defines:
- four fixed-length hash functions: SHA3-224, SHA3-256, SHA3-384, SHA3-512
- two extendable Output Functions (XOFs): SHAKE128 and SHAKE256 (see SHAKE & cSHAKE)
- applying the Keccak (Sponge) construction
- also recommended
Security Strengths in Bits¶
BLAKE¶
BLAKE is a cryptographic hash function based on Bernsteins ChaCha stream cipher.
There are like in the SHA family several versions of the hash function:
- BLAKE: submitted 2008, lost in final round of SHA-3 competition to Keccak
- BLAKE2: hash function based on BLAKE (2012), BLAKE2b is faster than MD5, SHA-1, SHA-2 & SHA-3
-
BLAKE3: hash function based on BLAKE2 (2020), single algorithm with many desirable features (parallelism, XOF, KDF, PRF and MAC), faster than BLAKE2
Source en: Wikipedia
links: AC1 TOC - Random Oracle & Applications - Modern Cryptography MOC - Index