JISE


  [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] [15]


Journal of Information Science and Engineering, Vol. 29 No. 5, pp. 889-905


Finding Near-Optimum Message Scheduling Settings for SHA-256 Variants Using Genetic Algorithms


CHU-HSING LIN1, CHEN-YU LEE2, KRISHNA M. KAVI3, DENG-JYI CHEN2 AND YI-SHIUNG YEH2
1Department of Computer Science
Tunghai University
Taichung, 407 Taiwan
2Department of Computer Science
National Chiao-Tung University
Hsinchu, 300 Taiwan
3Department of Computer Science and Engineering
University of North Texas
Denton, TX 76203, USA

 


    One-way hash functions play an important role in modern cryptography. Matusiewicz et al. proved that the message scheduling is essential for the security of SHA- 256 by showing that it is possible to find collisions with complexity 264 hash operations for a variant without it. In this article, we first proposed the conjecture that message scheduling of SHA algorithm has higher security complexity (or fitness value in Genetic algorithm) if each message word (Wt) involves more message blocks (Mi) in each round. We found some evidence supports the conjecture. Consider the security of SHA-0 and SHA-1. Since Chabaud and Joux shown that SHA-1 is more secure than SHA-0. Further, Wang found collisions in full SHA-0 and SHA-1 hash operations with complexities less than 239 and 269, respectively. We found it is consistent from the viewpoint of message blocks (terms) involved in each message word. It clearly shown that the number of terms involved in SHA-1 is more than that in SHA-0, taking W27 as an example, 14 and 6, respectively. Based on the conjecture we proposed a new view of complexity for SHA- 256-XOR functions, a variant of SHA-256, by counting the terms involved in each equation, instead of analyzing the probability of finding collisions within SHA-256-XOR hash function. Our experiments shown that the parameter set in each equation of message schedule is crucial to security fitness. We applied genetic algorithms to find the near-optimal message schedule parameter sets that enhance the complexity 4 times for SHA-1 and 1.5 times for SHA-256-XOR, respectively, when compared to original SHA- 1 and SHA-256-XOR functions. The analysis would be interesting for designers on the security of modular-addition-free hash function which is good for hardware implementation with lower gate count. And the found message schedule parameter sets would be a good reference for further improvement of SHA functions.


Keywords: genetic algorithms, cryptography, secure hash algorithm, message scheduling, optimisation

  Retrieve PDF document (JISE_201305_06.pdf)