JH (hash function)

from Wikipedia, the free encyclopedia
JH
developer Hongjun Wu
Released 2008
Derived from AES
Certification SHA-3 finalist
Length of the hash value (bit) 224, 256, 384, 512
construction is similar to Sponge construction
Round 42
Best known cryptanalysis
Preimage attack by Rishiraj Bhattacharyya, Avradip Mandal, Mridul Nandi.
Analysis of space complexity 2 507

JH is a cryptological hash function developed by Hongjun Wu . JH was one of the five finalists in the NIST SHA-3 selection process and is patent-free.

structure

JH has a new structure for hash functions, which is supposed to combine the advantages of the block ciphers AES and Serpent .

The design is based on a block cipher with a constant key and a data block size of 1024 bits . In each round, four bits are entered and substituted in one of two 4 × 4 S-boxes . A key bit determines which of the S-boxes is used. Then two of these 4-bit sections are always mixed, which is done in a similar way to the AES Mix Columns operation . The 4-bit sections are then permuted so that each is shuffled with another in the next round. The number of rounds was originally 35.5 and was increased to 42 for the third round of the SHA3 selection process.

The message is divided into 512 bit blocks. A block is to the first half of the data block XORed , then the data block is encrypted, and then the message block with the second half of the data block is XORed. After all message blocks have been processed in this way, the hash value of 224, 256, 384 or 512 bits is taken from the data block.

safety

Among the SHA-3 finalists, JH was the algorithm that was considered the least analyzed. In addition, it had a low safety margin for collisions, which, for performance reasons, one did not want to expand by increasing the number of laps. The novel structure also proved to be a disadvantage in the selection process. However, practically relevant cryptanalysis is not known.

Web links

Individual evidence

  1. Rishiraj Bhattacharyya, Avradip Mandal, Mridul Nandi: Security Analysis of the Mode of JH hash function. LNCS 6147, pp. 168-191, Springer, 2010
  2. ^ National Institute of Standards and Technology: Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition . November 2010, doi : 10.6028 / NIST.IR.7896