HAIFA construction

Design method for cryptographic hash functions

The HAIFA construction (hash iterative framework) is a cryptographic structure used in the design of hash functions. It is one of the modern alternatives to the Merkle–Damgård construction,[1] avoiding its weaknesses like length extension attacks. The construction was designed by Eli Biham and Orr Dunkelman in 2007.

Three of the 14 second round candidates in the NIST hash function competition were based on HAIFA constructions (BLAKE, SHAvite-3, ECHO). Other hash functions based on it are LAKE, Sarmal, SWIFFTX and HNF-256. The construction of Skein (Unique Block Iteration) is similar to HAIFA.[2] Another alternative construction is the sponge construction.

References

  1. ^ Biham, Eli; Dunkelman, Orr (24 August 2006). A Framework for Iterative Hash Functions - HAIFA. Second NIST Cryptographic Hash Workshop – via Cryptology ePrint Archive: Report 2007/278.
  2. ^ Jean-Philippe Aumasson, Willi Meier, Raphael Phan, Luca Henzen: The Hash Function BLAKE, p. 35

External links

  • v
  • t
  • e
Cryptographic hash functions and message authentication codes
Common functions
  • MD5 (compromised)
  • SHA-1 (compromised)
  • SHA-2
  • SHA-3
  • BLAKE2
SHA-3 finalists
  • BLAKE
  • Grøstl
  • JH
  • Skein
  • Keccak (winner)
Other functions
Password hashing/
key stretching functions
General purpose
key derivation functions
MAC functions
Authenticated
encryption modes
Attacks
Design
Standardization
Utilization
  • v
  • t
  • e
General
Mathematics
  • Category
Stub icon

This cryptography-related article is a stub. You can help Wikipedia by expanding it.

  • v
  • t
  • e