Hash functions: the past and the future
Vincent Rijmen
KU Leuven
<>
Cryptographic hash functions are an essential building block of applications like electronic signatures and e-Government. They are also used in more traditional security modules like the Unix login, file integrity protection mechanisms etc.

The design of the hash functions in use now is based on intuition and gut feelings of "experienced people" rather than on firm mathematics. The risks of such an approach were demonstrated in 2004, when improvements in cryptanalysis led to a demonstration of weaknesses in the hash functions MD5 and SHA-1.

Now, 4 years later, there are still many questions: What is the impact of these weaknesses on practice? Can we mend the resulting security problems, or should we learn to live with them? The upcoming NIST competition will definitely focus the attention of the world's top cryptographers on these and related problems. Perhaps we'll find solutions.


In 1993 Vincent Rijmen graduated as electronics engineer from the University of Leuven, Belgium (KU Leuven) and obtained a PhD grant from the Flemish Fund for Scientific Research (FWO). After finishing his doctoral dissertation on the design and analysis of block ciphers in 1997, he continued his researching activities as a postdoctoral researcher of the FWO, collaborating on several occasions with his former colleague Dr. ir. Joan Daemen.

One of their joint projects resulted in the algorithm Rijndael, which in October 2000 was selected by the National Institute for Standards and technology (NIST) to become the Advanced Encryption Standard (AES) – the successor to the existing Data Encryption Standard (DES).

In 2001, Rijmen became Chief Cryptographer of Cryptomathic, a European company developing software for cryptographic applications. In 2004, he became full professor at the Graz University of Technology, where he heads the research unit "Krypto" of the institute of applied information processing and communications (IAIK), teaches several courses in applied cryptography and performs further research in the design of primitives for symmetric cryptography.

Since September 2007, Rijmen is full professor at the KU Leuven and part time full professor at the Graz University of Technology. Rijmen is author of numerous scientific publications in the field of symmetric cryptography, has reviewed for many conferences and journals and also organized several conferences and workshops.




Last modified: Sat, 23 Feb 2008 17:13:44 +0100