2nd Cryptographic Hash Workshop
August 24-25, 2006
University of Santa Barbara/Santa Barbara, CA  USA

Submissions Due:  May 12, 2006

In response to the SHA-1 vulnerability that was announced in
Feb. 2005, NIST held a Cryptographic Hash Workshop on Oct. 31-Nov. 1,
2005 to solicit public input on its cryptographic hash function policy
and standards.  NIST continues to recommend a transition from SHA-1 to
the larger approved hash functions (SHA-224, SHA-256, SHA-384, and
SHA-512).  In response to the workshop, NIST has also decided that it
would be prudent in the long-term to develop an additional hash
function through a public competition, similar to the development
process for the block cipher in the Advanced Encryption Standard
(AES).
 
Before initiating the competition, NIST plans to host several more
public workshops that will focus on hash function research.  The next
workshop will be held on August 24-25, 2006, in conjunction with
Crypto 2006, with the following goals:
 
- Explore potential mathematical principles and structures that can
  provide the foundation for cryptographic hash functions;
- Foster accelerated research on the analysis of hash functions,
  especially the SHA-2 hash functions;
- Survey the uses of hash functions, and investigate the properties
  that are assumed, used, or needed. Identify and articulate the
  required or desirable properties for future hash functions.

Topics for submissions should include, but are not limited to, the following:
 
Mathematical Foundations
o        Iterative structures, i.e., Damgård-Merkle or alternatives;
o        Compression function constructions, e.g. Davies-Meyer;
o        Hashing modes, e.g. randomized hashing or keyed hashing;
o        Formal properties.
 
Analysis and Design
o        Analysis and design of hash functions and their components;
o        New cryptanalytic techniques against hash functions;
o        Security report on existing hash functions, especially SHA-2;
o        Tools for designing and analyzing compression functions;
o        Provable properties of compression functions, e.g., reductions to hard
         problems.
 
Practical Uses and Pitfalls
o        Uses of hash functions in applications and protocols;
o        Properties of hash functions that are assumed, required, or obtained
         in practice;
o        Vulnerabilities of hash functions caused by unexpected properties
         or misuse;
o        Desirable properties for future hash functions.

For more information, please see:  http://www.nist.gov/hash-function