ISO/IEC 10118-4:1998

Information technology — Security techniques — Hash-functions — Part 4: Hash-functions using modular arithmetic ISO/IEC 10118-4:1998

Publication date:   Dec 20, 1998

General information

90.93 Standard confirmed   May 19, 2022

ISO/IEC

ISO/IEC JTC 1/SC 27 Information security, cybersecurity and privacy protection

International Standard

35.030   IT Security

Buying

Published

Language in which you want to receive the document.

Scope

This part of ISO/IEC 10118 specifies two hash-functions which make use of modular arithmetic. These hash-functions,
which are believed to be collision-resistant, compress messages of arbitrary but limited length to a hash-code
whose length is determined by the length of the prime number used in the reduction-function defined in 7.3. Thus,
the hash-code is easily scaled to the input length of any mechanism (e.g., signature algorithm, identification
scheme).
The hash-functions specified in this part of ISO/IEC 10118, known as MASH-1 and MASH-2 (Modular Arithmetic
Secure Hash) are particularly suitable for environments in which implementations of modular arithmetic of sufficient
length are already available. The two hash-functions differ only in the exponent used in the round-function.

Life cycle

NOW

PUBLISHED
ISO/IEC 10118-4:1998
90.93 Standard confirmed
May 19, 2022

CORRIGENDA / AMENDMENTS

PUBLISHED
ISO/IEC 10118-4:1998/Amd 1:2014

PUBLISHED
ISO/IEC 10118-4:1998/Cor 1:2014

REVISED BY

ABANDON
ISO/IEC WD 10118-4