Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








219 Hits in 2.9 sec

Security Analysis of the Mode of JH Hash Function [chapter]

Rishiraj Bhattacharyya, Avradip Mandal, Mridul Nandi
2010 Lecture Notes in Computer Science  
In this paper we analyze the indifferentiability and preimage resistance of JH hash function which is one of the SHA3 second round candidates.  ...  -We prove that a little modification (namely chopping different bits) of JH mode of operation enables us to construct a hash function based on random permutation (without any length padding) with similar  ...  Acknowledgements We sincerely thank Jean Sébastien Coron for his valuable comments on initial drafts of this paper. We also thank anonymous reviewers for their thoughtful suggestions.  ... 
doi:10.1007/978-3-642-13858-4_10 fatcat:ktyyyme5hrf7lj53aopxcbp2z4

Improved indifferentiability security bound for the JH mode

Dustin Moody, Souradyuti Paul, Daniel Smith-Tone
2015 Designs, Codes and Cryptography  
The JH hash function is one of the five finalists in the ongoing NIST SHA-3 hash function competition.  ...  It is also useful to establish the security of protocols that use hash functions as random functions.  ...  improve the quality of the paper. 2 follows the uniform distribution U[0, 2 2n − 1] (Fig. 3(b) ).  ... 
doi:10.1007/s10623-015-0047-9 fatcat:wlonziky3rbkzmrrmshf4caci4

Performance Analysis of Sha-2 and Sha-3 Finalists

Ram Krishna Dahal, Jagdish Bhatta, Tanka Nath Dhamala
2013 International Journal on Cryptography and Information Security  
With the need to maintain a certain level of security, NIST had selected new cryptographic hash function through public competition.  ...  Most of the widely used cryptographic hash functions are under attack today.  ...  The JH family of hash algorithms for different hash sizes is based on a single compression function, F8, which uses a fixed 1024-bit permutation, E8.  ... 
doi:10.5121/ijcis.2013.3301 fatcat:wibnjjmisfcvjj442uguwntw2i

Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein [chapter]

Elena Andreeva, Bart Mennink, Bart Preneel, Marjan Škrobot
2012 Lecture Notes in Computer Science  
An important criterion in the selection process is the SHA-3 hash function security and more concretely, the possible reductions of the hash function security to the security of its underlying building  ...  We evaluate recent provable security results on the candidates, and resolve remaining open problems for Grøstl, JH, and Skein.  ...  The second author is supported by a Ph.D. Fellowship from the Institute for the Promotion of Innovation through Science and Technology in Flanders (IWT-Vlaanderen).  ... 
doi:10.1007/978-3-642-31410-0_18 fatcat:suoxwu43hbcd7pnurcfw22ebky

Hardware Performance Evaluation of SHA-3 Candidate Algorithms

Yaser Jararweh, Lo'ai Tawalbeh, Hala Tawalbeh, Abidalrahman Moh'd
2012 Journal of Information Security  
The National Institute of Standards and Technology (NIST), held a competition of three rounds to replace SHA1 and SHA2 with the new SHA-3, to ensure long term robustness of hash functions.  ...  We expect that the achived results of the comparisons will contribute in choosing the next hashing algorithm (SHA-3) that will support the security requirements of applications in todays ubiquitous and  ...  Acknowledgements The authors would like to thank their universities, and the Scientific Research Support Fund at the Ministry of High Education in Jordan for supporting this research.  ... 
doi:10.4236/jis.2012.32008 fatcat:7b4zxcw7o5fqhcvn7d3n6sncxq

Collision Resistance of the JH Hash Function

Jooyoung Lee, Deukjo Hong
2012 IEEE Transactions on Information Theory  
The JH hash function uses a mode of operation based on a permutation, while its security has been elusive even in the random permutation model.  ...  The JH hash function is one of the five SHA-3 candidates accepted for the final round of evaluation.  ...  Acknowledgements The authors would like to thank John Steinberger for valuable comments.  ... 
doi:10.1109/tit.2011.2173655 fatcat:zfwi3wxuhrc5znvgdkcjoyfor4

Performance Comparison of Keccak, Skein, Grøstl, Blake and JH: SHA-3 Final Round Candidate Algorithms on ARM Cortex A8 Processor

Rajeev Sobti, G. Geetha
2015 International Journal of Security and Its Applications  
Taking cognizance of various attacks on MDx family of Hash function including SHA-0 and SHA-1, National Institute of Standards and Technology came up with a public competition for new Hash standard SHA  ...  -3 to augment or replace the current Hash standard SHA-2.  ...  Acknowledgements The authors thank SERSC Korea branch for providing financial support towards publishing this research paper  ... 
doi:10.14257/ijsia.2015.9.12.34 fatcat:a65tegxmhbdexcaqbud625tw6a

Design of a New Cryptographic Hash Function – Titanium

Mohammad A. AlAhmad
2018 Indonesian Journal of Electrical Engineering and Computer Science  
<span>This paper introduces a new cryptographic hash function that follows sponge construction. Paper begins with outlining the structure of the construction.  ...  Next part describes the functionality of Titanium and cipher used.  ...  The flexibility of block mode allows building anything from stream ciphers to hash functions or MACs. Both, stream and block ciphers look secure enough to use.  ... 
doi:10.11591/ijeecs.v10.i2.pp827-832 fatcat:plgc6b2gyjha7kygwjr44q5zly

On security arguments of the second round SHA-3 candidates

Elena Andreeva, Andrey Bogdanov, Bart Mennink, Bart Preneel, Christian Rechberger
2012 International Journal of Information Security  
We identify two important classes of security arguments for the new designs: (1) the possible reductions of the hash function security to the security of its underlying building blocks, and (2) arguments  ...  An important criterion in the selection process is the SHA-3 hash function security.  ...  The JH hash function [82] is a chop-MD construction. The hash function employs a suffix-free padding rule. The compression function f is permutation based. Reductionist security of JH.  ... 
doi:10.1007/s10207-012-0156-7 fatcat:s2dmf5danrewpptmrpj7qvbuui

Pre-silicon Characterization of NIST SHA-3 Final Round Candidates

Xu Guo, Meeta Srivastav, Sinan Huang, Dinesh Ganta, Michael B. Henry, Leyla Nazhandali, Patrick Schaumont
2011 2011 14th Euromicro Conference on Digital System Design  
The NIST SHA-3 competition aims to select a new secure hash standard. Hardware implementation quality is an important factor in evaluating the SHA-3 finalists.  ...  This work describes detailed steps in the silicon implementation of a SHA-3 ASIC.  ...  The authors would like to thank National Institute of Advanced Industrial Science and Technology (AIST) of Japan for their hardware support.  ... 
doi:10.1109/dsd.2011.74 dblp:conf/dsd/GuoSHGHNS11 fatcat:dkbjwefy75fuddc4dauz3zwvwe

Look-Up Table Based Implementations of SHA-3 Finalists: JH, Keccak and Skein

Kashif Latif
2012 KSII Transactions on Internet and Information Systems  
Cryptographic hash functions are widely used in many information security applications like digital signatures, message authentication codes (MACs), and other forms of authentication.  ...  Secure Hash Algorithm called SHA-3.  ...  It uses a tweakable block cipher in Matyas-Meyer-Oseas mode to form a compression function, and uses the bit offset of the block being hashed as the tweak [9] .  ... 
doi:10.3837/tiis.2012.09.024 fatcat:6fxoct7yezajlfrgjxdbaqyvj4

SPN-Hash: Improving the Provable Resistance against Differential Collision Attacks [chapter]

Jiali Choy, Huihui Yap, Khoongming Khoo, Jian Guo, Thomas Peyrin, Axel Poschmann, Chik How Tan
2012 Lecture Notes in Computer Science  
Due to its inherent Substitution-Permutation Network (SPN) structure and JH mode of operation, we are able to compute its differential collision probability using the concept of differentials.  ...  At the same time, our hash function design is secure against pre-image, second pre-image and rebound attacks, and is faster than PKC-based hashes.  ...  Analysis of Other Attacks on SPN-Hash (Second)-Preimage Attack The JH mode of operation has a similar structure to the Sponge construction [7] , which can ensure differential collision resistance by  ... 
doi:10.1007/978-3-642-31410-0_17 fatcat:5cnw7mauyrhu7kqx4jk6hcnfye

Open problems in hash function security

Elena Andreeva, Bart Mennink, Bart Preneel
2015 Designs, Codes and Cryptography  
We present a survey on the state of the art in hash function security and modular design analysis.  ...  Most of existing hash functions are designed to evaluate a compression function with a finite domain in a mode of operation, and the compression function itself is often designed from block ciphers or  ...  This work was supported in part by the Research Council KU Leuven: GOA TENSE (GOA/11/007). Elena Andreeva and Bart Mennink are Postdoctoral Fellows of the Research Foundation -Flanders (FWO).  ... 
doi:10.1007/s10623-015-0096-0 fatcat:alir2p5gybgvrbup5jfvjf45te

Security Reductions of the Second Round SHA-3 Candidates [chapter]

Elena Andreeva, Bart Mennink, Bart Preneel
2011 Lecture Notes in Computer Science  
An important criterion in the selection process is the SHA-3 hash function security and more concretely, the possible security reductions of the hash function to the security of its underlying building  ...  Surprisingly, we derive some security bounds from the literature, which the hash function designers seem to be unaware of.  ...  Fellowship from the Institute for the Promotion of Innovation through Science and Technology in Flanders (IWT-Vlaanderen).  ... 
doi:10.1007/978-3-642-18178-8_5 fatcat:cbyokf2r6ra7lnf77q7f3qzyw4

Performance Analysis of Cryptographic Hash Functions Suitable for Use in Blockchain

Alexandr Kuznetsov, V. N. Karazin Kharkiv National University, Svobody sq., 4, Kharkiv, 61022, Ukraine, Inna Oleshko, Vladyslav Tymchenko, Konstantin Lisitsky, Mariia Rodinko, Andrii Kolhatin
2021 International Journal of Computer Network and Information Security  
The comparative analysis of different hashing algorithms allows us to choose the most suitable candidates for building decentralized systems type of blockchain.  ...  In this paper a comparative analysis of the performance of hashing algorithms that can be used in modern decentralized blockchain networks are conducted.  ...  It will also be reasonable to conduct additional research of productivity of hash functions on the most popular computing desktop systems.  ... 
doi:10.5815/ijcnis.2021.02.01 fatcat:anjwdkpksbf7bgb53n4e3tfi5q
« Previous Showing results 1 — 15 out of 219 results