scispace - formally typeset
Open AccessBook ChapterDOI

The State of Cryptographic Hash Functions

TLDR
The state of the art for cryptographic hash functions is described, different definitions are compared, and the few theoretical results on hash functions are discussed.
Abstract
This paper describes the state of the art for cryptographic hash functions. Different definitions are compared, and the few theoretical results on hash functions are discussed. A brief overview is presented of the most important constructions, and some open problems are presented.

read more

Content maybe subject to copyright    Report

Citations
More filters
Dissertation

Design and analysis of hash functions

TL;DR: This thesis presents a survey on different types of the hash functions, different type of attacks on the hash function and structural weaknesses of theHash functions, and a new type of classification based on the number of inputs to the hashfunction and based onThe streamability and non-streamability of the design is presented.

Coordinated Resource Provisioning in Federated Grids

Rajiv Ranjan
TL;DR: A new federated Grid system, called Grid-Federation that aims towards decentralised and coordinated coupling of distributed Grid resources as a part of single cooperative system, and two levels of decentralised coordination is presented.
Proceedings ArticleDOI

Performance of Hash Algorithms on GPUs for Use in Blockchain

TL;DR: This paper explores the performance of GOST 34.311, STRIBOG, KECCAK, SHA2, RIPEMD160, Blake2b, and Whirlpool cryptographic hashing algorithms and analyzes their efficiency using HashCat software and various GPUs.
Proceedings ArticleDOI

Anonymous and Authenticated Data Provisioning for Floating Car Data Systems

TL;DR: A new approach to depersonalize FCD information using a ticket-based identification solution that enables the identification of viable data and the mapping of data to a certain account while still preserving the anonymity of the user.
Posted Content

A New Paradigm for Collision-free Hashing: Incrementality at Reduced Cost.

TL;DR: In this paper, the authors present a new paradigm for the design of collision-free hash functions, and derive several specific functions from this paradigm, all of which use a standard hash function, assumed ideal and some algebraic operations.
References
More filters
Book

Introduction to Algorithms

TL;DR: The updated new edition of the classic Introduction to Algorithms is intended primarily for use in undergraduate or graduate courses in algorithms or data structures and presents a rich variety of algorithms and covers them in considerable depth while making their design and analysis accessible to all levels of readers.
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Frequently Asked Questions (15)
Q1. What have the authors contributed in "Cryptographic hash functions" ?

This paper sketches the history of the concept, discusses the applications of hash functions, and presents the approaches which have been followed to construct hash functions. An overview of practical constructions and their performance is given and some attacks are discussed. 

Examples of problems that have been intensively used are the factoring of a product of two large primes and the discrete logarithm problem modulo a prime and modulo a composite that is the product of two large prime. 

The most widespread method to compute a MAC are the Cipher Block Chaining (CBC) and Cipher FeedBack (CFB) mode of the DES [3, 41, 53, 55, 82]. 

The advent of electronic computers and telecommunication networks created the need for a widespread commercial encryption algorithm. 

One uses public key techniques for key establishment, and subsequently a conventional algorithm like DES or triple-DES to encipher large quantities of data. 

In view of the fact that the speed of computers is multiplied by four every three years, 264 operations is sufficient for the next 10 years, but it will be only marginally secure within 20 years. 

The probability of finding a bogus message and a genuine message that hash to the same result is given by1− exp(− r1 · r2 2n),which is about 63 % when r = r1 = r2 = 2 n 2 . 

It was also shown by the author that the security level of these hash functions is limited by min(k, r), even if the size of some internal variables is equal to max(k, r). 

The disadvantage is that the complexity theoretic approach has only a limited impact on practical implementations, due to limitations that are inherently present in the models. 

Examples of general assumptions to which these primitives can be reduced are the existence of one-way functions, injections, or permutations, and the existence of trapdoor one-way permutations. 

The problem is so attractive because both hardware and software implementations are very fast compared to schemes based on number theoretic problems. 

These constructions can only yield a CRHF if the block length is larger than 128 bits (R. Merkle suggested 100 bits in 1979), and if the key size sufficiently large. 

Construction of efficient digital signature schemes: this comprises the construction of efficient signature schemes based on hash functions only [79], as well as the construction of digital signature schemes from zero-knowledge protocols.• 

Both schemes have rate equal to 2, and are claimed to be ideally secure, or finding a pseudopreimage takes 22n operations and finding a collision takes 2n operations. 

If these schemes are used in a practical setting, it remains a disadvantage that a single key can be used to authenticate only one message; this can be avoided by encrypting the MAC with the Vernam scheme, which means that n additional key bits per message are required.