scispace - formally typeset
Open AccessBook ChapterDOI

The State of Cryptographic Hash Functions

TLDR
The state of the art for cryptographic hash functions is described, different definitions are compared, and the few theoretical results on hash functions are discussed.
Abstract
This paper describes the state of the art for cryptographic hash functions. Different definitions are compared, and the few theoretical results on hash functions are discussed. A brief overview is presented of the most important constructions, and some open problems are presented.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Peer-to-peer-based resource discovery in global grids: a tutorial

TL;DR: In this paper, the authors present a survey of the current state of the art in grid resource discovery, resource taxonomy with focus on the computational grid paradigm, P2P taxonomy, and a detailed survey of existing work that can support rf-dimensional grid resource queries.
Journal ArticleDOI

Some Observations on the Theory of Cryptographic Hash Functions

TL;DR: In this article, the security of various problems motivated by the notion of a secure hash function is analyzed in the random oracle model, and it is shown that the obvious trivial algorithms are optimal.
Journal ArticleDOI

Privacy-Preserving Schemes for Ad Hoc Social Networks: A Survey

TL;DR: In this paper, the state of the art of privacy-preserving schemes for ad hoc social networks including mobile social networks (MSNs) and vehicular social network (VSNs) is reviewed.
Book ChapterDOI

A family of fast syndrome based cryptographic hash functions

TL;DR: This article presents a family of secure hash functions, whose security is directly related to the syndrome decoding problem from the theory of error-correcting codes, and proposes a few sets of parameters giving a good security and either a faster hashing or a shorter description for the function.
Journal ArticleDOI

Generic Groups, Collision Resistance, and ECDSA

TL;DR: It is proved the sufficiency of certain conditions to ensure the Elliptic Curve Digital Signature Algorithm (ECDSA) existentially unforgeable by adaptive chosen-message attacks.
References
More filters
Book ChapterDOI

Attacking the SL2 Hashing Scheme

TL;DR: In this article, the group theoretic argument is used to produce two distinct binary strings of small length which hash to the same value in SL2(2,2n) for the range specified by Tillich and Zemor.
Book ChapterDOI

A practical attack against knapsack based hash functions

TL;DR: The invention is an improved chuck for machining operations that permits machining the outside surface with the single set-up, whereas the prior art requires two set-ups, usually alternately in a three-jaw and a four-Jaw chuck with various attendant difficulties.
Book ChapterDOI

A Note on the Hash Function of Tillich and Zémor

TL;DR: The hash function based on the group SL2(\(F_{2^n }\)) is studied by embedding the generators of SL2 into finite field embeddings, so that clashing sequences can be found by calculationg discrete logarithms in the field.
Journal ArticleDOI

The Application of Claw Free Functions in Cryptography: - Unconditional Protection in Cryptographic Protocols

TL;DR: This thesis shows how to solve the famous multiparty computation problem, while achieving un conditional privacy protection for one participant, which is the optimal result in the model of communication.
Frequently Asked Questions (15)
Q1. What have the authors contributed in "Cryptographic hash functions" ?

This paper sketches the history of the concept, discusses the applications of hash functions, and presents the approaches which have been followed to construct hash functions. An overview of practical constructions and their performance is given and some attacks are discussed. 

Examples of problems that have been intensively used are the factoring of a product of two large primes and the discrete logarithm problem modulo a prime and modulo a composite that is the product of two large prime. 

The most widespread method to compute a MAC are the Cipher Block Chaining (CBC) and Cipher FeedBack (CFB) mode of the DES [3, 41, 53, 55, 82]. 

The advent of electronic computers and telecommunication networks created the need for a widespread commercial encryption algorithm. 

One uses public key techniques for key establishment, and subsequently a conventional algorithm like DES or triple-DES to encipher large quantities of data. 

In view of the fact that the speed of computers is multiplied by four every three years, 264 operations is sufficient for the next 10 years, but it will be only marginally secure within 20 years. 

The probability of finding a bogus message and a genuine message that hash to the same result is given by1− exp(− r1 · r2 2n),which is about 63 % when r = r1 = r2 = 2 n 2 . 

It was also shown by the author that the security level of these hash functions is limited by min(k, r), even if the size of some internal variables is equal to max(k, r). 

The disadvantage is that the complexity theoretic approach has only a limited impact on practical implementations, due to limitations that are inherently present in the models. 

Examples of general assumptions to which these primitives can be reduced are the existence of one-way functions, injections, or permutations, and the existence of trapdoor one-way permutations. 

The problem is so attractive because both hardware and software implementations are very fast compared to schemes based on number theoretic problems. 

These constructions can only yield a CRHF if the block length is larger than 128 bits (R. Merkle suggested 100 bits in 1979), and if the key size sufficiently large. 

Construction of efficient digital signature schemes: this comprises the construction of efficient signature schemes based on hash functions only [79], as well as the construction of digital signature schemes from zero-knowledge protocols.• 

Both schemes have rate equal to 2, and are claimed to be ideally secure, or finding a pseudopreimage takes 22n operations and finding a collision takes 2n operations. 

If these schemes are used in a practical setting, it remains a disadvantage that a single key can be used to authenticate only one message; this can be avoided by encrypting the MAC with the Vernam scheme, which means that n additional key bits per message are required.