scispace - formally typeset
Open Access

US Secure Hash Algorithms (SHA and SHA-based HMAC and HKDF)

Tony Hansen, +1 more
- Vol. 6234, pp 1-127
Reads0
Chats0
TLDR
As with RFC 4634, code to perform SHA based HMACs is included and, new in this version, code for HKDF (RFC 5869) is included.
Abstract
This document replaces RFC 4634, fixing errata and adding code for an HMAC-based extract-and-expand key derivation function. The United States of America has adopted a suite of secure hash algorithms (SHAs), including four beyond SHA-1, as part of a Federal Information Processing Standard (FIPS), specifically SHA-224, SHA-256, SHA-384, and SHA-512. This document makes open source code performing the SHA hash functions conveniently available to the Internet community. The sample code supports input strings of arbitrary bit length. Much of the text herein was adapted by the authors from FIPS 180-2. As with RFC 4634, code to perform SHA based HMACs is included and, new in this version, code for HKDF (RFC 5869) is included.

read more

Citations
More filters
Journal ArticleDOI

A Survey on Security and Privacy Issues of Bitcoin

TL;DR: In this paper, the authors present a systematic survey that covers the security and privacy aspects of Bitcoin and discuss the current anonymity considerations in Bitcoin and the privacy-related threats to Bitcoin users along with the analysis of the existing privacy-preserving solutions.

TCP Extensions for Multipath Operation with Multiple Addresses : draft-ietf-mptcp-multiaddressed-03

TL;DR: Multipath TCP as discussed by the authors is a set of extensions to traditional TCP to support multipath operation, which offers the same type of service to applications as TCP (i.e reliable bytestream), and provides the components necessary to establish and use multiple TCP flows across potentially disjoint paths.
Journal ArticleDOI

Survey on blockchain for Internet of Things

TL;DR: The Blockchain technologies which can potentially address the critical challenges arising from the IoT and hence suit the IoT applications are identified with potential adaptations and enhancements elaborated on the Blockchain consensus protocols and data structures.
Proceedings ArticleDOI

Blockchain technology, bitcoin, and Ethereum: A brief overview

TL;DR: This paper is meant to give a brief introduction to blockchain implementation with focus on smart contracts, and its applications in the field of information technologies.

The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA

TL;DR: This document improves on that situation by enabling the administrators of domain names to specify the keys used in that domain's TLS servers, which requires matching improvements in TLS client software, but no change in TLS server software.
References
More filters

HMAC: Keyed-Hashing for Message Authentication

TL;DR: This document describes HMAC, a mechanism for message authentication using cryptographic hash functions that can be used with any iterative cryptographic hash function, e.g., MD5, SHA-1, in combination with a secret shared key.

HMAC-based Extract-and-Expand Key Derivation Function (HKDF)

Hugo Krawczyk, +1 more
TL;DR: This document specifies a simple Hashed Message Authentication Code (HMAC)-based key derivation function (HKDF), which can be used as a building block in various protocols and applications.

Randomness Requirements for Security

TL;DR: This document recommends the use of truly random hardware techniques and shows that the existing hardware on many systems can be used for this purpose and provides suggestions to ameliorate the problem when a hardware solution is not available.

US Secure Hash Algorithms (SHA and HMAC-SHA)

TL;DR: SHA-1's sample code from RFC 3174 has also been updated to handle input strings of arbitrary bit length, and code to perform SHA-based HMACs, with arbitrarybit length text, is included.

Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile

TL;DR: This document describes the conventions for using the RSA Probabilistic Signature Scheme (RSASSA-PSS) signature algorithm, the RSA Encryption Scheme - Optimal Asymmetric Encryption Padding (RSAES-OAEP) key transport algorithm and additional one-way hash functions with the Public-Key Cryptography Standards (PKCS) #1 version 1.5 signature algorithm in the Internet X.509 Public Key Infrastructure (PKI).