Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
cerc.wvu.edu
…
7 pages
1 file
Hash functions have numerous applications in cryptography, from public key to cryptographic protocols and cryptosystems. Evidently, substantial effort was invested on designing "secure" hash functions, unintentionally overlooking other engineering aspects that may affect their use in practice. However, we argue that in some applications, the efficiency of hash functions is as important as their security. Unlike most of the existing related works in the literature (which merely report on efficiency figures of some popular hash functions without discussing how and why these results were obtained), we not only discuss how to carry out efficiency evaluations, we also provide a set of optimization guidelines to assist implementers in optimizing their implementations. We demonstrate this by adopting an existing SHA-1/SHA-2 implementation and show how minor optimization can lead to significant efficiency improvements.
2007
A function that compresses an arbitrarily large message into a fixed small size ‘message digest’ is known as a hash function. For the last two decades, many types of hash functions have been defined but, the most widely used in many of the cryptographic applications currently are hash functions based on block ciphers and the dedicated hash functions. Almost all the dedicated hash functions are generated using the Merkle-Damgard construction which is developed independently by Merkle and Damgard in 1989 [6, 7]. A hash function is said to be broken if an attacker is able to show that the design of the hash function violates at least one of its claimed security property. There are various types of attacking strategies found on hash functions, such as attacks based on the block ciphers, attacks depending on the algorithm, attacks independent of the algorithm, attacks based on signature schemes, and high level attacks. Besides this, in recent years, many structural weaknesses have been f...
2010
Recent years have witnessed an exceptional research interest in cryptographic hash functions, especially after the popular attacks against MD5 and SHA-1 in 2005. In 2007, the U.S. National Institute of Standards and Technology (NIST) has also significantly boosted this interest by announcing a public competition to select the next hash function standard, to be named SHA-3. Not surprisingly, the hash function literature has since been rapidly growing in an extremely fast pace. In this paper, we provide a comprehensive, up-to-date discussion of the current state of the art of cryptographic hash functions security and design. We first discuss the various hash functions security properties and notions, then proceed to give an overview of how (and why) hash functions evolved over the years giving raise to the current diverse hash functions design approaches. * A short version of this paper is in . This version has been thoroughly extended. An identical version has been uploaded to the Cryptology ePrint Archive: eprint.iacr.org/2011/565
2010
Recent cryptanalytic attacks have exposed the vulnerabilities of some widely used cryptographic hash functions like MD5 and SHA-1. Attacks in the line of differential attacks have been used to expose the weaknesses of several other hash functions like RIPEMD, HAVAL. In this paper we propose a new efficient hash algorithm that provides a near random hash output and overcomes some of the earlier weaknesses. Extensive simulations and comparisons with some existing hash functions have been done to prove the effectiveness of the BSA, which is an acronym for the name of the 3 authors.
The cryptographic hash function literature has numerous hash function definitions and hash function requirements, and many of them disagree. This survey talks about the various definitions, and takes steps towards cleaning up the literature by explaining how the field has evolved and accurately depicting the research aims people have today.
2016
In today’s information-based society, encryption along with the techniques for authentication and integrity are key to the security of information. Cryptographic hashing algorithms, such as the Secure Hashing Algorithms (SHA), are an integral part of the solution to the information security problem. This paper presents the state of art hashing algorithms including the security challenges for these hashing algorithms. It also covers the latest research on parallel implementations of these cryptographic algorithms. We present an analysis of serial and parallel implementations of these algorithms, both in hardware and in software, including an analysis of the performance and the level of protection offered against attacks on the algorithms.
2001
It has been shown that the standardized hash-algorithms SHA-1, RIPEMD-160, MD-5 and others of that type have substantial performance restrictions due to their sequential structure. Modified variants of hash-algorithms are suggested which make it possible to independently calculate partial hashsignatures while maintaining the irreversibility level of the standard algorithms. These variants give new opportunities for wide parallel calculation of hash-signatures. In fact, applying the suggested modified algorithms remove the performance restrictions affiliated with the calculation an information message’s hash-signatures. In practice, the hash-algorithms suggested may be used for integrity and authentication of information messages in computer network.
2002
Abstract This report gives a survey on cryptographic hash functions. It gives an overview of different types of hash functions and reviews design principles. It also focuses on keyed hash functions and suggests some applications and constructions of keyed hash functions. We have used hash (keyed) function for authenticating messages encrypted using Rijndael [1] block cipher. Moreover, a parallel message digest has been implemented using VHDL.
In today's scenario we totally depend on the internet for our everyday tasks. The amount of data transmitted through the internet is growing every day. The need of a hashing algorithm that can guarantee that the integrity and confidentiality of the data is maintained. The aim of the research project is to ensure secure transmission and reception of data with speed and reliability. This model uses the Secure Hash Algorithm (SHA) that creates and appends hashes of the data during transmission. This project aims to discuss the drawbacks and shortcomings of the now used hashing algorithms and come up with enhanced security features along with maintaining speed.
Lecture Notes in Computer Science, 1999
This paper compares the parameters sizes and software performance of several recent constructions for universal hash functions: bucket hashing, polynomial hashing, Toeplitz hashing, division hashing, evaluation hashing, and MMH hashing. An objective comparison between these widely varying approaches is achieved by defining constructions that offer a comparable security level. It is also demonstrated how the security of these constructions compares favorably to existing MAC algorithms, the security of which is less understood. F.W.O. postdoctoral researcher, sponsored by the Fund for Scientific Research-Flanders (Belgium). 1 Throughout this paper performance numbers will be given for a 200 MHz Pentium.
IJCSMC, 2019
In Network Security and Cryptography, hash functions play a very important role. To check the Integrity, Authenticity of information or data transmitting between the Seder and receiver party hash algorithms are used. Digital signature also uses the hash algorithm. Hash function used for key generation in Symmetric and Asymmetric Key Cryptosystems. Different algorithms provide different level of security depending on how difficult is to break them. The most well-known hash algorithms are SHA-1, SHA-2, SHA-3, MD4, MD5 and Whirlpool etc. This paper discusses importance of hash functions, description about various well known hash functions, and comparative analysis of various hash algorithms.
Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.
2018 IEEE Canadian Conference on Electrical & Computer Engineering (CCECE), 2018
International Journal of Computer Network and Information Security, 2021
International Journal of Applied Cryptography, 2010
International Journal for Research in Applied Science & Engineering Technology (IJRASET), 2022
Lecture Notes in Computer Science, 2014
Designs, Codes and Cryptography, 2010
Proceedings of the 2nd International Conference on Pervasive Embedded Computing and Communication Systems, 2012
International Journal of Computer Applications, 2020
Cryptologia, 2013
Software: Practice and Experience, 2016
IEEE Transactions on Information Theory, 2000