scholarly journals Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance

Author(s):  
Phillip Rogaway ◽  
Thomas Shrimpton
Author(s):  
Stefan Kölbl ◽  
Martin M. Lauridsen ◽  
Florian Mendel ◽  
Christian Rechberger

Recently, many efficient cryptographic hash function design strategies have been explored, not least because of the SHA-3 competition. These designs are, almost exclusively, geared towards high performance on long inputs. However, various applications exist where the performance on short (fixed length) inputs matters more. Such hash functions are the bottleneck in hash-based signature schemes like SPHINCS or XMSS, which is currently under standardization. Secure functions specifically designed for such applications are scarce. We attend to this gap by proposing two short-input hash functions (or rather simply compression functions). By utilizing AES instructions on modern CPUs, our proposals are the fastest on such platforms, reaching throughputs below one cycle per hashed byte even for short inputs, while still having a very low latency of less than 60 cycles. Under the hood, this results comes with several innovations. First, we study whether the number of rounds for our hash functions can be reduced, if only second-preimage resistance (and not collision resistance) is required. The conclusion is: only a little. Second, since their inception, AES-like designs allow for supportive security arguments by means of counting and bounding the number of active S-boxes. However, this ignores powerful attack vectors using truncated differentials, including the powerful rebound attacks. We develop a general tool-based method to include arguments against attack vectors using truncated differentials.


2010 ◽  
Vol 47 (1) ◽  
pp. 115-135 ◽  
Author(s):  
Michal Rjaško

Abstract In this paper we analyze the Chosen Target Forced Prefix (CTFP) preimage resistance security notion for hash functions firstly introduced in [Kelsey, J.-Kohno, T.: Herding hash functions and the Nostradamus attack, in: Advances in Cryptology-EUROCRYPT ’06, 25th Annual Internat. Conf. on the Theory and Appl. of Cryptographic Techniques (S. Vaudenay, ed.), St. Peters- burg, Russia, 2006, Lecture Notes in Comput. Sci., Vol. 4004, Springer-Verlag, Berlin, 2006, pp. 183-200]. We give a formal definition of this property in hash function family settings and work out all the implications and separations be- tween the CTFP preimage resistance and other standard notions of hash function security (preimage resistance, collision resistance, etc.). This paper follows the work of [Rogaway, P.-Shrimpton, T.: Cryptographic hash-function basics: Def- initions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance, in: Fast Software Encryption, 11th Interna- tional Workshop-FSE ’04 (B. Roy et al., eds.), Delhi, India, 2004, Lecture Notes in Comput. Sci., Vol. 3017, Springer-Verlag, Berlin, 2004, pp. 371-388], where they define seven basic notions of hash function security and examine all the relationships among these notions. We also define a new property for security of hash function families-always CTFP preimage resistance, which guarantees CTFP security for all the hash functions in the family.


2020 ◽  
Vol 3 (2) ◽  
pp. 182-186
Author(s):  
Lisnayani Silalahi ◽  
Anita Sindar

Data security and confidentiality is currently a very important issue and continues to grow. Several cases concerning data security are now a job that requires handling and security costs that are so large. To maintain the security and confidentiality of messages, data, or information so that no one can read or understand it, except for the rightful recipients, a data security system application with an encryption method using an algorithm is designed. The SHA-1 cryptographic hash function that takes input and produces a 160-bit hash value which is known as the message iteration is usually rendered as a 40-digit long hexadecimal number.


2010 ◽  
Vol 23 (3) ◽  
pp. 357-366
Author(s):  
Miodrag Milic ◽  
Vojin Senk

In this paper we present results of uniform logical cryptanalysis method applied to cryptographic hash function CubeHash. During the last decade, some of the most popular cryptographic hash functions were broken. Therefore, in 2007, National Institute of Standards and Technology (NIST), announced an international competition for a new Hash Standard called SHA-3. Only 14 candidates passed first two selection rounds and CubeHash is one of them. A great effort is made in their analysis and comparison. Uniform logical cryptanalysis presents an interesting method for this purpose. Universal, adjustable to almost any cryptographic hash function, very fast and reliable, it presents a promising method in the world of cryptanalysis.


Author(s):  
Abinaya R

Password authentication is the most widely used authentication technique, for it is available at a low cost and easy to deploy. Many users usually set their passwords using familiar vocabulary for its convenience to remember. Passwords may be leaked from weak systems. Vulnerabilities are continuously being determined, and no longer all systems may be well timed patched to resist attacks, which give adversaries an opportunity to illegally access vulnerable systems. To overcome the vulnerabilities of password attacks, here propose a password authentication framework that is designed for secure password storage and could be easily integrated into existing authentication systems. In our framework, first, the received plain password from a client is hashed through a cryptographic hash function (e.g., SHA-512). Then, the hashed password is randomly shuffled to get a negative password. Finally, the negative password is encrypted into an Encrypted Negative Password using a symmetric-key algorithm RC5, to further improve security. The proposed hash function and encryption methodologies make it difficult to break passwords from ENPs. This proposed ENP system will be implemented for banking environment to improve security of password storage and transaction details.


Author(s):  
Imad Fakhri Alshaikhli ◽  
Mohammad Abdulateef AlAhmad

Cryptographic hash function verifies data integrity and sender identity or source of information. The task is accomplished by taking a variable bit patterns as an input then produces a fixed bit patterns of output. This chapter provides a detailed overview to include classification, properties, constructions, attacks, applications and an overview of a selected dedicated cryptographic hash function.


Sign in / Sign up

Export Citation Format

Share Document