scholarly journals HASH FUNCTIONS SUPPORTING MECHATRONIC DESIGN EVOLUTION

2021 ◽  
Vol 1 ◽  
pp. 1697-1704
Author(s):  
Carina Fresemann ◽  
Max Falbe ◽  
Rainer Stark

AbstractBoth industry and science point out the need to integrate PLM and ALM since products evolve from mechatronic to smart products. This paper investigates data management tasks fulfilled when creating or improving design. Particularly, the differences and commonalities in design evolution management of the software and hardware disciplines are considered.This paper introduces a beta version of a hash function based tool, applying the software management mechanism on mechanical revision management.

Author(s):  
Keith M. Martin

This chapter discusses cryptographic mechanisms for providing data integrity. We begin by identifying different levels of data integrity that can be provided. We then look in detail at hash functions, explaining the different security properties that they have, as well as presenting several different applications of a hash function. We then look at hash function design and illustrate this by discussing the hash function SHA-3. Next, we discuss message authentication codes (MACs), presenting a basic model and discussing basic properties. We compare two different MAC constructions, CBC-MAC and HMAC. Finally, we consider different ways of using MACs together with encryption. We focus on authenticated encryption modes, and illustrate these by describing Galois Counter mode.


2010 ◽  
Vol 23 (3) ◽  
pp. 357-366
Author(s):  
Miodrag Milic ◽  
Vojin Senk

In this paper we present results of uniform logical cryptanalysis method applied to cryptographic hash function CubeHash. During the last decade, some of the most popular cryptographic hash functions were broken. Therefore, in 2007, National Institute of Standards and Technology (NIST), announced an international competition for a new Hash Standard called SHA-3. Only 14 candidates passed first two selection rounds and CubeHash is one of them. A great effort is made in their analysis and comparison. Uniform logical cryptanalysis presents an interesting method for this purpose. Universal, adjustable to almost any cryptographic hash function, very fast and reliable, it presents a promising method in the world of cryptanalysis.


2017 ◽  
Vol 4 ◽  
pp. 82-86
Author(s):  
Dawid Górniak ◽  
Piotr Kopniak

The data is often the most valuable thing that we collect on our computers. Without proper data security with encryption our valuable information may be illegally used by an unauthorised person. The article presents selected encryption methods and hash functions available in Boucy Castle library for Java programming language. The presented analysis applies to measurement of the speed of signature generation and verification. The signatures are for 240 bit encryption algorithms. In case of a hash function, the analysis refers to the speed of such functions. The fastest encryption algorithm and hash function from the research group were AES and SHA1.


2011 ◽  
Vol 145 ◽  
pp. 552-556 ◽  
Author(s):  
Grace C.W. Ting ◽  
Bok Min Goi ◽  
S. W. Lee

H.264/AVC is a widespread standard for high definition video (HD) for example DVD and HD videos on the internet. To prevent unauthorized modifications, video authentication can be used. In this paper, we present a cryptanalysis of a H.264/AVC video authentication scheme proposed by Saadi et al. [1] at EUSIPCO 2009. Our result will prevent situations where newer schemes are developed from the scheme thus amplifying the flaw. The designers claimed that the scheme can detect modifications on watermarked video. However, we show that an attacker can modify the watermarked video and compute a valid watermark such that the recipient will retrieve a watermark from the modified watermarked video that will match what the recipient computes during video authentication check. Thus, the recipient will think the tampered video is authentic. The first main problem of the scheme is its use of hash functions for watermark generation. Since hash functions are public functions not depending on any secret, the attacker can modify the watermarked video and feed this through the hash function to compute a new watermark. The second problem is that it is possible for the attacker to perform watermark embedding thus producing a modified watermarked video. On receiving the modified video, the recipient recomputes the watermark and compares this with the watermark extracted from the video. They will match because the embedded watermark and recomputed watermark use the same hash function based watermark generation and the same input i.e. the modified video. Our cryptanalysis strategy applies to any watermarking based video authentication scheme where the watermark and embedding are not functions of secrets. As countermeasure, the functions should be designed so that only legitimate parties can perform them. We present two improved schemes that solve this problem based on private key signing functions and message authentication functions respectively.


Author(s):  
Kannan Balasubramanian

Cryptographic Hash Functions are used to achieve a number of Security goals like Message Authentication, Message Integrity, and are also used to implement Digital Signatures (Non-repudiation), and Entity Authentication. This chapter discusses the construction of hash functions and the various attacks on the Hash functions. The Message Authentication Codes are similar to the Hash functions except that they require a key for producing the message digest or hash. Authenticated Encryption is a scheme that combines hashing and Encryption. The Various types of hash functions like one-way hash function, Collision Resistant hash function and Universal hash functions are also discussed in this chapter.


2020 ◽  
Vol 30 (13) ◽  
pp. 2050188
Author(s):  
Zhuo Liu ◽  
Yong Wang ◽  
Gongkun Jiang ◽  
Leo Yu Zhang

The inherent random-like behavior and one-way property of iteration in chaotic systems provide a good basis for designing Hash function. In the era of big data, due to the increasing data capacity in applications, fast Hash functions with parallel mode are highly desirable when authenticating data integrity. We analyze the issue of how to parallelize Hash function with iterative structure. Some security requirements on parallel Hash function are presented. In addition, using chaotic map and block cipher, we construct a keyed parallel Hash function. The message blocks are firstly processed in parallel by a DM-like structure. Furthermore, a tree mode with chaotic map is utilized to combine the outputs of the hash round function in parallel. The proposed Hash function is analyzed by theory and tested by computer simulations. The test results show that the proposed scheme can resist the various common attacks against Hash functions. It satisfies the secure performance requirements of Hash function. Owing to the usage of the parallel mode to process messages, the proposed chaos-based Hash function possess high efficiency and has high potential in applications to guarantee data integrity on a parallel computing platform.


2019 ◽  
Vol 6 (1) ◽  
Author(s):  
Pau Andrio ◽  
Adam Hospital ◽  
Javier Conejero ◽  
Luis Jordá ◽  
Marc Del Pino ◽  
...  

Abstract In the recent years, the improvement of software and hardware performance has made biomolecular simulations a mature tool for the study of biological processes. Simulation length and the size and complexity of the analyzed systems make simulations both complementary and compatible with other bioinformatics disciplines. However, the characteristics of the software packages used for simulation have prevented the adoption of the technologies accepted in other bioinformatics fields like automated deployment systems, workflow orchestration, or the use of software containers. We present here a comprehensive exercise to bring biomolecular simulations to the “bioinformatics way of working”. The exercise has led to the development of the BioExcel Building Blocks (BioBB) library. BioBB’s are built as Python wrappers to provide an interoperable architecture. BioBB’s have been integrated in a chain of usual software management tools to generate data ontologies, documentation, installation packages, software containers and ways of integration with workflow managers, that make them usable in most computational environments.


2016 ◽  
Vol 8 (1) ◽  
pp. 1-7 ◽  
Author(s):  
Iris Anshel ◽  
Derek Atkins ◽  
Dorian Goldfeld ◽  
Paul E. Gunnells

AbstractThis paper introduces a novel braid based cryptographic hash function candidate which is suitable for use in low resource environments. It is shown that the new hash function performed extremely well on a range of cryptographic test suites.


2014 ◽  
Vol 2014 ◽  
pp. 1-12 ◽  
Author(s):  
Muharrem Tolga Sakallı ◽  
Sedat Akleylek ◽  
Bora Aslan ◽  
Ercan Buluş ◽  
Fatma Büyüksaraçoğlu Sakallı

We present an algebraic construction based on state transform matrix (companion matrix) forn×n(wheren≠2k,kbeing a positive integer) binary matrices with high branch number and low number of fixed points. We also provide examples for20×20and24×24binary matrices having advantages on implementation issues in lightweight block ciphers and hash functions. The powers of the companion matrix for an irreducible polynomial overGF(2)with degree 5 and 4 are used in finite field Hadamard or circulant manner to construct20×20and24×24binary matrices, respectively. Moreover, the binary matrices are constructed to have good software and hardware implementation properties. To the best of our knowledge, this is the first study forn×n(wheren≠2k,kbeing a positive integer) binary matrices with high branch number and low number of fixed points.


Sign in / Sign up

Export Citation Format

Share Document