Cryptographic Keyed Hash Function: PARAŚU-256

2020 ◽  
Vol 17 (11) ◽  
pp. 5072-5084
Author(s):  
Arvind K. Sharma ◽  
Sudesh K. Mittal

Cryptography has distinct paramount significance in interconnected environment where whether we concern about ‘Computer-Security,’ ‘Information-Security,’ ‘Network-Security’ etc., doesn’t matters and, ingredients of this particular branch of computer science viz. ‘Encryption/Decryption’ systems, ‘Hash-Functions,’ ‘Digital-Signatures’ etc. also playing vital role from years in order to manage ‘Confidentiality,’ ‘Integrity’ and ‘Authenticity’ of resources. The Encryption/Decryption Cryptosystems managing the Confidentiality and Hash-Functions are fully devoted towards to look after the Integrity, Authenticity either alone or with Digital Signature schemes. There is a huge list of ‘Hash-Algorithms’ available with us to provide dedicated services (i.e., security) depends on how complex is to break it. Few renowned names are MD5, Blake, CRUSH, Grøstl, HAIFA, JH, Lake, SHA, Skein, Whirlpool etc., Keyed/Un-keyed constructions having its own justifiable capabilities. So in this direction we’re proposing a new secure keyed Hash-Function especially for military services where security is major concern apart from resource utilization which not only fulfilling basic properties but also providing justifiable services in order to manage integrity/authenticity of resources.

2020 ◽  
Vol 17 (6) ◽  
pp. 2435-2440
Author(s):  
Arvind K. Sharma ◽  
S. K. Mittal

Cryptography is a branch of Computer-Science which fully devotes towards further enhancements or innovations of various applications concern to information security i.e., to manage Confidentiality/ Integrity of resources. Confidentiality of resources most probably look after by ‘Encryption–Decryption’ techniques like ‘DES,’ ‘AES,’ ‘Blowfish,’ ‘Two-Fish,’ etc., were as ‘Integrity’ managed by Hash Functions, which have a distinct paramount significance in Network-Security/Computer- Security/Internet-Security. Both the ‘Integrity’ of data and ‘Authenticity’ of resource proved with the help of digest generated by the Hash algorithm. There are several hash algorithms available to provide distinct security, depends on how hard is to break it and pre-defined resource utilization (time/space). Some well-known names are MD4, MD5, SHA, JH, Skein, Grøstl, Blake, Hamsi, Fugue, Crush, Whirlpool, Tav, etc. In this article, we are focusing on vulnerabilities in the Merkle- Damgard scheme for constructing Hash-Functions with suitable implementation of MD5.


2019 ◽  
Vol 54 (6) ◽  
Author(s):  
Israa Ezzat Salem ◽  
Adil M. Salman ◽  
Maad M. Mijwil

The current study aims to examine a general overview of the application of hash functions in cryptography and study the relationships between cryptographic hash functions and uses of the digital signature. Functions of the cryptographic hash are an important tool applied in several sections of data security, and application of hash function is common and used for various purposes such as File Integrity Verification, Key Derivation, Time stamping, Password Hashing, Rootkit Detection and Digital Signature. Digital Signature is a code that is linked electronically with the document including the sender's identity. Therefore, the digital signature is of high value in verifying digital messages or documents. Cryptographic hash functions do not present without mathematics. The success of computer science is attributed to mathematics; in other words, it is because of mathematical science, that computer science was understood and could be explained to all. The study aims to teach the reader hash functions and its applications such as digital signature and to show in details some hash functions and their designing.


2014 ◽  
Vol 519-520 ◽  
pp. 891-898
Author(s):  
Yu Xuan Wei ◽  
Peng Cheng Wei ◽  
Huai Wen ◽  
Shun Yong Liu

By combining the traditional iteration structure of Hash function with the dynamic S-boxes, a novel keyed Hash function is presented. The proposed approach can give a chaotic Hash value by means of the lookup table of functions and chaotic dynamic S-box. Compared with the existing chaotic Hash functions, this method improves computational performance of Hash system by using the chaotic S-box substitution. Theoretical and experimental results show that the proposed method has not only strong one way property, sensitivity to initial conditions and chaotic system’s parameters, but also high speed.


Author(s):  
Iti Malviya ◽  
Tejasvini Chetty

A cryptographic hash work is a phenomenal class of hash work that has certain properties which make it fitting for use in cryptography. It is a numerical figuring that maps information of emotional size to a bit string of a settled size (a hash) and is expected to be a confined limit, that is, a limit which is infeasible to adjust. Hash Functions are significant instrument in information security over the web. The hash functions that are utilized in different security related applications are called cryptographic hash functions. This property is additionally valuable in numerous different applications, for example, production of digital signature and arbitrary number age and so on. The vast majority of the hash functions depend on Merkle-Damgard development, for example, MD-2, MD-4, MD-5, SHA-1, SHA-2, SHA-3 and so on, which are not hundred percent safe from assaults. The paper talks about a portion of the secure hash function, that are conceivable on this development, and accordingly on these hash functions additionally face same attacks.


Author(s):  
Aldo Gunsing ◽  
Joan Daemen ◽  
Bart Mennink

We present two tweakable wide block cipher modes from doubly-extendable cryptographic keyed (deck) functions and a keyed hash function: double-decker and docked-double-decker. Double-decker is a direct generalization of Farfalle-WBC of Bertoni et al. (ToSC 2017(4)), and is a four-round Feistel network on two arbitrarily large branches, where the middle two rounds call deck functions and the first and last rounds call the keyed hash function. Docked-double-decker is a variant of double-decker where the bulk of the input to the deck functions is moved to the keyed hash functions. We prove that the distinguishing advantage of the resulting wide block ciphers is simply two times the sum of the pseudorandom function distinguishing advantage of the deck function and the blinded keyed hashing distinguishing advantage of the keyed hash functions. We demonstrate that blinded keyed hashing is more general than the conventional notion of XOR-universality, and that it allows us to instantiate our constructions with keyed hash functions that have a very strong claim on bkh security but not necessarily on XOR-universality, such as Xoofffie (ePrint 2018/767). The bounds of double-decker and docked-double-decker are moreover reduced tweak-dependent, informally meaning that collisions on the keyed hash function for different tweaks only have a limited impact. We describe two use cases that can exploit this property opportunistically to get stronger security than what would be achieved with prior solutions: SSD encryption, where each sector can only be written to a limited number of times, and incremental tweaks, where one includes the state of the system in the variable-length tweak and appends new data incrementally.


2021 ◽  
Vol 5 (4) ◽  
pp. 663-671
Author(s):  
Antika Lorien ◽  
Theophilus Wellem

The authenticity and integrity of documents are essential in data exchange and communication. Digital documents must be verifiable for their authenticity and integrity by all parties that use the documents. Generally, digital documents can be authenticated by using digital signatures. This study aims to implement a document authentication system based on Quick Response (QR) code and digital signature. As the case study, the document authentication system is implemented to generate digital signatures for student’s certificate documents. Furthermore, the system can also verify the authenticity of the certificate documents. Creating a digital signature requires a hash function algorithm for generating the message digest of the document. In addition, an algorithm to generate the public key and the private key used in the encryption/decryption of the message digest is also needed. The hash function utilized in this study is the Secure Hash Algorithm-256 (SHA-256), while the algorithm used for encryption/decryption is the Rivest-Shamir-Adleman (RSA) algorithm. The system is evaluated by verifying 30 student certificate documents, of which 15 of them were certificates with QR code signature generated by the system and the other 15 were certificates with QR code signature generated using a random QR code generator. The system’s testing results demonstrate that the system can ensure the authenticity and integrity of the signed certificate documents to prevent document falsification. All documents that contain random QR codes were correctly identified as false documents.  


Author(s):  
Sultan Almuhammadi ◽  
Omar Mohammed Bawazeer

A cryptographic hash function is an important component used in many applications, such as blockchain, authentication, data integrity, and digital signature. With the rapid increase in usage of mobile devices, more attention goes towards the tradeoffs between performance and security of cryptographic hash functions on mobile devices due to their limited computational power. The researchers in this paper study the most common cryptographic hash functions and highlights the tradeoffs between their performance and security. The hash functions considered in this study are MD4, MD5, Whirlpool, and the hash functions in the SHA family. The security of these hash functions is compared based on recent attacks in terms of collision resistance, preimage attacks, and sensitivity analysis. While the performance is tested on different input block sizes, useful observations and recommendations are made based on the results of this study.


Author(s):  
Keith M. Martin

This chapter discusses cryptographic mechanisms for providing data integrity. We begin by identifying different levels of data integrity that can be provided. We then look in detail at hash functions, explaining the different security properties that they have, as well as presenting several different applications of a hash function. We then look at hash function design and illustrate this by discussing the hash function SHA-3. Next, we discuss message authentication codes (MACs), presenting a basic model and discussing basic properties. We compare two different MAC constructions, CBC-MAC and HMAC. Finally, we consider different ways of using MACs together with encryption. We focus on authenticated encryption modes, and illustrate these by describing Galois Counter mode.


2007 ◽  
Vol 362 (5-6) ◽  
pp. 439-448 ◽  
Author(s):  
Jiashu Zhang ◽  
Xiaomin Wang ◽  
Wenfang Zhang

2018 ◽  
Vol 7 (3.4) ◽  
pp. 34
Author(s):  
Leela K ◽  
Smitha Vinod

Security is a major concern when it comes to electronic data transfer. Digital signature uses hash function and asymmetric algorithms to uniquely identify the sender of the data and it also ensures integrity of the data transferred. Hybrid encryption uses both symmetric and asymmetric cryptography to enhance the security of the data. Digital Signature is used to identify the owner of the document but it does not hide the information while transferring the document. Anyone can read the message. To avoid this, data sent along with the signature should be secured. In this paper, Digital signature is combined with hybrid encryption to enhance the security level. Security of the data or the document sent is achieved by using hybrid encryption technique along with digital signature. 


Sign in / Sign up

Export Citation Format

Share Document