scholarly journals Building a 256-bit hash function on a stronger MD variant

2014 ◽  
Vol 4 (2) ◽  
Author(s):  
Harshvardhan Tiwari ◽  
Krishna Asawa

AbstractCryptographic hash functions are important cryptographic techniques and are used widely in many cryptographic applications and protocols. All the MD4 design based hash functions such as MD5, SHA-1, RIPEMD-160 and FORK-256 are built on Merkle-Damgård iterative method. Recent differential and generic attacks against these popular hash functions have shown weaknesses of both specific hash functions and their underlying Merkle-Damgård construction. In this paper we propose a hash function follows design principle of NewFORK-256 and based on HAIFA construction. Its compression function takes three inputs and generates a single output of 256-bit length. An extra input to a compression function is a 64-bit counter (number of bits hashed so far). HAIFA construction shows strong resistance against major generic and other cryptanalytic attacks. The security of proposed hash function against generic attacks, differential attack, birthday attack and statistical attack was analyzed in detail. It is shown that the proposed hash function has high sensitivity to an input message and is secure against different cryptanalytic attacks.

2021 ◽  
Author(s):  
Shafaq Iftikhar

In this paper, a novel algorithm based on hash function for image cryptography is proposed. In this algorithm, the key idea is to encrypt half of the image using data from the second half of the image and then apply it to each other. This scheme can achieve high sensitivity, high complexity, and high security. The sole purpose is to improve the image entropy.


2017 ◽  
Vol 41 (2) ◽  
pp. 283-304 ◽  
Author(s):  
Harshvardhan Tiwari

Cryptographic hash function is an important cryptographic tool in the field of information security. Design of most widely used hash functions such as MD5 and SHA-1 is based on the iterations of compression function by Merkle-Damgård construction method with constant initialization vector. Merkle-Damgård construction showed that the security of hash function depends on the security of the compression function. Several attacks on Merkle-Damgård construction based hash functions motivated researchers to propose different cryptographic constructions to enhance the security of hash functions against the differential and generic attacks. Cryptographic community had been looking for replacements for these weak hash functions and they have proposed new hash functions based on different variants of Merkle-Damgård construction. As a result of an open competition NIST announced Keccak as a SHA-3 standard. This paper provides a review of cryptographic hash function, its security requirements and different design methods of compression function.


2021 ◽  
Author(s):  
Shafaq Iftikhar

In this paper, a novel algorithm based on hash function for image cryptography is proposed. In this algorithm, the key idea is to encrypt half of the image using data from the second half of the image and then apply it to each other. This scheme can achieve high sensitivity, high complexity, and high security. The sole purpose is to improve the image entropy.


2010 ◽  
Vol 23 (3) ◽  
pp. 357-366
Author(s):  
Miodrag Milic ◽  
Vojin Senk

In this paper we present results of uniform logical cryptanalysis method applied to cryptographic hash function CubeHash. During the last decade, some of the most popular cryptographic hash functions were broken. Therefore, in 2007, National Institute of Standards and Technology (NIST), announced an international competition for a new Hash Standard called SHA-3. Only 14 candidates passed first two selection rounds and CubeHash is one of them. A great effort is made in their analysis and comparison. Uniform logical cryptanalysis presents an interesting method for this purpose. Universal, adjustable to almost any cryptographic hash function, very fast and reliable, it presents a promising method in the world of cryptanalysis.


Author(s):  
Kannan Balasubramanian

Cryptographic Hash Functions are used to achieve a number of Security goals like Message Authentication, Message Integrity, and are also used to implement Digital Signatures (Non-repudiation), and Entity Authentication. This chapter discusses the construction of hash functions and the various attacks on the Hash functions. The Message Authentication Codes are similar to the Hash functions except that they require a key for producing the message digest or hash. Authenticated Encryption is a scheme that combines hashing and Encryption. The Various types of hash functions like one-way hash function, Collision Resistant hash function and Universal hash functions are also discussed in this chapter.


Author(s):  
Abdulaziz M Alkandari ◽  
Khalil Ibrahim Alkandari ◽  
Imad Fakhri Alshaikhli ◽  
Mohammad A. AlAhmad

A hash function is any function that can be used to map data of arbitrary sizeto data of fixed size. A hash function usually has two main components: a permutationfunction or compression function and mode of operation. We will propose a new concretenovel design of a permutation based hash functions called Gear in this paper. It is a hashfunction based on block cipher in Davies-Meyer mode. It uses the patched version ofMerkle-Damgård, i.e. the wide pipe construction as its mode of operation. Thus, theintermediate chaining value has at least twice larger length than the output hash. Andthe permutations functions used in Gear are inspired from the SHA-3 finalist Grøestl hashfunction which is originally inspired from Rijndael design (AES). There is a very strongconfusion and diffusion in Gear as a result.


2019 ◽  
Vol 54 (6) ◽  
Author(s):  
Israa Ezzat Salem ◽  
Adil M. Salman ◽  
Maad M. Mijwil

The current study aims to examine a general overview of the application of hash functions in cryptography and study the relationships between cryptographic hash functions and uses of the digital signature. Functions of the cryptographic hash are an important tool applied in several sections of data security, and application of hash function is common and used for various purposes such as File Integrity Verification, Key Derivation, Time stamping, Password Hashing, Rootkit Detection and Digital Signature. Digital Signature is a code that is linked electronically with the document including the sender's identity. Therefore, the digital signature is of high value in verifying digital messages or documents. Cryptographic hash functions do not present without mathematics. The success of computer science is attributed to mathematics; in other words, it is because of mathematical science, that computer science was understood and could be explained to all. The study aims to teach the reader hash functions and its applications such as digital signature and to show in details some hash functions and their designing.


2010 ◽  
Vol 47 (1) ◽  
pp. 115-135 ◽  
Author(s):  
Michal Rjaško

Abstract In this paper we analyze the Chosen Target Forced Prefix (CTFP) preimage resistance security notion for hash functions firstly introduced in [Kelsey, J.-Kohno, T.: Herding hash functions and the Nostradamus attack, in: Advances in Cryptology-EUROCRYPT ’06, 25th Annual Internat. Conf. on the Theory and Appl. of Cryptographic Techniques (S. Vaudenay, ed.), St. Peters- burg, Russia, 2006, Lecture Notes in Comput. Sci., Vol. 4004, Springer-Verlag, Berlin, 2006, pp. 183-200]. We give a formal definition of this property in hash function family settings and work out all the implications and separations be- tween the CTFP preimage resistance and other standard notions of hash function security (preimage resistance, collision resistance, etc.). This paper follows the work of [Rogaway, P.-Shrimpton, T.: Cryptographic hash-function basics: Def- initions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance, in: Fast Software Encryption, 11th Interna- tional Workshop-FSE ’04 (B. Roy et al., eds.), Delhi, India, 2004, Lecture Notes in Comput. Sci., Vol. 3017, Springer-Verlag, Berlin, 2004, pp. 371-388], where they define seven basic notions of hash function security and examine all the relationships among these notions. We also define a new property for security of hash function families-always CTFP preimage resistance, which guarantees CTFP security for all the hash functions in the family.


Author(s):  
Atul Luykx ◽  
Bart Mennink ◽  
Samuel Neves

BLAKE2 is a hash function introduced at ACNS 2013, which has been adopted in many constructions and applications. It is a successor to the SHA-3 finalist BLAKE, which received a significant amount of security analysis. Nevertheless, BLAKE2 introduces sufficient changes so that not all results from BLAKE carry over, meaning new analysis is necessary. To date, all known cryptanalysis done on BLAKE2 has focused on its underlying building blocks, with little focus placed on understanding BLAKE2’s generic security. We prove that BLAKE2’s compression function is indifferentiable from a random function in a weakly ideal cipher model, which was not the case for BLAKE. This implies that there are no generic attacks against any of the modes that BLAKE2 uses.


Author(s):  
Martin Steinebach ◽  
Sebastian Lutz ◽  
Huajian Liu

Within a forensic examination of a computer for illegal image content, robust hashing can be used to detect images even after they have been altered. Here the perceptible properties of an image are used to create the hash values.Whether an image has the same content is determined by a distance function. Cryptographic hash functions, on the other hand, create a unique bit-sensitive value. With these, no similarity measurement is possible, since only with exact agreement a picture is found. A minimal change in the image results in a completely different cryptographic hash value. However, the robust hashes have an big disadvantage: hash values can reveal something about the structure of the picture. This results in a data protection leak. The advantage of a cryptographic hash function is in turn that its values do not allow any conclusions about the structure of an image. The aim of this work is to develop a procedure for which combines the advantages of both hashing functions.


Sign in / Sign up

Export Citation Format

Share Document