Cryptographic Puzzles and Complex Systems

2021 ◽  
Vol 30 (3) ◽  
pp. 375-390
Author(s):  
Rade Vuckovac ◽  

A puzzle lies behind password authentication (PA) and blockchain proof of work (PoW). A cryptographic hash function is commonly used to implement them. The potential problem with secure hash functions is their complexity and rigidity. We explore the use of complex systems constructs such as a cellular automaton (CA) to provide puzzle functionality. The analysis shows that computational irreducibility and sensitivity to initial state phenomena are enough to create simple puzzle systems that can be used for PA and PoW. Moreover, we present puzzle schemata using CA and n-body problems.

2010 ◽  
Vol 23 (3) ◽  
pp. 357-366
Author(s):  
Miodrag Milic ◽  
Vojin Senk

In this paper we present results of uniform logical cryptanalysis method applied to cryptographic hash function CubeHash. During the last decade, some of the most popular cryptographic hash functions were broken. Therefore, in 2007, National Institute of Standards and Technology (NIST), announced an international competition for a new Hash Standard called SHA-3. Only 14 candidates passed first two selection rounds and CubeHash is one of them. A great effort is made in their analysis and comparison. Uniform logical cryptanalysis presents an interesting method for this purpose. Universal, adjustable to almost any cryptographic hash function, very fast and reliable, it presents a promising method in the world of cryptanalysis.


Author(s):  
Abinaya R

Password authentication is the most widely used authentication technique, for it is available at a low cost and easy to deploy. Many users usually set their passwords using familiar vocabulary for its convenience to remember. Passwords may be leaked from weak systems. Vulnerabilities are continuously being determined, and no longer all systems may be well timed patched to resist attacks, which give adversaries an opportunity to illegally access vulnerable systems. To overcome the vulnerabilities of password attacks, here propose a password authentication framework that is designed for secure password storage and could be easily integrated into existing authentication systems. In our framework, first, the received plain password from a client is hashed through a cryptographic hash function (e.g., SHA-512). Then, the hashed password is randomly shuffled to get a negative password. Finally, the negative password is encrypted into an Encrypted Negative Password using a symmetric-key algorithm RC5, to further improve security. The proposed hash function and encryption methodologies make it difficult to break passwords from ENPs. This proposed ENP system will be implemented for banking environment to improve security of password storage and transaction details.


2016 ◽  
Vol 8 (1) ◽  
pp. 1-7 ◽  
Author(s):  
Iris Anshel ◽  
Derek Atkins ◽  
Dorian Goldfeld ◽  
Paul E. Gunnells

AbstractThis paper introduces a novel braid based cryptographic hash function candidate which is suitable for use in low resource environments. It is shown that the new hash function performed extremely well on a range of cryptographic test suites.


Author(s):  
Abdulaziz M Alkandari ◽  
Khalil Ibrahim Alkandari ◽  
Imad Fakhri Alshaikhli ◽  
Mohammad A. AlAhmad

A hash function is any function that can be used to map data of arbitrary sizeto data of fixed size. A hash function usually has two main components: a permutationfunction or compression function and mode of operation. We will propose a new concretenovel design of a permutation based hash functions called Gear in this paper. It is a hashfunction based on block cipher in Davies-Meyer mode. It uses the patched version ofMerkle-Damgård, i.e. the wide pipe construction as its mode of operation. Thus, theintermediate chaining value has at least twice larger length than the output hash. Andthe permutations functions used in Gear are inspired from the SHA-3 finalist Grøestl hashfunction which is originally inspired from Rijndael design (AES). There is a very strongconfusion and diffusion in Gear as a result.


2018 ◽  
Vol 67 (1) ◽  
pp. 73-92 ◽  
Author(s):  
Przemysław Rodwald ◽  
Bartosz Biernacik

The aim of the article is to systematise the methods of securing static passwords stored in IT systems. Pros and cons of those methods are presented and conclusions as a recommendation for IT system designers are proposed. At the beginning, the concept of cryptographic hash function is presented, following discussion of methods of storing passwords showing their evolution and susceptibility to modern attacks. Results of research on masked passwords of Polish banks IT systems are presented, as well as the most interesting examples of adaptive password functions are given. Then, the systematisation of password protection methods was carried out. Finally, the directions for further research are indicated. Keywords: computer security, password, authentication, hash function


2017 ◽  
Vol 41 (2) ◽  
pp. 283-304 ◽  
Author(s):  
Harshvardhan Tiwari

Cryptographic hash function is an important cryptographic tool in the field of information security. Design of most widely used hash functions such as MD5 and SHA-1 is based on the iterations of compression function by Merkle-Damgård construction method with constant initialization vector. Merkle-Damgård construction showed that the security of hash function depends on the security of the compression function. Several attacks on Merkle-Damgård construction based hash functions motivated researchers to propose different cryptographic constructions to enhance the security of hash functions against the differential and generic attacks. Cryptographic community had been looking for replacements for these weak hash functions and they have proposed new hash functions based on different variants of Merkle-Damgård construction. As a result of an open competition NIST announced Keccak as a SHA-3 standard. This paper provides a review of cryptographic hash function, its security requirements and different design methods of compression function.


First Monday ◽  
2006 ◽  
Author(s):  
Praveen Gauravaram ◽  
Adrian McCullagh ◽  
Ed Dawson

This paper discusses the legal and practical implications of attacks, presented at Crypto ’2004, against various 128–bit hash functions and in particular MD5 due to its wide usage. These attacks are significant because a number of important applications depend on MD5. It is argued in this paper that the MD–x style of hash function designs for various applications can be a single point of failure. New hash function design schemes with some strict security properties should be developed in order to avoid new attacks in the future.


2019 ◽  
Vol 1 ◽  
pp. 125-133 ◽  
Author(s):  
Jacek Tchórzewski ◽  
Agnieszka Jakóbik

The paper presents a theoretical introduction to the cryptographic hash function theory and a statistical experimental analysis of selected hash functions. The definition of hash functions, differences between them, their strengths and weaknesses are explained as well. Different hash function types, classes and parameters are described. The features of hash functions are analyzed by performing statistical analysis. Experimental analysis is performed for three certified hash functions: SHA1-160, SHA2-512 and SHA3-512. Such an analysis helps understand the behavior of cryptographic hash functions and may be very helpful for comparing the security level of the hashing method selected. The tests may serve as a basis for examination of each newly proposed hash function. Additionally, the analysis may be harness as a method for comparing future proposals with the existing functions.


10.28945/2154 ◽  
2015 ◽  
Author(s):  
Segun Adebisi Ojo ◽  
Aderonke Favour-Bethy Thompson ◽  
Mary O Iyare ◽  
Boniface Kayode Alese

The “information age” as often referred to the modern society, has become heavily dependent on information systems. As this dependency increases, the threat to information security has also gained ground. Societies need to cater for the security of information, and this has led to the development of different information security techniques most notable of which is cryptography. Cryptographic Hash functions are used to achieve a number of security goals like authenticity, digital signatures, pseudo-random number generation, digital steganography, digital time stamping. The strength of a cryptographic hash function can be summarized into its vulnerability to attack and computational time. This work therefore, reviews existing standard cryptographic hash functions, their construction and their application areas. The secured hash function (SHA) was selected and implemented based on its comparative worth over others. The implemented cryptographic hash function is evaluated for performance using a cryptographic evaluation standard.


2019 ◽  
Vol 8 (4) ◽  
pp. 5568-5574

Cryptographic hash functions are used in many applications. One important application is to ensure data integrity. Although there are many different types of hashing algorithms, MD5 is widely used to ensure data integrity in digital evidence. However, a weakness, where collisions can occur, has been found in the MD5 algorithm. With regards to digital evidence, this is a big issue. The integrity of the digital evidence becomes questionable due to collisions and hence it is not admissible in court. Many methods were used to find collisions, such as the Chosen-Prefix Collision and researchers have been improving collision finding algorithms. This paper concentrates on reducing the chances of collision by chopping the last 16 bits of the MD5 algorithm and injecting timestamp into the chopped parts. Experiments are performed to test this algorithm and the results show that the time taken to find collisions is longer using the MD5 with an injected timestamp. The chopping construction and the timestamp disrupt the iterative property of the hash function thus when dealing with digital evidence, there are less chances of hash collision and therefore the probability of the admissibility of the digital evidence in court is higher


Sign in / Sign up

Export Citation Format

Share Document