Hash Functions Based on Block Ciphers

2009 ◽  
Vol 20 (3) ◽  
pp. 682-691
Author(s):  
Pin LIN ◽  
Wen-Ling WU ◽  
Chuan-Kun WU
Keyword(s):  
Author(s):  
Walter Hohl ◽  
Xuejia Lai ◽  
Thomas Meier ◽  
Christian Waldvogel
Keyword(s):  

2017 ◽  
Vol 7 (1.5) ◽  
pp. 230
Author(s):  
A. Murali ◽  
K Hari Kishore

Data manipulations are made with the use of communication and networking systems. But at the same time, data integrity is also a needed and important property that must be maintained in every data communicating systems. For this, the security levels are provided with cryptographic primitives like hash functions and block ciphers which are deployed into the systems. For efficient architectures, FPGA-based systems like AES-GCM and AEGIS-128 plays in the best part of the re-configurability, which supports the security services of such communication and networking systems. We possibly focus on the performance of the systems with the high security of the FPGA bit streams. GF (2128) multiplier is implemented for authentication tasks for high-speed targets. And also, the implementations were evaluated by using vertex 4.5 FPGA’s


2014 ◽  
Vol 2014 ◽  
pp. 1-12 ◽  
Author(s):  
Muharrem Tolga Sakallı ◽  
Sedat Akleylek ◽  
Bora Aslan ◽  
Ercan Buluş ◽  
Fatma Büyüksaraçoğlu Sakallı

We present an algebraic construction based on state transform matrix (companion matrix) forn×n(wheren≠2k,kbeing a positive integer) binary matrices with high branch number and low number of fixed points. We also provide examples for20×20and24×24binary matrices having advantages on implementation issues in lightweight block ciphers and hash functions. The powers of the companion matrix for an irreducible polynomial overGF(2)with degree 5 and 4 are used in finite field Hadamard or circulant manner to construct20×20and24×24binary matrices, respectively. Moreover, the binary matrices are constructed to have good software and hardware implementation properties. To the best of our knowledge, this is the first study forn×n(wheren≠2k,kbeing a positive integer) binary matrices with high branch number and low number of fixed points.


Author(s):  
Wonseok Choi ◽  
Akiko Inoue ◽  
Byeonghak Lee ◽  
Jooyoung Lee ◽  
Eik List ◽  
...  

Tweakable block ciphers (TBCs) have proven highly useful to boost the security guarantees of authentication schemes. In 2017, Cogliati et al. proposed two MACs combining TBC and universal hash functions: a nonce-based MAC called NaT and a deterministic MAC called HaT. While both constructions provide high security, their properties are complementary: NaT is almost fully secure when nonces are respected (i.e., n-bit security, where n is the block size of the TBC, and no security degradation in terms of the number of MAC queries when nonces are unique), while its security degrades gracefully to the birthday bound (n/2 bits) when nonces are misused. HaT has n-bit security and can be used naturally as a nonce-based MAC when a message contains a nonce. However, it does not have full security even if nonces are unique.This work proposes two highly secure and efficient MACs to fill the gap: NaT2 and eHaT. Both provide (almost) full security if nonces are unique and more than n/2-bit security when nonces can repeat. Based on NaT and HaT, we aim at achieving these properties in a modular approach. Our first proposal, Nonce-as-Tweak2 (NaT2), is the sum of two NaT instances. Our second proposal, enhanced Hash-as-Tweak (eHaT), extends HaT by adding the output of an additional nonce-depending call to the TBC and prepending nonce to the message. Despite the conceptual simplicity, the security proofs are involved. For NaT2 in particular, we rely on the recent proof framework for Double-block Hash-then-Sum by Kim et al. from Eurocrypt 2020.


Author(s):  
Антон Михайлович Кудін ◽  
Богдан Анатолійович Коваленко

Sign in / Sign up

Export Citation Format

Share Document