hash function
Recently Published Documents


TOTAL DOCUMENTS

1155
(FIVE YEARS 288)

H-INDEX

32
(FIVE YEARS 5)

2022 ◽  
Vol 30 (1) ◽  
pp. 581-603
Author(s):  
Shamsiah Suhaili ◽  
Norhuzaimin Julai

Security has grown in importance as a study issue in recent years. Several cryptographic algorithms have been created to increase the performance of these information-protecting methods. One of the cryptography categories is a hash function. This paper proposes the implementation of the SHA-256 (Secure Hash Algorithm-256) hash function. The unfolding transformation approach was presented in this study to enhance the throughput of the SHA-256 design. The unfolding method is employed in the hash function by producing the hash value output based on modifying the SHA-256 structure. In this unfolding method, SHA-256 decreases the number of clock cycles required for traditional architecture by a factor of two, from 64 to 34 because of the delay. To put it another way, one cycle of the SHA-256 design can generate up to four parallel inputs for the output. As a result, the throughput of the SHA-256 design can be improved by reducing the number of cycles by 16 cycles. ModelSim was used to validate the output simulations created in Verilog code. The SHA-256 hash function factor four hardware implementation was successfully tested using the Altera DE2-115 FPGA board. According to timing simulation findings, the suggested unfolding hash function with factor four provides the most significant throughput of around 4196.30 Mbps. In contrast, the suggested unfolding with factor two surpassed the classic SHA-256 design in terms of maximum frequency. As a result, the throughput of SHA-256 increases 13.7% compared to unfolding factor two and 58.1% improvement from the conventional design of SHA-256 design.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Shaobo Wang ◽  
Yujia Liu

This exploration is aimed at quickly obtaining the spatial position information of microseismic focal points and increasing the accuracy of microseismic rapid positioning, to take timely corresponding measures. A microseismic focal point location system completely different from the traditional microseismic location method is proposed. The search engine technology is introduced into the system, which can locate the microseismic focal point quickly and accurately. First, the propagation characteristics of microseismic signals in coal and rock layers are analyzed, and the focal position information is obtained. However, the collected microseismic signal of the coal mine contains noise, so it is denoised at first. Then, a waveform database is established for the denoised waveform data and focal point position. The structure and mathematical model of the location-sensitive hash (LSH) based on P stable distribution are introduced and improved, and the optimized algorithm multiprobe LSH is obtained. The microseismic location model is established according to the characteristics of microseismic data. The values of three parameters, hash table number, hash function family dimension, and interval size, are determined. The experimental data of the parameters of the search engine algorithm are analyzed. The results show that when the number of hash tables is 6, the dimension k of the hash function family is 14, and the interval size W is 8000, the retrieval time reaches a relatively small value, the recall rate reaches a large value, and the proportion of retrieved candidates is large; the parameters of the search engine algorithm of the measured coal mine microseismic data are analyzed. It is obtained that when the number of hash tables is 4, the dimension k of the hash function family is 6, and the interval size W is 500, the retrieval time reaches a relatively small value, the recall rate obtains a large value, and the proportion of retrieved candidates is large. The contents studied are of great significance to the evaluation of destructive mine earthquakes and impact risk.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Ruiqi Hou ◽  
Fei Tang ◽  
Shikai Liang ◽  
Guowei Ling

As a commonly used algorithm in data mining, clustering has been widely applied in many fields, such as machine learning, information retrieval, and pattern recognition. In reality, data to be analyzed are often distributed to multiple parties. Moreover, the rapidly increasing data volume puts heavy computing pressure on data owners. Thus, data owners tend to outsource their own data to cloud servers and obtain data analysis results for the federated data. However, the existing privacy-preserving outsourced k -means schemes cannot verify whether participants share consistent data. Considering the scenarios with multiple data owners and sensitive information security in an outsourced environment, we propose a verifiable privacy-preserving federated k -means clustering scheme. In this article, cloud servers and participants perform k -means clustering algorithm over encrypted data without exposing private data and intermediate results in each iteration. In particular, our scheme can verify the shares from participants when updating the cluster centers based on secret sharing, hash function and blockchain, so that our scheme can resist inconsistent share attacks by malicious participants. Finally, the security and experimental analysis are carried out to show that our scheme can protect private data and get high-accuracy clustering results.


Sensors ◽  
2021 ◽  
Vol 21 (24) ◽  
pp. 8206
Author(s):  
Mahmood A. Al-Shareeda ◽  
Mohammed Anbar ◽  
Selvakumar Manickam ◽  
Iznan H. Hasbullah

Communications between nodes in Vehicular Ad-Hoc Networks (VANETs) are inherently vulnerable to security attacks, which may mean disruption to the system. Therefore, the security and privacy issues in VANETs are entitled to be the most important. To address these issues, the existing Conditional Privacy-Preserving Authentication (CPPA) schemes based on either public key infrastructure, group signature, or identity have been proposed. However, an attacker could impersonate an authenticated node in these schemes for broadcasting fake messages. Besides, none of these schemes have satisfactorily addressed the performance efficiency related to signing and verifying safety traffic-related messages. For resisting impersonation attacks and achieving better performance efficiency, a Secure and Efficient Conditional Privacy-Preserving Authentication (SE-CPPA) scheme is proposed in this paper. The proposed SE-CPPA scheme is based on the cryptographic hash function and bilinear pair cryptography for the signing and verifying of messages. Through security analysis and comparison, the proposed SE-CPPA scheme can accomplish security goals in terms of formal and informal analysis. More precisely, to resist impersonation attacks, the true identity of the vehicle stored in the tamper-proof device (TPD) is frequently updated, having a short period of validity. Since the MapToPoint hash function and a large number of cryptography operations are not employed, simulation results show that the proposed SE-CPPA scheme outperforms the existing schemes in terms of computation and communication costs. Finally, the proposed SE-CPPA scheme reduces the computation costs of signing the message and verifying the message by 99.95% and 35.93%, respectively. Meanwhile, the proposed SE-CPPA scheme reduces the communication costs of the message size by 27.3%.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Hideaki Miyaji ◽  
Yuntao Wang ◽  
Akinori Kawachi ◽  
Atsuko Miyaji

Low output locality is a property of functions, in which every output bit depends on a small number of input bits. In IoT devices with only a fragile CPU, it is important for many IoT devices to cooperate to execute a single function. In such IoT’s collaborative work, a feature of low output locality is very useful. This is why it is desirable to reconstruct cryptographic primitives with low output locality. However, until now, commitment with a constant low output locality has been constructed by using strong randomness extractors from a nonconstant-output-locality collision-resistant hash function. In this paper, we construct a commitment scheme with output locality-3 from a constant-output-locality collision-resistant hash function for the first time. We prove the computational hiding property of our commitment by the decisional M , δ -bSVP assumption and prove the computational binding property by the M , δ -bSVP assumption, respectively. Furthermore, we prove that the M , δ -bSVP assumption can be reduced to the decisional M , δ -bSVP assumption. We also give a parameter suggestion for our commitment scheme with the 128 bit security.


2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Jue Ma

To improve the performance for distributed blockchain system, a novel and effective consensus algorithm is designed in this paper. It firstly constructs a more random additive constant through the generation matrix of the error correction code and uses the value of the hash entropy to prove that the constructed hash function can meet the requirements of high throughput and fast consensus in performance. In addition, a distributed consensus coordination service system is used in the blockchain system to realize the synchronization of metadata and ensure the consistency of block data, configuration information, and transaction information. The experiment results show that our proposed strategy can reduce the waste of computing resources, increase the block generation speed, and ensure the fairness of nodes participating in the competition, which is an effective solution to ensure the stable operation of the blockchain system.


2021 ◽  
Vol 2022 (1) ◽  
pp. 544-564
Author(s):  
Shihui Fu ◽  
Guang Gong

Abstract We present a new zero-knowledge succinct argument of knowledge (zkSNARK) scheme for Rank-1 Constraint Satisfaction (RICS), a widely deployed NP-complete language that generalizes arithmetic circuit satisfiability. By instantiating with different commitment schemes, we obtain several zkSNARKs where the verifier’s costs and the proof size range from O(log2 N) to O ( N ) O\left( {\sqrt N } \right) depending on the underlying polynomial commitment schemes when applied to an N-gate arithmetic circuit. All these schemes do not require a trusted setup. It is plausibly post-quantum secure when instantiated with a secure collision-resistant hash function. We report on experiments for evaluating the performance of our proposed system. For instance, for verifying a SHA-256 preimage (less than 23k AND gates) in zero-knowledge with 128 bits security, the proof size is less than 150kB and the verification time is less than 11ms, both competitive to existing systems.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Huifang Yu ◽  
Zhewei Qi ◽  
Danqing Liu ◽  
Ke Yang

Network coding can save the wireless network resources and improve the network throughput by combining the routing with coding. Traditional multisignature from certificateless cryptosystem is not suitable for the network coding environment. In this paper, we propose a certificateless multisignature scheme suitable for network coding (NC-CLMSS) by using the sequential multisignature and homomorphic hash function. NC-CLMSS is based on the CDH and ECDL problems, and its security is detailedly proved in the random oracle (RO) model. In NC-CLMSS, the source node generates a multisignature for the message, and the intermediate node linearly combines the receiving message. NC-CLMSS can resist the pollution and forgery attacks, and it has the fixed signature length and relatively high computation efficiency.


Author(s):  
Nafisah Kheshaifaty ◽  
◽  
Adnan Gutub ◽  

Password alone is currently not trusted for user online authentication and security as threats from hackers continue to grow, requiring highly efficient defense safeguard protection against unauthorized users. Therefore, CAPTCHA techniques came into the picture as an automated assistance to distinguish between humans and robots. The CAPTCHA has several applications in the online security domain requiring to be merged with encrypted hash function benefitting from the facility of the graphical password schemes. This paper proposes engineering an authentication technique using graphical CAPTCHA with an AES encrypted hash password to maintain applicable security accessing systems. We propose three layered security system that joins highly efficient security mechanisms to avoid users’ stress of entering password many times or different other hectic routines in order to save account accessing.


Sign in / Sign up

Export Citation Format

Share Document