keyed hash function
Recently Published Documents


TOTAL DOCUMENTS

34
(FIVE YEARS 7)

H-INDEX

12
(FIVE YEARS 1)

2021 ◽  
Vol 152 ◽  
pp. 111443
Author(s):  
Yu Wang ◽  
Liquan Chen ◽  
Xingyuan Wang ◽  
Ge Wu ◽  
Kunliang Yu ◽  
...  

2020 ◽  
Vol 17 (11) ◽  
pp. 5072-5084
Author(s):  
Arvind K. Sharma ◽  
Sudesh K. Mittal

Cryptography has distinct paramount significance in interconnected environment where whether we concern about ‘Computer-Security,’ ‘Information-Security,’ ‘Network-Security’ etc., doesn’t matters and, ingredients of this particular branch of computer science viz. ‘Encryption/Decryption’ systems, ‘Hash-Functions,’ ‘Digital-Signatures’ etc. also playing vital role from years in order to manage ‘Confidentiality,’ ‘Integrity’ and ‘Authenticity’ of resources. The Encryption/Decryption Cryptosystems managing the Confidentiality and Hash-Functions are fully devoted towards to look after the Integrity, Authenticity either alone or with Digital Signature schemes. There is a huge list of ‘Hash-Algorithms’ available with us to provide dedicated services (i.e., security) depends on how complex is to break it. Few renowned names are MD5, Blake, CRUSH, Grøstl, HAIFA, JH, Lake, SHA, Skein, Whirlpool etc., Keyed/Un-keyed constructions having its own justifiable capabilities. So in this direction we’re proposing a new secure keyed Hash-Function especially for military services where security is major concern apart from resource utilization which not only fulfilling basic properties but also providing justifiable services in order to manage integrity/authenticity of resources.


Author(s):  
Aldo Gunsing ◽  
Joan Daemen ◽  
Bart Mennink

We present two tweakable wide block cipher modes from doubly-extendable cryptographic keyed (deck) functions and a keyed hash function: double-decker and docked-double-decker. Double-decker is a direct generalization of Farfalle-WBC of Bertoni et al. (ToSC 2017(4)), and is a four-round Feistel network on two arbitrarily large branches, where the middle two rounds call deck functions and the first and last rounds call the keyed hash function. Docked-double-decker is a variant of double-decker where the bulk of the input to the deck functions is moved to the keyed hash functions. We prove that the distinguishing advantage of the resulting wide block ciphers is simply two times the sum of the pseudorandom function distinguishing advantage of the deck function and the blinded keyed hashing distinguishing advantage of the keyed hash functions. We demonstrate that blinded keyed hashing is more general than the conventional notion of XOR-universality, and that it allows us to instantiate our constructions with keyed hash functions that have a very strong claim on bkh security but not necessarily on XOR-universality, such as Xoofffie (ePrint 2018/767). The bounds of double-decker and docked-double-decker are moreover reduced tweak-dependent, informally meaning that collisions on the keyed hash function for different tweaks only have a limited impact. We describe two use cases that can exploit this property opportunistically to get stronger security than what would be achieved with prior solutions: SSD encryption, where each sector can only be written to a limited number of times, and incremental tweaks, where one includes the state of the system in the variable-length tweak and appends new data incrementally.


2018 ◽  
Vol 22 (2) ◽  
pp. 649-660 ◽  
Author(s):  
Je Sen Teh ◽  
Kaijun Tan ◽  
Moatsum Alawida

2017 ◽  
Vol 22 (S1) ◽  
pp. 905-919 ◽  
Author(s):  
Zhuosheng Lin ◽  
Christophe Guyeux ◽  
Simin Yu ◽  
Qianxue Wang ◽  
Shuting Cai

Sign in / Sign up

Export Citation Format

Share Document