Skip to main content
Erschienen in: Wireless Personal Communications 2/2017

02.06.2017

A Parallel Hash Function with Variable Initial Values

verfasst von: Peng Zhang, Xiaomei Zhang, Jianping Yu

Erschienen in: Wireless Personal Communications | Ausgabe 2/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In recent years, considerable effort has been devoted to research on hash function. Nevertheless, it’s hard to obtain the proporties of sensitivity, confusion and diffusion, collision resistance, and high efficiency simultaneously. Based on research of all attacks to classical hash functions, we propose a parallel and collision resistance hash function. With regard to the design of compression function, in order to resist attacks, such as birthday attack, forgery attack and multi-collision attack, we change the initial value of the chaining variable, which is processed through three-round iterations. On the aspect of iterative structure, instead of calculating sequentially, a parallel structure is designed. The improvement lies in the combination of two message blocks independently in each round. The statistical data and experimental analysis prove that the designed hash function algorithm has good properties of confusion and diffusion, collision resistance and superior efficiency, which can make it become a new type of candidate for hash function.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
4.
Zurück zum Zitat Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.MathSciNetCrossRefMATH Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.MathSciNetCrossRefMATH
5.
Zurück zum Zitat Wang, X., Feng, D., Lai, X., & Yu, H. (2004). Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. IACR Cryptology ePrint Archive, 2004, 199. Wang, X., Feng, D., Lai, X., & Yu, H. (2004). Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. IACR Cryptology ePrint Archive, 2004, 199.
6.
Zurück zum Zitat Wang, X., Lai, X., Feng, D., Chen, H., & Yu, X. (2005). Cryptanalysis of the hash functions MD4 and RIPEMD. In Annual international conference on the theory and applications of cryptographic techniques (pp. 1–18). Berlin: Springer. Wang, X., Lai, X., Feng, D., Chen, H., & Yu, X. (2005). Cryptanalysis of the hash functions MD4 and RIPEMD. In Annual international conference on the theory and applications of cryptographic techniques (pp. 1–18). Berlin: Springer.
7.
Zurück zum Zitat Wang, X., & Yu, H. (2005). How to break MD5 and other hash functions. In Annual international conference on the theory and applications of cryptographic techniques (pp. 19–35). Berlin: Springer. Wang, X., & Yu, H. (2005). How to break MD5 and other hash functions. In Annual international conference on the theory and applications of cryptographic techniques (pp. 19–35). Berlin: Springer.
8.
Zurück zum Zitat Wang, X., Yin, Y. L., & Yu, H. (2005). Finding collisions in the full SHA-1. In Annual international cryptology conference (pp. 17–36). Berlin: Springer. Wang, X., Yin, Y. L., & Yu, H. (2005). Finding collisions in the full SHA-1. In Annual international cryptology conference (pp. 17–36). Berlin: Springer.
9.
Zurück zum Zitat Sanadhya, S. K., & Sarkar, P. (2007). New local collisions for the SHA-2 hash family. In International conference on information security and cryptology (pp. 193–205). Berlin: Springer. Sanadhya, S. K., & Sarkar, P. (2007). New local collisions for the SHA-2 hash family. In International conference on information security and cryptology (pp. 193–205). Berlin: Springer.
10.
Zurück zum Zitat Sanadhya, S. K., & Sarkar, P. (2008). New collision attacks against up to 24-step SHA-2. In International conference on cryptology in India (pp. 91–103). Berlin: Springer. Sanadhya, S. K., & Sarkar, P. (2008). New collision attacks against up to 24-step SHA-2. In International conference on cryptology in India (pp. 91–103). Berlin: Springer.
11.
Zurück zum Zitat Preneel, B. (2010). The first 30 years of cryptographic hash functions and the NIST SHA-3 competition. In Cryptographers’ track at the RSA conference (pp. 1–14). Berlin: Springer. Preneel, B. (2010). The first 30 years of cryptographic hash functions and the NIST SHA-3 competition. In Cryptographers’ track at the RSA conference (pp. 1–14). Berlin: Springer.
12.
Zurück zum Zitat Preneel, B. (2011). The NIST SHA-3 Competition: A perspective on the final year. In International conference on cryptology in Africa (pp. 383–386). Berlin: Springer. Preneel, B. (2011). The NIST SHA-3 Competition: A perspective on the final year. In International conference on cryptology in Africa (pp. 383–386). Berlin: Springer.
13.
Zurück zum Zitat Lucks, S. (2005). A failure-friendly design principle for hash functions. In International conference on the theory and application of cryptology and information security (pp. 474–494). Berlin: Springer. Lucks, S. (2005). A failure-friendly design principle for hash functions. In International conference on the theory and application of cryptology and information security (pp. 474–494). Berlin: Springer.
14.
Zurück zum Zitat Dunkelman, O., & Biham, E. (2006). A framework for iterative hash functions: Haifa. In 2nd NIST cryptographich hash workshop (Vol. 22). Dunkelman, O., & Biham, E. (2006). A framework for iterative hash functions: Haifa. In 2nd NIST cryptographich hash workshop (Vol. 22).
15.
Zurück zum Zitat Maurer, U., Renner, R., & Holenstein, C. (2004). Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In Theory of cryptography conference (pp. 21–39). Berlin: Springer. Maurer, U., Renner, R., & Holenstein, C. (2004). Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In Theory of cryptography conference (pp. 21–39). Berlin: Springer.
17.
Zurück zum Zitat Zheng, Y., Pieprzyk, J., & Seberry, J. (1992). HAVAL—A one-way hashing algorithm with variable length of output. In International workshop on the theory and application of cryptographic techniques (pp. 81–104). Berlin: Springer. Zheng, Y., Pieprzyk, J., & Seberry, J. (1992). HAVAL—A one-way hashing algorithm with variable length of output. In International workshop on the theory and application of cryptographic techniques (pp. 81–104). Berlin: Springer.
18.
Zurück zum Zitat Van Rompay, B., Biryukov, A., Preneel, B., & Vandewalle, J. (2003). Cryptanalysis of 3-pass HAVAL. In International conference on the theory and application of cryptology and information security (pp. 228–245). Berlin: Springer. Van Rompay, B., Biryukov, A., Preneel, B., & Vandewalle, J. (2003). Cryptanalysis of 3-pass HAVAL. In International conference on the theory and application of cryptology and information security (pp. 228–245). Berlin: Springer.
19.
Zurück zum Zitat Bosselaers, A., & Preneel, B. (1995). Integrity primitives for secure information systems: Final ripe report of race integrity primitives evaluation (No. 1007). Berlin: Springer. Bosselaers, A., & Preneel, B. (1995). Integrity primitives for secure information systems: Final ripe report of race integrity primitives evaluation (No. 1007). Berlin: Springer.
20.
Zurück zum Zitat Dobbertin, H. (1997). RIPEMD with two-round compress function is not collision-free. Journal of Cryptology, 10(1), 51–69.CrossRefMATH Dobbertin, H. (1997). RIPEMD with two-round compress function is not collision-free. Journal of Cryptology, 10(1), 51–69.CrossRefMATH
24.
Zurück zum Zitat Gilbert, H., & Handschuh, H. (2003). Security analysis of SHA-256 and sisters. In International workshop on selected areas in cryptography (pp. 175–193). Berlin: Springer. Gilbert, H., & Handschuh, H. (2003). Security analysis of SHA-256 and sisters. In International workshop on selected areas in cryptography (pp. 175–193). Berlin: Springer.
25.
Zurück zum Zitat Hawkes, P., Paddon, M., & Rose, G. G. (2004). On corrective patterns for the SHA-2 family. IACR Cryptology ePrint Archive, 2004, 207. Hawkes, P., Paddon, M., & Rose, G. G. (2004). On corrective patterns for the SHA-2 family. IACR Cryptology ePrint Archive, 2004, 207.
27.
Zurück zum Zitat Li, Y., Ge, G., & Xia, D. (2016). Chaotic hash function based on the dynamic S-Box with variable parameters. Nonlinear Dynamics, 84(4), 2387–2402.CrossRefMATH Li, Y., Ge, G., & Xia, D. (2016). Chaotic hash function based on the dynamic S-Box with variable parameters. Nonlinear Dynamics, 84(4), 2387–2402.CrossRefMATH
28.
Zurück zum Zitat Akhavan, A., Samsudin, A., & Akhshani, A. (2013). A novel parallel hash function based on 3D chaotic map. EURASIP Journal on Advances in Signal Processing, 2013(1), 1–12.CrossRefMATH Akhavan, A., Samsudin, A., & Akhshani, A. (2013). A novel parallel hash function based on 3D chaotic map. EURASIP Journal on Advances in Signal Processing, 2013(1), 1–12.CrossRefMATH
29.
Zurück zum Zitat Wang, S., & Hu, G. (2012). Coupled map lattice based hash function with collision resistance in single-iteration computation. Information Sciences, 195, 266–276.CrossRef Wang, S., & Hu, G. (2012). Coupled map lattice based hash function with collision resistance in single-iteration computation. Information Sciences, 195, 266–276.CrossRef
30.
Zurück zum Zitat Tiwari, H., & Asawa, K. (2012). A secure and efficient cryptographic hash function based on NewFORK-256. Egyptian Informatics Journal, 13(3), 199–208.CrossRef Tiwari, H., & Asawa, K. (2012). A secure and efficient cryptographic hash function based on NewFORK-256. Egyptian Informatics Journal, 13(3), 199–208.CrossRef
31.
Zurück zum Zitat Teh, J. S., Samsudin, A., & Akhavan, A. (2015). Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dynamics, 81(3), 1067–1079.CrossRef Teh, J. S., Samsudin, A., & Akhavan, A. (2015). Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dynamics, 81(3), 1067–1079.CrossRef
32.
Zurück zum Zitat Li, Y., Xiao, D., & Deng, S. (2012). Keyed hash function based on a dynamic lookup table of functions. Information Sciences, 214, 56–75.CrossRef Li, Y., Xiao, D., & Deng, S. (2012). Keyed hash function based on a dynamic lookup table of functions. Information Sciences, 214, 56–75.CrossRef
33.
Zurück zum Zitat Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of applied cryptography. Boca Raton: CRC Press.CrossRefMATH Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of applied cryptography. Boca Raton: CRC Press.CrossRefMATH
34.
Zurück zum Zitat Lai, X., & Massey, J. L. (1992). Hash functions based on block ciphers. In Workshop on the theory and application of cryptographic techniques (pp. 55–70). Berlin: Springer. Lai, X., & Massey, J. L. (1992). Hash functions based on block ciphers. In Workshop on the theory and application of cryptographic techniques (pp. 55–70). Berlin: Springer.
35.
Zurück zum Zitat Guo, W., Wang, X., He, D., & Cao, Y. (2009). Cryptanalysis on a parallel keyed hash function based on chaotic maps. Physics Letters A, 373(36), 3201–3206.MathSciNetCrossRefMATH Guo, W., Wang, X., He, D., & Cao, Y. (2009). Cryptanalysis on a parallel keyed hash function based on chaotic maps. Physics Letters A, 373(36), 3201–3206.MathSciNetCrossRefMATH
Metadaten
Titel
A Parallel Hash Function with Variable Initial Values
verfasst von
Peng Zhang
Xiaomei Zhang
Jianping Yu
Publikationsdatum
02.06.2017
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 2/2017
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-4298-9

Weitere Artikel der Ausgabe 2/2017

Wireless Personal Communications 2/2017 Zur Ausgabe

Neuer Inhalt