Skip to main content
Top

2021 | OriginalPaper | Chapter

Enveloped Inverted Tree Recursive Hashing: An Efficient Transformation for Parallel Hashing

Authors : Neha Kishore, Priya Raina

Published in: Advances in Communication and Computational Technology

Publisher: Springer Nature Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Security and performance are two of the most important concerns for cryptographic hashing algorithms, presenting a compelling challenge, since there seems to be a trade-off between achieving high speed on one hand and robust security on the other. However, with the advances in computer architecture and semiconductor technology, it is possible to achieve both by adopting parallelism. This paper presents a novel transformation based on the recursive tree hashing to parallelize and speed up typical hashing algorithms. The proposed transformation, called Enveloped Inverted Tree Recursive Hashing (EITRH), has three steps: “message expansion,” “parallel reduction,” and “hash value generation.” It improves upon the accuracy and the speed of hash code generation. Also proposed are some algorithms using the EITRH transformation for high-speed hashing on multiple cores. The security analysis of EITRH framework demonstrates its multi-property preservation capabilities. Discussion of EITRH w.r.t. performance benchmarks suggests its potential to achieve high speed in practical implementation.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Stallings W (2006) Cryptography and network security—principles and practice, 4th edn. Prentice Hall, Upper Saddle River, NJ Stallings W (2006) Cryptography and network security—principles and practice, 4th edn. Prentice Hall, Upper Saddle River, NJ
2.
go back to reference National Institute of Standards and Technology (2015) FIPS PUB 180-4. Secure hash standard. Technical report National Institute of Standards and Technology (2015) FIPS PUB 180-4. Secure hash standard. Technical report
3.
go back to reference Kayser RF (2007) Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) family. Fed Reg 72(FR 62212):62212–62220 Kayser RF (2007) Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) family. Fed Reg 72(FR 62212):62212–62220
4.
go back to reference Wang X, Yin YL, Yu H (2005) Finding collisions in the full SHA-1. In: Shoup V (ed) Advances in cryptology–CRYPTO 2005: 25th annual international cryptology conference, Santa Barbara, CA, USA, 14–18 Aug 2005. Proceedings. Lecture notes in computer science, vol 3621. Springer, pp 17–36 Wang X, Yin YL, Yu H (2005) Finding collisions in the full SHA-1. In: Shoup V (ed) Advances in cryptology–CRYPTO 2005: 25th annual international cryptology conference, Santa Barbara, CA, USA, 14–18 Aug 2005. Proceedings. Lecture notes in computer science, vol 3621. Springer, pp 17–36
5.
go back to reference Kishore N, Raina P (2019) Parallel cryptographic hashing: developments in the last 25 years. Cryptologia 43(6):504–535CrossRef Kishore N, Raina P (2019) Parallel cryptographic hashing: developments in the last 25 years. Cryptologia 43(6):504–535CrossRef
6.
go back to reference Bosselaers A, Govaerts R, Vandewalle J (1996) Fast hashing on the Pentium. In: Koblitz N (ed) Advances in cryptology—CRYPTO ’96, 16th annual international cryptology conference, Santa Barbara, CA, USA, 18–22 Aug 1996, proceedings. Lecture notes in computer science, vol 1109. Springer, pp 298–312 Bosselaers A, Govaerts R, Vandewalle J (1996) Fast hashing on the Pentium. In: Koblitz N (ed) Advances in cryptology—CRYPTO ’96, 16th annual international cryptology conference, Santa Barbara, CA, USA, 18–22 Aug 1996, proceedings. Lecture notes in computer science, vol 1109. Springer, pp 298–312
7.
go back to reference Bosselaers A, Govaerts R, Vandewalle J (1997) SHA: a design for parallel architectures? In: Fumy W (ed) Advances in cryptology—EUROCRYPT ’97, international conference on the theory and application of cryptographic techniques, Konstanz, Germany, 11–15 May 1997, proceeding. Lecture notes in computer science, vol 1233. Springer, pp 348–362 Bosselaers A, Govaerts R, Vandewalle J (1997) SHA: a design for parallel architectures? In: Fumy W (ed) Advances in cryptology—EUROCRYPT ’97, international conference on the theory and application of cryptographic techniques, Konstanz, Germany, 11–15 May 1997, proceeding. Lecture notes in computer science, vol 1233. Springer, pp 348–362
8.
go back to reference Nakajima J, Matsui M (2002) Performance analysis and parallel implementation of dedicated hash functions. In: Knudsen LR (ed) Advances in cryptology—EUROCRYPT 2002, international conference on the theory and applications of cryptographic techniques, Amsterdam, The Netherlands, 28 Apr to 2 May 2002, proceedings. Lecture notes in computer science, vol 2332. Springer, pp 165–180 Nakajima J, Matsui M (2002) Performance analysis and parallel implementation of dedicated hash functions. In: Knudsen LR (ed) Advances in cryptology—EUROCRYPT 2002, international conference on the theory and applications of cryptographic techniques, Amsterdam, The Netherlands, 28 Apr to 2 May 2002, proceedings. Lecture notes in computer science, vol 2332. Springer, pp 165–180
9.
go back to reference Khalil M, Nazrin M, Hau Y (2008) Implementation of SHA-2 hash function for a digital signature system-on-chip in FPGA. In: International conference on electronic design, 2008. ICED 2008. IEEE, pp 1–6 Khalil M, Nazrin M, Hau Y (2008) Implementation of SHA-2 hash function for a digital signature system-on-chip in FPGA. In: International conference on electronic design, 2008. ICED 2008. IEEE, pp 1–6
10.
go back to reference Li H, Miao C (2006) Hardware implementation of hash function SHA-512. In: First international conference on innovative computing, information and control (ICICIC 2006), Beijing, China, 30 Aug to 1 Sept 2006. IEEE Computer Society, pp 38–42 Li H, Miao C (2006) Hardware implementation of hash function SHA-512. In: First international conference on innovative computing, information and control (ICICIC 2006), Beijing, China, 30 Aug to 1 Sept 2006. IEEE Computer Society, pp 38–42
11.
go back to reference McEvoy RP, Crowe FM, Murphy CC, Marnane WP (2006) Optimisation of the SHA-2 family of hash functions on FPGAS. In: 2006 IEEE Computer Society annual symposium on VLSI (ISVLSI 2006), Karlsruhe, Germany, 2–3 Mar 2006. IEEE Computer Society, pp 317–322 McEvoy RP, Crowe FM, Murphy CC, Marnane WP (2006) Optimisation of the SHA-2 family of hash functions on FPGAS. In: 2006 IEEE Computer Society annual symposium on VLSI (ISVLSI 2006), Karlsruhe, Germany, 2–3 Mar 2006. IEEE Computer Society, pp 317–322
12.
go back to reference Changxin L, Hongwei W, Shifeng C, Xiaochao L, Donghui G (2009) Efficient implementation for MD5-RC4 encryption using GPU with CUDA BT. In: 2009 3rd international conference on anti-counterfeiting, security, and identification in communication, ASID 2009, 20–22 Aug 2009. IEEE Changxin L, Hongwei W, Shifeng C, Xiaochao L, Donghui G (2009) Efficient implementation for MD5-RC4 encryption using GPU with CUDA BT. In: 2009 3rd international conference on anti-counterfeiting, security, and identification in communication, ASID 2009, 20–22 Aug 2009. IEEE
13.
go back to reference Hu G, Ma J, Huang B (2009) High throughput implementation of MD5 algorithm on GPU. In: Proceedings of the 4th international conference on ubiquitous information technologies & applications, 2009. ICUT’09. IEEE, pp 1–5 Hu G, Ma J, Huang B (2009) High throughput implementation of MD5 algorithm on GPU. In: Proceedings of the 4th international conference on ubiquitous information technologies & applications, 2009. ICUT’09. IEEE, pp 1–5
14.
go back to reference Aumasson JP, Henzen L, Meier W, Phan RCW (2008) SHA-3 proposal Blake. Submission to NIST Aumasson JP, Henzen L, Meier W, Phan RCW (2008) SHA-3 proposal Blake. Submission to NIST
15.
go back to reference Gauravaram P, Knudsen LR, Matusiewicz K, Mendel F, Rechberger C, Schläffer M, Thomsen SS (2009) Grøstl–a SHA-3 candidate. In: Handschuh H, Lucks S, Preneel B, Rogaway P (eds) Symmetric cryptography, 11–16 Jan 2009. Dagstuhl seminar proceedings, vol 09031. Schloss Dagstuhl—Leibniz-Zentrum für Informatik, Germany Gauravaram P, Knudsen LR, Matusiewicz K, Mendel F, Rechberger C, Schläffer M, Thomsen SS (2009) Grøstl–a SHA-3 candidate. In: Handschuh H, Lucks S, Preneel B, Rogaway P (eds) Symmetric cryptography, 11–16 Jan 2009. Dagstuhl seminar proceedings, vol 09031. Schloss Dagstuhl—Leibniz-Zentrum für Informatik, Germany
16.
go back to reference Rivest RL, Agre B, Bailey DV, Crutchfield C, Dodis Y, Fleming KE, Khan A, Krishnamurthy J, Lin Y, Reyzin L et al (2008) The MD6 hash function–a proposal to NIST for SHA-3. Submission to NIST Rivest RL, Agre B, Bailey DV, Crutchfield C, Dodis Y, Fleming KE, Khan A, Krishnamurthy J, Lin Y, Reyzin L et al (2008) The MD6 hash function–a proposal to NIST for SHA-3. Submission to NIST
17.
go back to reference Atighehchi K, Enache A, Muntean T, Risterucci G (2010) An efficient parallel algorithm for skein hash functions. Cryptology ePrint Archive, Report 2010/432 Atighehchi K, Enache A, Muntean T, Risterucci G (2010) An efficient parallel algorithm for skein hash functions. Cryptology ePrint Archive, Report 2010/432
18.
go back to reference Ferguson N, Lucks S, Schneier B, Whiting D, Bellare M, Kohno T, Callas J, Walker J (2010) The skein hash function family. Submission to NIST (round 3) Ferguson N, Lucks S, Schneier B, Whiting D, Bellare M, Kohno T, Callas J, Walker J (2010) The skein hash function family. Submission to NIST (round 3)
19.
go back to reference Bertoni G, Daemen J, Peeters M, Assche GV (2013) Keccak. In: Johansson T, Nguyen PQ (eds) Advances in cryptology—EUROCRYPT 2013, 32nd annual international conference on the theory and applications of cryptographic techniques, Athens, Greece, 26–30 May 2013. Proceedings. Lecture notes in computer science, vol 7881. Springer, pp 313–314 Bertoni G, Daemen J, Peeters M, Assche GV (2013) Keccak. In: Johansson T, Nguyen PQ (eds) Advances in cryptology—EUROCRYPT 2013, 32nd annual international conference on the theory and applications of cryptographic techniques, Athens, Greece, 26–30 May 2013. Proceedings. Lecture notes in computer science, vol 7881. Springer, pp 313–314
21.
go back to reference Aumasson JP, Neves S, Wilcox-O’Hearn Z, Winnerlein C (2013) BLAKE2: simpler, smaller, fast as MD5. In: Jacobson MJ, Locasto ME, Mohassel P, Safavi-Naini R (eds) Applied cryptography and network security—11th international conference, ACNS 2013, Banff, AB, Canada, 25–28 Jun 2013. Proceedings. Lecture notes in computer science, vol 7954. Springer, pp 119–135 Aumasson JP, Neves S, Wilcox-O’Hearn Z, Winnerlein C (2013) BLAKE2: simpler, smaller, fast as MD5. In: Jacobson MJ, Locasto ME, Mohassel P, Safavi-Naini R (eds) Applied cryptography and network security—11th international conference, ACNS 2013, Banff, AB, Canada, 25–28 Jun 2013. Proceedings. Lecture notes in computer science, vol 7954. Springer, pp 119–135
22.
go back to reference Dworkin MJ (2015) FIPS PUB 202- SHA-3 standard: permutation-based hash and extendable-output functions. Technical report, National Institute of Standards and Technology Dworkin MJ (2015) FIPS PUB 202- SHA-3 standard: permutation-based hash and extendable-output functions. Technical report, National Institute of Standards and Technology
23.
go back to reference Kelsey J (2016) SHA-3 derived functions: SHAKE, KMAC, TupleHash, and ParallelHash. Technical report, National Institute of Standards and Technology. NIST Special Publication Kelsey J (2016) SHA-3 derived functions: SHAKE, KMAC, TupleHash, and ParallelHash. Technical report, National Institute of Standards and Technology. NIST Special Publication
25.
go back to reference Bogdanov A, Knezevic M, Leander G, Toz D, Varici K, Verbauwhede I (2011) SPONGENT: a lightweight hash function. In: Preneel B, Takagi T (eds) Cryptographic hardware and embedded systems—CHES 2011—13th international workshop, Nara, Japan, 28 Sept to 1 Oct 2011. Proceedings. Lecture notes in computer science, vol 6917. Springer, pp 312–325 Bogdanov A, Knezevic M, Leander G, Toz D, Varici K, Verbauwhede I (2011) SPONGENT: a lightweight hash function. In: Preneel B, Takagi T (eds) Cryptographic hardware and embedded systems—CHES 2011—13th international workshop, Nara, Japan, 28 Sept to 1 Oct 2011. Proceedings. Lecture notes in computer science, vol 6917. Springer, pp 312–325
26.
go back to reference Cabral R, López J (2016) Fast software implementation of quark on a 32-bit architecture. In: Lightweight cryptography for security and privacy: 4th international workshop, LightSec 2015, Bochum, Germany, 10–11 Sept 2015. Revised selected papers, pp 115–130 Cabral R, López J (2016) Fast software implementation of quark on a 32-bit architecture. In: Lightweight cryptography for security and privacy: 4th international workshop, LightSec 2015, Bochum, Germany, 10–11 Sept 2015. Revised selected papers, pp 115–130
27.
go back to reference Guo J, Peyrin T, Poschmann A (2011) The PHOTON family of lightweight hash functions. In: Rogaway P (ed) Advances in cryptology—CRYPTO 2011—31st annual cryptology conference, Santa Barbara, CA, USA, 14–18 Aug 2011. Proceedings. Lecture notes in computer science, vol 6841. Springer, pp 222–239 Guo J, Peyrin T, Poschmann A (2011) The PHOTON family of lightweight hash functions. In: Rogaway P (ed) Advances in cryptology—CRYPTO 2011—31st annual cryptology conference, Santa Barbara, CA, USA, 14–18 Aug 2011. Proceedings. Lecture notes in computer science, vol 6841. Springer, pp 222–239
28.
go back to reference Atighehchi K (2016) Note on optimal trees for parallel hash functions. CoRR abs/1604.04206 Atighehchi K (2016) Note on optimal trees for parallel hash functions. CoRR abs/1604.04206
29.
go back to reference Atighehchi K, Bonnecaze A (2016) Asymptotic analysis of plausible tree hash modes for SHA-3. Cryptology ePrint Archive, Report 2016/658 Atighehchi K, Bonnecaze A (2016) Asymptotic analysis of plausible tree hash modes for SHA-3. Cryptology ePrint Archive, Report 2016/658
30.
go back to reference Bertoni G, Daemen J, Peeters M, Assche GV (2014) Sakura: a flexible coding for tree hashing. In: Boureanu I, Owesarski P, Vaudenay S (eds) Applied cryptography and network security—12th international conference, ACNS 2014, Lausanne, Switzerland, 10–13 Jun 2014. Proceedings. Lecture notes in computer science, vol 8479. Springer, pp 217–234 Bertoni G, Daemen J, Peeters M, Assche GV (2014) Sakura: a flexible coding for tree hashing. In: Boureanu I, Owesarski P, Vaudenay S (eds) Applied cryptography and network security—12th international conference, ACNS 2014, Lausanne, Switzerland, 10–13 Jun 2014. Proceedings. Lecture notes in computer science, vol 8479. Springer, pp 217–234
31.
go back to reference Kishore N, Kapoor B (2014) An efficient parallel algorithm for hash computation in security and forensics applications. In: Souvenir of the 2014 IEEE international advance computing conference, IACC 2014, pp 873–877 Kishore N, Kapoor B (2014) An efficient parallel algorithm for hash computation in security and forensics applications. In: Souvenir of the 2014 IEEE international advance computing conference, IACC 2014, pp 873–877
32.
go back to reference Bellare M, Ristenpart T (2006) Multi-property-preserving hash domain extension and the EMD transform. In: Lai X, Chen K (eds) Advances in cryptology—ASIACRYPT 2006, 12th international conference on the theory and application of cryptology and information security, Shanghai, China, 3–7 Dec 2006. Proceedings. Lecture notes in computer science, vol 4284. Springer, pp 299–314 Bellare M, Ristenpart T (2006) Multi-property-preserving hash domain extension and the EMD transform. In: Lai X, Chen K (eds) Advances in cryptology—ASIACRYPT 2006, 12th international conference on the theory and application of cryptology and information security, Shanghai, China, 3–7 Dec 2006. Proceedings. Lecture notes in computer science, vol 4284. Springer, pp 299–314
34.
go back to reference Kumar V, Grama A, Gupta A, Karypis G (1994) Introduction to parallel computing. Benjamin/Cummings, Redwood City, CA Kumar V, Grama A, Gupta A, Karypis G (1994) Introduction to parallel computing. Benjamin/Cummings, Redwood City, CA
Metadata
Title
Enveloped Inverted Tree Recursive Hashing: An Efficient Transformation for Parallel Hashing
Authors
Neha Kishore
Priya Raina
Copyright Year
2021
Publisher
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-15-5341-7_38