Skip to main content
Top

2025 | OriginalPaper | Chapter

New Post-quantum Crypto-algorithm Utilizing Hash Function: Applicable in Blockchain

Authors : Namita Tiwari, Shashank Dwivedi, Sonika Singh

Published in: Innovative Computing and Communications

Publisher: Springer Nature Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Hash-based cryptosystem is most active research area in cryptography. Hash-based cryptosystem provides more security and authenticity because hash functions are irreversible or one way function, so no one can determine key of any hash-based cryptosystem. Motivation: Quantum computers, with their unprecedented processing power, have the potential to solve complex mathematical problems at speeds that could render traditional cryptography systems obsolete. This looming threat has spurred the development of post-quantum cryptography, aimed at creating algorithms resistant to attacks from quantum computers. Methodology: Hash functions have long been a fundamental building block in cryptographic systems. They transform input data into a fixed-size string of characters, making them integral to various security protocols. In the context of post-quantum cryptography, researchers are exploring new ways to harness the power of hash functions to create robust encryption schemes. In this article we discuss about research progress of Hash-based cryptosystem and propose a new hash-based crypto-algorithm which can be considered as post-quantum candidate in today’s cryptography world.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Pachghare, V. K. (2019). Cryptography and information security (third ed.). PHI Learning Private Limited. Pachghare, V. K. (2019). Cryptography and information security (third ed.). PHI Learning Private Limited.
2.
go back to reference Stallings, W. (2006). The Whirlpool secure hash function. Cryptologia. Stallings, W. (2006). The Whirlpool secure hash function. Cryptologia.
4.
go back to reference Andreas, H. (2013, August). Practical forward secure signatures using minimal security assumptions (PhD thesis). TU Darmstadt, Darmstadt. Andreas, H. (2013, August). Practical forward secure signatures using minimal security assumptions (PhD thesis). TU Darmstadt, Darmstadt.
5.
go back to reference Camenisch, J., & Michels, M. (1998). A group signature with improved efficiency. In Advances in Cryptology ASIACRYPT’98. Lecture notes in computer science (Vol. 1514, pp 160–174). Springer. Camenisch, J., & Michels, M. (1998). A group signature with improved efficiency. In Advances in Cryptology ASIACRYPT’98. Lecture notes in computer science (Vol. 1514, pp 160–174). Springer.
6.
go back to reference Chaum, D. (1991). Group signatures. In Advances in Cryptology—EUROCRYPT’91. LNCS (Vol. 547, pp. 257–265). Springer. Chaum, D. (1991). Group signatures. In Advances in Cryptology—EUROCRYPT’91. LNCS (Vol. 547, pp. 257–265). Springer.
7.
go back to reference Chen, L., & Pedersen, T.P. (1995). New group signature schemes. In A. De Santis (Ed.), Advances in Cryptology EuroCrypt’94. Lecture notes in computer science (Vol. 950, pp. 171–181). Springer. Chen, L., & Pedersen, T.P. (1995). New group signature schemes. In A. De Santis (Ed.), Advances in Cryptology EuroCrypt’94. Lecture notes in computer science (Vol. 950, pp. 171–181). Springer.
9.
go back to reference Tiwari, N., Virmani, A., & Tripathi, A. (2023). An efficient group signature scheme based on ECDLP. In M. Saraswat, C. Chowdhury, C. Kumar Mandal, & A. H. Gandomi (Eds.), Proceedings of International Conference on Data Science and Applications. Lecture Notes in Networks and Systems (Vol. 552). Springer. Tiwari, N., Virmani, A., & Tripathi, A. (2023). An efficient group signature scheme based on ECDLP. In M. Saraswat, C. Chowdhury, C. Kumar Mandal, & A. H. Gandomi (Eds.), Proceedings of International Conference on Data Science and Applications. Lecture Notes in Networks and Systems (Vol. 552). Springer.
10.
go back to reference Stinson, D. R. (2006). Cryptography: Theory and practice. CRC Press. Stinson, D. R. (2006). Cryptography: Theory and practice. CRC Press.
11.
go back to reference Sharma, S., Ramkumar, K. R., Kaur, A., Hasija, T., Mittal, S., & Singh, B. (2023). Post-quantum cryptography: A solution to the challenges of classical encryption algorithms. In R. Agrawal, C. Kishore Singh, A. Goyal, & D. K. Singh (Eds.), Modern Electronics Devices and Communication Systems. Lecture Notes in Electrical Engineering (Vol. 948). Springer. https://doi.org/10.1007/978-981-19-6383-4_3 Sharma, S., Ramkumar, K. R., Kaur, A., Hasija, T., Mittal, S., & Singh, B. (2023). Post-quantum cryptography: A solution to the challenges of classical encryption algorithms. In R. Agrawal, C. Kishore Singh, A. Goyal, & D. K. Singh (Eds.), Modern Electronics Devices and Communication Systems. Lecture Notes in Electrical Engineering (Vol. 948). Springer. https://​doi.​org/​10.​1007/​978-981-19-6383-4_​3
12.
go back to reference Onuora, A., Madubuike, C., Otiko, A., & Nworie, J. (2020). Post-quantum cryptographic algorithm: A systematic review of round-2 candidates. Onuora, A., Madubuike, C., Otiko, A., & Nworie, J. (2020). Post-quantum cryptographic algorithm: A systematic review of round-2 candidates.
Metadata
Title
New Post-quantum Crypto-algorithm Utilizing Hash Function: Applicable in Blockchain
Authors
Namita Tiwari
Shashank Dwivedi
Sonika Singh
Copyright Year
2025
Publisher
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-97-4152-6_39