• Title/Summary/Keyword: hash functions

Search Result 107, Processing Time 0.024 seconds

Practical (Second) Preimage Attacks on the TCS_SHA-3 Family of Cryptographic Hash Functions

  • Sekar, Gautham;Bhattacharya, Soumyadeep
    • Journal of Information Processing Systems
    • /
    • v.12 no.2
    • /
    • pp.310-321
    • /
    • 2016
  • TCS_SHA-3 is a family of four cryptographic hash functions that are covered by a United States patent (US 2009/0262925). The digest sizes are 224, 256, 384 and 512 bits. The hash functions use bijective functions in place of the standard compression functions. In this paper we describe first and second preimage attacks on the full hash functions. The second preimage attack requires negligible time and the first preimage attack requires $O(2^{36})$ time. In addition to these attacks, we also present a negligible time second preimage attack on a strengthened variant of the TCS_SHA-3. All the attacks have negligible memory requirements. To the best of our knowledge, there is no prior cryptanalysis of any member of the TCS_SHA-3 family in the literature.

Analysis of the Efficiency for Some Selected Double-Block-Length Hash Functions Based on AES/LEA (AES/LEA 기반 이중블록길이 해쉬함수에 대한 효율성 분석)

  • Kim, Dowon;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1353-1360
    • /
    • 2016
  • We analyze the efficiency of the double-block-length hash functions, Abreast-DM, HIROSE, MDC-2, MJH, MJH-Double based on AES or LEA. We use optimized open-source code for AES, and our implemented source code for LEA. As a result, the hash functions based on LEA are generally more efficient than those, based on AES. In terms of speed, the hash function with LEA are 6%~19% faster than those with AES except for Abreast-DM. In terms of memory, the hash functions with LEA has 20~30 times more efficient than those with AES.

Cryptanalysis of a Hash Function Proposed at PKC'98 (PKC'98에 제안된 해쉬함수의 공격)

  • 한대완;박상우;지성택
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.127-134
    • /
    • 2001
  • At PKC\`98, SangUk Shin et al. proposed a new hash function based on advantages of SHA-1, RIPEMD-160, and HAVAL. They claimed that the Boolean functions of the hash function have good properties including the SAC(Strict Avalanche Criterion). In this paper, we first show that some of Boolean functions which are used in Shin\`s hash function does not satisfy the SAC, and then argue that satisfying the SAC may not be a good property of Boolean functions, when it is used for constructing compress functions of a hash function.

Security Properties of Domain Extenders for Cryptographic Hash Functions

  • Andreeva, Elena;Mennink, Bart;Preneel, Bart
    • Journal of Information Processing Systems
    • /
    • v.6 no.4
    • /
    • pp.453-480
    • /
    • 2010
  • Cryptographic hash functions reduce inputs of arbitrary or very large length to a short string of fixed length. All hash function designs start from a compression function with fixed length inputs. The compression function itself is designed from scratch, or derived from a block cipher or a permutation. The most common procedure to extend the domain of a compression function in order to obtain a hash function is a simple linear iteration; however, some variants use multiple iterations or a tree structure that allows for parallelism. This paper presents a survey of 17 extenders in the literature. It considers the natural question whether these preserve the security properties of the compression function, and more in particular collision resistance, second preimage resistance, preimage resistance and the pseudo-random oracle property.

Analysis on Power Consumption Characteristics of SHA-3 Candidates and Low-Power Architecture (SHA-3 해쉬함수 소비전력 특성 분석 및 저전력 구조 기법)

  • Kim, Sung-Ho;Cho, Sung-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.115-125
    • /
    • 2011
  • Cryptographic hash functions are also called one-way functions and they ensure the integrity of communication data and command by detecting or blocking forgery. Also hash functions can be used with other security protocols for signature, authentication, and key distribution. The SHA-1 was widely used until it was found to be cryptographically broken by Wang, et. al, 2005. For this reason, NIST launched the SHA-3 competition in November 2007 to develop new secure hash function by 2012. Many SHA-3 hash functions were proposed and currently in review process. To choose new SHA-3 hash function among the proposed hash functions, there have been many efforts to analyze the cryptographic secureness, hardware/software characteristics on each proposed one. However there are few research efforts on the SHA-3 from the point of power consumption, which is a crucial metric on hardware module. In this paper, we analyze the power consumption characteristics of the SHA-3 hash functions when they are made in the form of ASIC hardware module. Also we propose power efficient hardware architecture on Luffa, which is strong candidate as a new SHA-3 hash function. Our proposed low power architecture for Luffa achieves 10% less power consumption than previous Luffa hardware architecture.

Information technology - Security techniques - Hash - function - Part 1 : General (ISO/IEC JTC1/SC27의 국제표준소개 (8) : ISO/IEC IS 10118-1 정보기술 - 보안기술 - 해쉬함수, 제 1 부 : 개론)

  • 이필중
    • Review of KIISC
    • /
    • v.5 no.2
    • /
    • pp.97-101
    • /
    • 1995
  • 지난 세번에 걸쳐 소개하던 실체인증기법을 중단하고 이번호 부터는 해쉬함수 국제표준을 소개한다. 국내에서도 표준화 노력이 진행되고 있는 해쉬함수는 임의의 길이의 비트스트링을 정해진 길이의 출력인 해쉬코드로 변환시키는 함수로서 디지탈서명, 인증. 키 분배등의 많은 적용사례를 갖고 있다. 해쉬함수의 표준화 과제는 1984년 디지탈서명 국제표준화 과제중 한 part로 시작했다가 1989년 독립된 과제가 되었다 그 당시에는 2개의 part(Part 1 : General. Part 2 : Hash-functions using an n-bit block cipher algorithm)로 시작되었다가 나중에 2개의 part (Part 3 : Dedicated hash-functions, Part 4 : Hash-functions using modular arithmetic)가 추가되었다. 이 과제는 1991년 CD(Committee Draft), 1992년 DIS(Draft for International Standard)가 되었고. 1993년에 IS(International Standard)가 되었고 1998년 1차 검토가 있을 예정이다.

  • PDF

Approximated Model and Chaining Pattern of Hash Functions (해쉬 함수의 근사적 모델과 연쇄패턴)

  • Lee Sun-Young
    • Journal of Internet Computing and Services
    • /
    • v.7 no.1
    • /
    • pp.39-47
    • /
    • 2006
  • The evaluation of MDx family hash functions such as MD5 is difficult because the design background or a generalized model is unknown. In this paper, an approximated model is proposed to generalize hash functions. The diffusion of a input difference is tested by an approximated model for MD5. The results show that MD5 does not provide perfect diffusion, so MD5 is weak against some attacks. We propose a multiple chaining pattern which provides perfect diffusion in approximated model of hash function without extra calculation or memory. And We show the probability of differential characteristics of our proposal.

  • PDF

Analysis of hash functions based on cellular automata (셀룰러 오토마타 기반 해쉬 함수 분석)

  • Jeong Kitae;Lee Jesang;Chang Donghoon;Sung Jaechul;Lee Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.111-123
    • /
    • 2004
  • A hash function is a function that takes bit strings of arbitrary length to bit string of fixed length. A cellular automata is a finite state machine and has the property of generating pseudorandom numbers efficiently by combinational logics of neighbour cells. In [1] and [7], hash functions based on cellular automata which can be implemented efficiently in hardware were proposed. In this paper, we show that we can find collisions of these hash functions with probability 0.46875 and 0.5 respectively.

Comparative analysis of quantum circuit implementation for domestic and international hash functions (국내·국제 해시함수에 대한 양자회로 구현 비교 분석)

  • Gyeong Ju Song;Min Ho Song;Hwa Jeong Seo
    • Smart Media Journal
    • /
    • v.12 no.2
    • /
    • pp.83-90
    • /
    • 2023
  • The advent of quantum computers threatens the security of existing hash functions. In this paper, we confirmed the implementation results of quantum circuits for domestic/international hash functions, LSH, SHA2, SHA3 and SM3, and conducted a comparative analysis. To operate the existing hash function in a quantum computer, it must be implemented as a quantum circuit, and the quantum security strength can be confirmed by estimating the necessary quantum resources. We compared methods of quantum circuit implementation and results of quantum resource estimation in various aspects and discussed ways to meet quantum computer security in the future.

Finding Pseudo Periods over Data Streams based on Multiple Hash Functions (다중 해시함수 기반 데이터 스트림에서의 아이템 의사 주기 탐사 기법)

  • Lee, Hak-Joo;Kim, Jae-Wan;Lee, Won-Suk
    • Journal of Information Technology Services
    • /
    • v.16 no.1
    • /
    • pp.73-82
    • /
    • 2017
  • Recently in-memory data stream processing has been actively applied to various subjects such as query processing, OLAP, data mining, i.e., frequent item sets, association rules, clustering. However, finding regular periodic patterns of events in an infinite data stream gets less attention. Most researches about finding periods use autocorrelation functions to find certain changes in periodic patterns, not period itself. And they usually find periodic patterns in time-series databases, not in data streams. Literally a period means the length or era of time that some phenomenon recur in a certain time interval. However in real applications a data set indeed evolves with tiny differences as time elapses. This kind of a period is called as a pseudo-period. This paper proposes a new scheme called FPMH (Finding Periods using Multiple Hash functions) algorithm to find such a set of pseudo-periods over a data stream based on multiple hash functions. According to the type of pseudo period, this paper categorizes FPMH into three, FPMH-E, FPMH-PC, FPMH-PP. To maximize the performance of the algorithm in the data stream environment and to keep most recent periodic patterns in memory, we applied decay mechanism to FPMH algorithms. FPMH algorithm minimizes the usage of memory as well as processing time with acceptable accuracy.