Evolution of the StreamHash hash function family

نویسنده

  • Michal Trojnara
چکیده

This paper describes the evolution of StreamHash cryptographic hash function family proposed by the author. The first member of the StreamHash family was StreamHash (now called StreamHash1) function, accepted for the first round of SHA-3 competition organized by the US government standards agency NIST. The competition has been started in order to select a new SHA-3 standard as the successor of SHA-2 family of cryptographic hash functions. Function StreamHash2 mostly addresses security weaknesses identified during the SHA-3 competition, while the sketch of function StreamHash3 attempts to improve resistance to side-channel attacks and performance properties. The paper starts with an overview of basic properties of cryptographic hash functions followed by the description of the StreamHash family design principles and its basic structure. Subsequent sections illustrate the way each subsequent function uses lessons learnt while designing and testing the previous one. 1. Overview of the StreamHash family 1.1. Cryptographic hash functions The cryptographic hash function is a deterministic function that transforms arbitrary blocks of data into fixed-size values. The hash value for any given ∗E-mail address: [email protected] National Institute of Standards and Technology Pobrane z czasopisma Annales AIInformatica http://ai.annales.umcs.pl Data: 17/03/2018 23:46:27

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Attacks on StreamHash 2

StreamHash 2 is a hash function proposed by Michał Trojnara at the Cryptography and Security Systems in 2011 Conference. This algorithm is a member of StreamHash family which was first introduced in 2008 during the SHA-3 Competition. In this paper we will show collision attacks on the internal state of the StreamHash 2 hash function with complexity about 2 for the 32n-bit version of the algorit...

متن کامل

An Improved Hash Function Based on the Tillich-Zémor Hash Function

Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.

متن کامل

BLOW-UP AND NONGLOBAL SOLUTION FOR A FAMILY OF NONLINEAR HIGHER-ORDER EVOLUTION PROBLEM

In this paper we consider a kind of higher-order evolution equation as^{kt^{k} + ^{k&minus1}u/t^{k&minus1} +• • •+ut &minus{delta}u= f (u, {delta}u,x). For this equation, we investigate nonglobal solution, blow-up in finite time and instantaneous blow-up under some assumption on k, f and initial data. In this paper we employ the Test function method, the eneralized convexity method an...

متن کامل

A NEW SECRET SHARING SCHEME ADVERSARY FUZZY STRUCTURE BASED ON AUTOMATA

In this paper,we introduce a new verifiable multi-use multi-secretsharing scheme based on automata and one-way hash function. The scheme has theadversary fuzzy structure and satisfy the following properties:1) The dealer can change the participants and the adversary fuzzy structure without refreshing any participants' real-shadow. 2) The scheme is based on the inversion of weakly invertible fin...

متن کامل

Investigation of Some Attacks on GAGE (v1), InGAGE (v1), (v1.03), and CiliPadi (v1) Variants

In this paper, we present some attacks on GAGE, InGAGE, and CiliPadi which are candidates of the first round of the NIST-LWC competition. GAGE and InGAGE are lightweight sponge based hash function and Authenticated Encryption with Associated Data (AEAD), respectively and support different sets of parameters. The length of hash, key, and tag are always 256, 128, and 128 bits, respec...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • Annales UMCS, Informatica

دوره 11  شماره 

صفحات  -

تاریخ انتشار 2011