PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Analysis of the Possibility of Using Selected Hash Functions Submitted for the SHA-3 Competition in the SDEx Encryption Method

Autorzy
Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
The paper presents analysis of the possibility of using selected hash functions submitted for the SHA-3 competition in the SDEx encryption method. The group of these functions will include the finalists of the SHA-3 competition, i.e. BLAKE, Grøstl, JH, Keccak, Skein. The aim of the analysis is to develop more secure and faster cryptographic algorithm compared to the current version of the SDEx method with SHA-512 and the AES algorithm. When considering the speed of algorithms, mainly the software implementation will be taken into account, as it is the most commonly used.
Rocznik
Strony
57--62
Opis fizyczny
Bibliogr. 20 poz., schem., tab., wykr.
Twórcy
  • Faculty of Physics and Applied Informatics, University of Lodz, Poland
Bibliografia
  • [1] Podlaski K., Hłobaż A., Milczarski P. (2016) Secure Data Exchange Based on Social Networks Public Key Distribution. In: Mandler B. et al. (eds) Internet of Things. IoT Infrastructures. IoT360 2015. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 169. Springer, Cham. https://doi.org/10.1007/978-3-319-47063-4_5
  • [2] Hłobaż A., Podlaski K., Milczarski P. (2017) Enhancements of Encryption Method Used in SDEx. In: Gaj P., Kwiecień A., Sawicki M. (eds) Computer Networks. CN 2017. Communications in Computer and Information Science, vol 718. Springer, Cham. https://doi.org/10.1007/978-3-319-59767-6_11
  • [3] P. Milczarski, A. Hłobaż and K. Podlaski, "Analysis of enhanced SDEx method," 2017 9th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS), Bucharest, 2017, pp. 1046-1050, https://doi.org/10.1109/IDAACS.2017.8095245
  • [4] A. Hłobaż, "Statistical Analysis of Enhanced SDEx Encryption Method Based on SHA-256 Hash Function," 2019 IEEE 44th Conference on Local Computer Networks (LCN), Osnabrueck, Germany, 2019, pp. 238-241, https://doi.org/10.1109/LCN44214.2019.8990714
  • [5] A. Hłobaż, "Statistical Analysis of Enhanced SDEx Encryption Method Based on SHA-512 Hash Function," 2020 29th International Conference on Computer Communications and Networks (ICCCN), Honolulu, HI, USA, 2020, pp. 1-6, https://doi.org/10.1109/ICCCN49398.2020.9209663
  • [6] Chang, S. H., Ray A. Perlner, W. Burr, M. Turan, J. Kelsey, S. Paul and Lawrence E. Bassham. “Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition.” (2012), http://doi.org/10.6028/NIST.IR.7896
  • [7] Preneel B., Davies-Meyer hash function. In van Tilborg, H.C.A., ed.: Encyclopedia of Cryptography and Security, Boston, MA, pp. 136-146, Springer US, 2005.
  • [8] National Institute of Standards and Technology: Secure hash standard (shs). Technical report, NIST, 2008.
  • [9] https://www.cryptopp.com/benchmarks.html
  • [10] Aumasson J.P., Meier W., Phan R.CW., Henzen L. (2014) Specification of BLAKE. In: The Hash Function BLAKE. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-44757-4_3
  • [11] Grøstl documentation: https://www.groestl.info/groestl-implementation-guide.pdf
  • [12] JH documentation: https://www3.ntu.edu.sg/home/wuhj/research/jh/jh_round3.pdf
  • [13] Keccak documentation: https://keccak.team/keccak_specs_summary.html
  • [14] Skein documentation: https://www.schneier.com/wp-content/uploads/2015/01/skein.pdf
  • [15] BLAKE2 documentation: https://www.blake2.net/blake2.pdf
  • [16] O’Connor J., Aumasson J.-P., Neves S., Wilcox-O’Hearn Z., BLAKE3 one function, fast everywhere: https://github.com/BLAKE3- team/BLAKE3-specs/blob/master/blake3.pdf
  • [17] I. F. Alshaikhli, M. A. Alahmad and K. Munthir, "Comparison and Analysis Study of SHA-3 Finalists," 2012 International Conference on Advanced Computer Science Applications and Technologies (ACSAT), Kuala Lumpur, Malaysia, 2012, pp. 366-371, https://doi.org/10.1109/ACSAT.2012.64
  • [18] D. Bernstein and T. Lange (editors), eBASH: ECRYPT Benchmarking of All Submitted Hashes, http://bench.cr.yp.to/ebash.html
  • [19] External Benchmarking Extension (XBX), http://xbx.das-labor.org/trac
  • [20] Announcing Approval of Federal Information Processing Standard (FIPS) 202, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, and Revision of the Applicability Clause of FIPS 180- 4, Secure Hash Standard: https://www.federalregister.gov/documents/2015/08/05/2015-19181/announcing-approval-of-federal-information-processing-standard-fips-202-sha-3-standard
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-1453c80c-42c9-4a83-9aca-94ba546be952
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.