PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Parameterized hash functions

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper we describe a family of highly parameterized hash functions. This parameterization results in great flexibility between performance and security of the algorithm. The three basic functions, HaF-256, HaF-512 and HaF-1024 constitute this hash function family. Lengths of message digests are 256, 512 and 1024 bits respectively. The paper discusses the details of functions structure. The method used to generate function S-box is also described in detail.
Rocznik
Strony
11--24
Opis fizyczny
Bibliogr. 9 poz., rys., tab.
Twórcy
autor
  • Institute of Control and Information Engineering, Poznań University of Technology pl. Marii Skłodowskiej Curie 5, 60-965 Poznań, Poland
autor
  • Institute of Control and Information Engineering, Poznań University of Technology pl. Marii Skłodowskiej Curie 5, 60-965 Poznań, Poland
  • Institute of Control and Information Engineering, Poznań University of Technology pl. Marii Skłodowskiej Curie 5, 60-965 Poznań, Poland
autor
  • Institute of Control and Information Engineering, Poznań University of Technology pl. Marii Skłodowskiej Curie 5, 60-965 Poznań, Poland
Bibliografia
  • [1] Regenscheid A., Perlner R., Cjen Chang S., Kelsey J., Nandi M., Paul S., Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition, Technical Report 7620 NIST (2009); http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/sha3_NISTIR7620.pdf
  • [2] Biham E., Dunkelman O., A framework for iterative hash functions - HAIFA, NIST 2nd Hash Function Workshop, Santa Barbara (2006); also: Cryptology ePrint Archive: Report 2007/278, http://eprint.iacr.org/2007/278.
  • [3] Bilski T., Bucholc K., Grocholewska-Czuryło A., Stokłosa J., HaF – A new family of hash functions, Proceedings of the 2nd International Conference on Pervasive Embedded Computing and Communication Systems, PECCS 2012, Rome, Italy, 24–26 February, 2012, SciTePress (2012): 188.
  • [4] Lai X., Massey J. L., A proposal for a new block encryption standard, Damgøard I. B. (ed.), Advances in Cryptology – EUROCRYPT ’90. LNCS 473, Springer, Berlin (1991): 389.
  • [5] Janicka-Lipska I., Stokłosa J., Boolean feedback functions for full-length nonlinear shift registers, Journal of Telecommunications and Information Technology 5 (2004,): 28.
  • [6] Rueppel R. A., Analysis and Design of Stream Ciphers, Springer, Berlin (1986).
  • [7] Daemen J., Rijmen V., AES Proposal: Rijndael, AES’99 (1999); http://csrc.nist.gov/CryptoToolkit/aes/ rijndael/1999
  • [8] Fuller J., Millan W., On Linear Redundancy in the AES S-Box (2002); http://eprint.iacr.org/2002/111.
  • [9] Fuller J., Millan W., On Linear Redundancy in S-Boxes, FSE 2003, LNCS 2887, Springer(2003): 74.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-442914c1-d094-4648-a395-f80a5d22c4fe
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.