PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Evolution of the StreamHash hash function family

Autorzy
Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
This paper describes the evolution of StreamHash cryptographic hash function family proposed by the author. The rst member of the StreamHash family was StreamHash (now called StreamHash1) function, accepted for the rst round of SHA-3 competition organized by the US government standards agency NISTy. The competition has been started in order to select a new SHA-3 standard as the successor of SHA-2 family of cryptographic hash functions. Function StreamHash2 mostly addresses security weaknesses identied during the SHA-3 competition, while the sketch of function StreamHash3 attempts to improve resistance to side-channel attacks and performance properties. The paper starts with an overview of basic properties of cryptographic hash functions followed by the description of the StreamHash family design principles and its basic structure. Subsequent sections illustrate the way each subsequent function uses lessons learnt while designing and testing the previous one.
Słowa kluczowe
Rocznik
Strony
25--36
Opis fizyczny
Bibliogr. 13 poz., rys.
Twórcy
autor
  • Faculty of Electronics and Information Technology, Warsaw University of Technology, ul. Nowowiejska 15/19, 00-665 Warszawa, Poland
Bibliografia
  • [1] Dierks T., Allen C., RFC 2246: The TLS protocol version 1, January (1999), ftp://ftp.internic.net/rfc/rfc2246.txt
  • [2] Krawczyk H., Bellare M., Canetti R., RFC 2104: HMAC: Keyed{hashing for message authentication, February (1997), ftp://fp.internic.net/rfc/rfc2104.txt
  • [3] Garey M. R., Johnson D. S., Computers and Intractability; A Guide to the Theory of NP-Completeness, W. H. Freeman & Co., New York, NY, USA (1990).
  • [4] Trojnara M., Streamhash algorithm speciffications and supporting documentation, http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/StreamHash.zip (2008).
  • [5] NIST. First round candidates, http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/submissions rnd1.html
  • [6] Khovratovich D., Nikolic I., Cryptoanalysis of streamhash, http://lj.streamclub.ru/papers/hash/streamhash.pdf (2009).
  • [7] Joux A., Multicollisions in iterated hash functions, application to cascaded constructions, In Matthew K. FFranklin, editor CRYPTO 3152 of LNCS (2004): 306.
  • [8] Bjorstad T. E., Collision for streamhash, http://ehash.iaik.tugraz.at/uploads/7/7b/Streamhash.txt (2009).
  • [9] Marsaglia G., Xorshift rngs, Journal of Statistical Software 8(14) (2003): 1; http://www.jstatsoft.org/v08//i14
  • [10] Bernstein D. J., Cache{timing attacks on aes, Technikac report (2005).
  • [11] Intel, Advanced vector extensions programming reference, http://software.intel.com/file/35247/ (2008)
  • [12] Xie T., Feng D., Construct md5 collisions using just a single block of message, Cryptology ePrint Archive, Report 2010/643 (2010), http://eprint.iacr.org/2010/643
  • [13] Manuel S., Classiffication and generation of disturbance vectors for collision attacks againdt sha-1, Cryptology ePrint Archive, Report 2008/469 (2008); http://eprint.iacr.org/2008/469
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-a617a09f-c843-469f-afaa-d381cb70505d
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.