Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników

Znaleziono wyników: 4

Liczba wyników na stronie
first rewind previous Strona / 1 next fast forward last
Wyniki wyszukiwania
Wyszukiwano:
w słowach kluczowych:  cryptographic hash functions
help Sortuj według:

help Ogranicz wyniki do:
first rewind previous Strona / 1 next fast forward last
EN
The paper presents a theoretical introduction to the cryptographic hash function theory and a statistical experimental analysis of selected hash functions. The definition of hash functions, differences between them, their strengths and weaknesses are explained as well. Different hash function types, classes and parameters are described. The features of hash functions are analyzed by performing statistical analysis. Experimental analysis is performed for three certified hash functions: SHA1-160, SHA2-512 and SHA3-512. Such an analysis helps understand the behavior of cryptographic hash functions and may be very helpful for comparing the security level of the hashing method selected. The tests may serve as a basis for examination of each newly proposed hash function. Additionally, the analysis may be harness as a method for comparing future proposals with the existing functions.
EN
Software solution for cryptographic hash functions based on sponge construction with inner state implemented as two-dimensional cellular automata (CA) has been developed. To perform pseudorandom permutation in round transformation function several combinations of CA rules 30, 54, 86, 150 and 158 have been proposed. The developed hashing mechanism provides effective parallel processing, ensures good statistical and scattering properties, enables one to obtain hash of a varying length and reveals strong avalanche effect.
PL
Za pomocą oprogramowania zostały opracowane kryptograficzne funkcje skrótu (hash) na podstawie gąbki kryptograficznej, której stan wewnętrzny został zrealizowany w postaci dwuwymiarowych automatów komórkowych (KA). W celu implementacji permutacji pseudolosowych zaproponowano kombinację zasad obróbki CA 30, 54, 86, 150 i 158 w celu realizacji funkcji transformacji rundy. Opracowany mechanizm haszowania pozwala na skuteczne przetwarzanie równoległe, zapewnia jakościowe charakterystyki statystyczne i rozproszenia, pozwala na otrzymanie skrótu o zmiennej długości i ujawnia stabilny efekt lawinowy.
EN
Classical Bloom filters may be used to elegantly check if an element e belongs to a set S, and, if not, to add e to S. They do not store any data and only provide boolean answers regarding the membership of a given element in the set, with some probability of false positive answers. Bloom filters are often used in caching system to check that some requested data actually exist before doing a costly lookup to retrieve them. However, security issues may arise for some other applications where an active attacker is able to inject data crafted to degrade the filters’ algorithmic properties, resulting for instance in a Denial of Service (DoS) situation. This leads us to the concept of hardened Bloom filters, combining classical Bloom filters with cryptographic hash functions and secret nonces. We show how this approach is successfully used in the TrueNyms unobservability system and protects it against replay attacks.
4
Content available Evolution of the StreamHash hash function family
EN
This paper describes the evolution of StreamHash cryptographic hash function family proposed by the author. The rst member of the StreamHash family was StreamHash (now called StreamHash1) function, accepted for the rst round of SHA-3 competition organized by the US government standards agency NISTy. The competition has been started in order to select a new SHA-3 standard as the successor of SHA-2 family of cryptographic hash functions. Function StreamHash2 mostly addresses security weaknesses identied during the SHA-3 competition, while the sketch of function StreamHash3 attempts to improve resistance to side-channel attacks and performance properties. The paper starts with an overview of basic properties of cryptographic hash functions followed by the description of the StreamHash family design principles and its basic structure. Subsequent sections illustrate the way each subsequent function uses lessons learnt while designing and testing the previous one.
first rewind previous Strona / 1 next fast forward last
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.