85 research outputs found

    Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD

    Get PDF

    Global Heuristic Search on Encrypted Data (GHSED)

    Get PDF
    Important document are being kept encrypted in remote servers. In order to retrieve these encrypted data, efficient search methods needed to enable the retrieval of the document without knowing the content of the documents In this paper a technique called a global heuristic search on encrypted data (GHSED) technique will be described for search in an encrypted files using public key encryption stored on an untrusted server and retrieve the files that satisfy a certain search pattern without revealing any information about the original files. GHSED technique would satisfy the following: (1) Provably secure, the untrusted server cannot learn anything about the plaintext given only the cipher text. (2) Provide controlled searching, so that the untrusted server cannot search for a word without the user's authorization. (3) Support hidden queries, so that the user may ask the untrusted server to search for a secret word without revealing the word to the server. (4) Support query isolation, so the untrusted server learns nothing more than the search result about the plaintext

    Issues with Existing Cryptographic Protection Methods for Routing Protocols

    Full text link

    DESIGN AND IMPLEMENTATION OF GEOMETRIC BASED CRYPTOGRAPHIC HASH ALGORITHM: ASH-256

    Get PDF
    Online communication takes a major part in our daily life. Since sending or receiving information over internet is inevitable, usage of hash function is essential to check whether the information is correct or not especially for sensitive or confidential information. In this paper a new cryptographic hash function, Algorithm for Secure Hashing (ASH-256) has been proposed which is based on geometric concepts. In ASH-256, each 64-bit block of a given 512-bit block is increased to 96-bits by using Expansion table (E-Table) of DES(Data Encryption Standard) algorithm and divided into two equal sub-blocks. Each sub-block is used to generate three points of a triangle, which are involved in area calculation. The calculated area values are in turn processed to generate message digest. ASH-256 is more secure and exhibits strong avalanche effect and also simple construction and easy to implemention, when compared to standard hash function SHA2(256)

    Secure Mobile Agents in Electronic Commerce by Using Undetachable Signatures from Pairings

    Get PDF
    It is expect that mobile agents technology will bring significant benefits to electronic commerce. But security issues, especially threats from malicious hosts, become a great obstacle of widespread deployment of applications in electronic commerce based on mobile agents technology. Undetachable digital signature is a category of digital signatures to secure mobile agents against malicious hosts. An undetachable signature scheme by using encrypted functions from bilinear pairings was proposed in this paper. The security of this scheme base on the computational intractability of discrete logarithm problem and computational Diffe-Hellman problem on gap Diffle-Hellman group. Furthermore, the scheme satisfies all the requirements of a strong non-designated proxy signature i.e. verifiability, strong unforgeability, strong identifiability, strong undeniability and preventions of misuse. An undetachable threshold signature scheme that enable the customer to provide n mobile agents with ‘shares’ of the undetachable signature function is also provided. It is able to provide more reliability than classical undetachable signatures

    Md5 collisions and the impact on computer forensics

    Get PDF
    Abstract In August 2004 at the annual cryptography conference in Santa Barbara, California a group of cryptographers, Xianyan Wang, Dengguo Feng, Xuejia Lai, Hongbo Yu, made the announcement that they had successfully generated two files with different contents that had the same MD5 hash. This paper reviews the announcement and discusses the impact this discovery may have on the use of MD5 hash functions for evidence authentication in the field of computer forensics

    Identificación forense de contenido digital mediante variaciones de hashes

    Get PDF
    El análisis de hashes es una actividad rutinaria que el perito informático realiza con el objeto de identificar objetos conocidos e indubitables en una investigación forense informática. Con la creciente disponibilidad de herramientas que permiten intervenir el contenido binario de un archivo digital en una época caracterizada por el incipiente incremento de la criminalidad informática, la dificultad de analizar grandes volúmenes de información almacenada electrónicamente en búsqueda de determinados contenidos específicos se hace cada vez más compleja. El notorio aumento de los delitos de pornografía infantil en Internet a un nivel que podría considerarse epidémico está impulsando el desarrollo de nuevas tecnologías de análisis forense informático para asistir a las investigaciones y procesos judiciales. En este trabajo desarrollaré algunas variantes de los algoritmos de hashes que intentan encontrar solución al problema de la alteración maliciosa de contenido digital de un archivo permitiendo su rápida identificación. También presentaré algunas técnicas y herramientas novedosas para este cometido que ya están disponibles o próximas a ser liberadas.Sociedad Argentina de Informática e Investigación Operativ

    The Impact of MD5 File Hash Collisions On Digital Forensic Imaging

    Get PDF
    The Message Digest 5 (MD5) hash is commonly used as for integrity verification in the forensic imaging process. The ability to force MD5 hash collisions has been a reality for more than a decade, although there is a general consensus that hash collisions are of minimal impact to the practice of computer forensics. This paper describes an experiment to determine the results of imaging two disks that are identical except for one file, the two versions of which have different content but otherwise occupy the same byte positions on the disk, are the same size, and have the same hash value

    Finding MD5 Collisions – a Toy For a Notebook

    Get PDF
    One of the major cryptographic break-through of the recent years was a discovery of collisions for a set of hash functions (MD4, MD5, HAVAL-128, RIPEMD) by the Chinese cryptographers in August 2004 [1]. Their authors (Wang et al.) kept the algorithm secret, however. We have found a way to generate the first message block of the collision about 1000 - 2000 times faster than the Chinese team - that corresponds to reaching the first colliding block in 2 minutes using a common notebook. The same computation phase took the Chinese team about an hour using an IBM P690 supercomputer. On the other hand, the Chinese team was 2 - 80 times faster when computing the second message block of their collisions. Therefore, our and the Chinese methods probably differs in both parts of the computation. Overall, our method is about 3 - 6 times faster. More specifically, finding the first (complete) collision took 8 hours using a notebook PC (Intel Pentium 1.6 GHz). That should be a warning towards persisting usage of MD5. Note that our method works for any initialization vector. In the appendix, we show new examples of collisions for a standard and chosen initialization vectors

    Implementacja algorytmu funkcji skrótu MD5 w języku c++

    Get PDF
    Message-Digest algorithm 5 is one of the most popular ways to get the message digest. Received shortcuts can be used asdigital signatures of files or strings. This paper contains the implementation of this algorithm in C++ programming language. You can find there the description of the class, which can serve as a library in different programs written in C++.Algorytm funkcji skrótu MD5 to jeden z najpopularniejszych sposobów uzyskania skrótu wiadomości. Otrzymane skróty mogą służyć jako podpisy cyfrowe plików lub ciągów znaków. Niniejszy artykuł przedstawia implementację tego algorytmu w języku C++. Można tu znaleźć opis klasy, która może później posłużyć jako biblioteka do dowolnego programu napisanego w tym języku
    corecore