23,381 research outputs found

    An optimized 128-bit cellular automata-based hash function for authentication of data at rest and in transit

    Get PDF
    The cryptographic hash functions are the most fundamental cryptographic concept. These functions are used as basic building blocks for digital signatures and message authentication. Boolean functions are the core of hash functions. These functions are expected to provide pseudo-randomness as well as input sensitivity. Cellular automata are a form of Boolean function that exhibits strong cryptography properties as well as chaotic behavior. This paper proposes a hash function, designed on the principle of cellular automata. The proposed algorithm is secure and meets the requirements for a successful hashing scheme. The hash function has strong statistical and cryptographic characteristics, according to the findings of the avalanche test and the National Institute of Standards and Technology (NIST) Statistical Test Suite. The modularity of different operations of this algorithm makes it suitable for a high-capacity processing environment to produce efficient performance

    Regular and almost universal hashing: an efficient implementation

    Get PDF
    Random hashing can provide guarantees regarding the performance of data structures such as hash tables---even in an adversarial setting. Many existing families of hash functions are universal: given two data objects, the probability that they have the same hash value is low given that we pick hash functions at random. However, universality fails to ensure that all hash functions are well behaved. We further require regularity: when picking data objects at random they should have a low probability of having the same hash value, for any fixed hash function. We present the efficient implementation of a family of non-cryptographic hash functions (PM+) offering good running times, good memory usage as well as distinguishing theoretical guarantees: almost universality and component-wise regularity. On a variety of platforms, our implementations are comparable to the state of the art in performance. On recent Intel processors, PM+ achieves a speed of 4.7 bytes per cycle for 32-bit outputs and 3.3 bytes per cycle for 64-bit outputs. We review vectorization through SIMD instructions (e.g., AVX2) and optimizations for superscalar execution.Comment: accepted for publication in Software: Practice and Experience in September 201

    Low-Complexity Cryptographic Hash Functions

    Get PDF
    Cryptographic hash functions are efficiently computable functions that shrink a long input into a shorter output while achieving some of the useful security properties of a random function. The most common type of such hash functions is collision resistant hash functions (CRH), which prevent an efficient attacker from finding a pair of inputs on which the function has the same output

    Performance and Limitation Review of Secure Hash Function Algorithm

    Get PDF
    A cryptographic hash work is a phenomenal class of hash work that has certain properties which make it fitting for use in cryptography. It is a numerical figuring that maps information of emotional size to a bit string of a settled size (a hash) and is expected to be a confined limit, that is, a limit which is infeasible to adjust. Hash Functions are significant instrument in information security over the web. The hash functions that are utilized in different security related applications are called cryptographic hash functions. This property is additionally valuable in numerous different applications, for example, production of digital signature and arbitrary number age and so on. The vast majority of the hash functions depend on Merkle-Damgard development, for example, MD-2, MD-4, MD-5, SHA-1, SHA-2, SHA-3 and so on, which are not hundred percent safe from assaults. The paper talks about a portion of the secure hash function, that are conceivable on this development, and accordingly on these hash functions additionally face same attacks
    • …
    corecore