THE GENERALIZED CONSTRUCTION OF PSEUDONONDETERMINISTIC HASHING
DOI:
https://doi.org/10.47839/ijc.11.3.574Keywords:
Hashing, multipipe, the pseudonondeterminancy, the automaton, the cryptography.Abstract
This article is devoted to the development of hash constructions, which are based on the pseudonondeterministic hash conception. The conception allows to design hash functions with improved infeasibility to cryptanalysis. Both proposed constructions and known ones are generalized as pseudonondeterministic constructions.References
S. Burnett, S. Paine, RSA Security's Official Guide to Cryptography, Binom-press, Moscow, 2002, p. 384. (in Russian)
B. Preneel, Analysis and Design of Cryptographic Hash Functions, Katholieke Universiteit Leuven, 1993, p. 323. http://homes.esat.kuleuven.be/~preneel/phd_preneel_feb1993.pdf
E. Biham, O. Dunkelman, A framework for iterative hash functions, 2007, p. 9. http://csrc.nist.gov/groups/ST/hash/documents/DUNKELMAN_NIST3.pdf
J-P. Aumasson, O. Dunkelman, S. Indesteege and B. Preneel, Cryptanalysis of Dynamic SHA(2), COmputer Security and Industrial Cryptography publications, 2009, p. 18. https://www.cosic.esat.kuleuven.be/publications/article-1277.pdf
N. A. Moldovyan, A. A. Moldovyan, M. A. Eremeev, Cryptography: from Primitives to the Algoritms Synhesis, BHV-Petersburgh, St. Petersburgh, 2004, p. 448. (in Russian)
V. A. Luzhetsky, Y. V. Baryshev, The pseudo-nondeterministic hashing conception, Systems of Control, Navigation and Communications, (3) (2010), pp. 94-98. (in Ukrainian)
J. A. Anderson, Discrete Mathematics with Combinatorics, Williams Publishing House, Moscow, 2004, p. 960. (in Russian)
A. V. Aho, J. E. Hopcroft, J. D. Ullman, The Design and Analysis of Computer Algoritms, Mir, Moscow, 1979, p. 536. (in Russian)
P. Gauravaram, Cryptographic Hash Functions: Cryptanalysis, Design and Applications, Thesis submitted in accordance with the regulations for Degree of Doctor of Philosophy, 2009, p. 298, http://eprints.qut.edu.au/16372/1/Praveen_Gauravaram_Thesis.pdf
S. Hirose, Some Plausible Constructions of Double-Block-Length Hash Functions, 2006, p. 13. www.iacr.org/archive/fse2006/40470213/40470213.pdf
S. Lucks, Design principles for iterated hash functions, Cryptology ePrint Archive, 2004, p. 22. http://eprint.iacr.org/2004/253.pdf
G. Bertoni, J. Daemen, M. Peeters, G. Van Assche, Sponge Functions, 2007, p. 22, http://sponge.noekeon.org/SpongeFunctions.pdf
Y. V. Baryshev, Methods of multipipe hash function infeasibility improving against generic attacks, Computer Science and Engineering – 2010, Lviv Polytechnic Publishing, Lviv, 2010, pp. 338-339. (in Ukrainian)
Y. V. Baryshev. Pseudonondeterministic hashing mathematical model and cryptographic primitives for its implementation, Information technologies and computer engineering – 2010, VNTU, Vinnytsia, pp. 268-269. (in Ukrainian)
Y. V. Baryshev, Methods and software means of multipipe driven hashing, Methods and tools of coding, protection and compression of information-2011, VNTU, Vinnytsia, pp. 100-101. (in Ukrainian)
Secure Hash Standard: Federal Information Processing Publication Standard Publication 180-3. – Gaithersburg, 2008, p. 27, http://csrc.nist.gov/publications/fips/fips180-3/fips180-3_final.pdf
Test files and Source Code for Conducting KAT and MCT, NIST, http://csrc.nist.gov/groups/ST/hash/sha-3/documents/KAT1.zip
Downloads
Published
How to Cite
Issue
Section
License
International Journal of Computing is an open access journal. Authors who publish with this journal agree to the following terms:• Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
• Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
• Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work.