Hash Function

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 17049 Experts worldwide ranked by ideXlab platform

Yuguang Yang - One of the best experts on this subject based on the ideXlab platform.

  • controlled alternate quantum walks based quantum Hash Function
    Scientific Reports, 2018
    Co-Authors: Yuguang Yang, Jiabin Yuan
    Abstract:

    Through introducing controlled alternate quantum walks, we present controlled alternate quantum walks (CAQW) based quantum Hash Function. CAQW based quantum Hash Function have excellent security, outstanding statistical performance and splendid expansibility. Furthermore, due to the structure of alternate quantum walks, implementing CAQW based quantum Hash Function significantly reduces the resources necessary for its feasible experimental realization than implementing other quantum Hash Functions.

  • controlled alternate quantum walks based quantum Hash Function
    arXiv: Quantum Physics, 2017
    Co-Authors: Yuguang Yang, Jiabin Yuan
    Abstract:

    Through introducing controlled alternative quantum walks, we present controlled alternate quantum walks (CAQW) based quantum Hash Function. CAQW based quantum Hash Function have excellent security, outstanding statistical performance and splendid expansibility. Furthermore, due to the structure of alternative quantum walks, implementing CAQW based quantum Hash Function significantly reduces the resources necessary for its feasible experimental realization than implementing other quantum Hash Functions. Besides, CAQW based quantum Hash Function has expansibility.

  • quantum Hash Function and its application to privacy amplification in quantum key distribution pseudo random number generation and image encryption
    Scientific Reports, 2016
    Co-Authors: Yuguang Yang, Rui Yang, Yihua Zhou, Weimin Shi
    Abstract:

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash Function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash Function can act as a Hash Function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash Function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash Function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash Function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various Hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information.

Jiabin Yuan - One of the best experts on this subject based on the ideXlab platform.

  • controlled alternate quantum walks based quantum Hash Function
    Scientific Reports, 2018
    Co-Authors: Yuguang Yang, Jiabin Yuan
    Abstract:

    Through introducing controlled alternate quantum walks, we present controlled alternate quantum walks (CAQW) based quantum Hash Function. CAQW based quantum Hash Function have excellent security, outstanding statistical performance and splendid expansibility. Furthermore, due to the structure of alternate quantum walks, implementing CAQW based quantum Hash Function significantly reduces the resources necessary for its feasible experimental realization than implementing other quantum Hash Functions.

  • controlled alternate quantum walks based quantum Hash Function
    arXiv: Quantum Physics, 2017
    Co-Authors: Yuguang Yang, Jiabin Yuan
    Abstract:

    Through introducing controlled alternative quantum walks, we present controlled alternate quantum walks (CAQW) based quantum Hash Function. CAQW based quantum Hash Function have excellent security, outstanding statistical performance and splendid expansibility. Furthermore, due to the structure of alternative quantum walks, implementing CAQW based quantum Hash Function significantly reduces the resources necessary for its feasible experimental realization than implementing other quantum Hash Functions. Besides, CAQW based quantum Hash Function has expansibility.

Shihong Wang - One of the best experts on this subject based on the ideXlab platform.

  • coupled map lattice based Hash Function with collision resistance in single iteration computation
    Information Sciences, 2012
    Co-Authors: Shihong Wang
    Abstract:

    A new Hash Function based on a coupled chaotic map lattice is proposed. By combining floating-point chaotic computations with algebraic operations as well as local and global couplings, the system reaches high bit confusion and diffusion rates and thus desirable collision resistance with even one-iteration computation. The algorithm can be used to calculate Hash values of 128,160,192,256,384 and 512bits with little difference in performance for the different Hash values. The algorithm has both strong collision resistance and high efficiency and can serve as a new type of candidate Hash Function in software.

  • Collision analysis of a chaos-based Hash Function with both modification detection and localization capability
    Communications in Nonlinear Science and Numerical Simulation, 2012
    Co-Authors: Shihong Wang, Da Li, Hu Zhou
    Abstract:

    Abstract The collision problem of a chaos-based Hash Function with both modification detection and localization capability is investigated [Xiao D, Shih FY, Liao XF. A chaos-based Hash Function with both modification detection and localization capabilities. Commun Nonlinear Sci Numer Simulat 2010;15(9):2254–61]. The simulation gives the same detection and localization Hash values for distinct messages. The expense of the birthday attack on the Hash Function is far less than expected. The certain symmetries of message distribution may result in the same detection Hash value for distinct messages.

Deukjo Hong - One of the best experts on this subject based on the ideXlab platform.

  • Collision Resistance of the JH Hash Function
    IEEE Transactions on Information Theory, 2012
    Co-Authors: Jooyoung Lee, Deukjo Hong
    Abstract:

    In this paper, we analyze collision resistance of the JH Hash Function in the ideal primitive model. The JH Hash Function is one of the five SHA-3 candidates accepted for the final round of evaluation. The JH Hash Function uses a mode of operation based on a permutation, while its security has been elusive even in the random permutation model. One can find a collision for the JH compression Function only with two backward queries to the basing primitive. However, the security is significantly enhanced in iteration. For c≤ n/2, we prove that the JH Hash Function using an ideal -bit permutation and producing -bit outputs by truncation is collision resistant up to O(2c/2)queries. This bound implies the optimal collision resistance of the JH Hash Function in the random permutation model.

  • Collision Resistance of the JH Hash Function.
    IACR Cryptology ePrint Archive, 2011
    Co-Authors: Jooyoung Lee, Deukjo Hong
    Abstract:

    In this paper, we analyze collision resistance of the JH Hash Function in the ideal primitive model. The JH Hash Function is one of the five SHA-3 candidates accepted for the final round of evaluation. The JH Hash Function uses a mode of operation based on a permutation, while its security has been elusive even in the random permutation model. One can find a collision for the JH compression Function only with two backward queries to the basing primitive. However, the security is significantly enhanced in iteration. For c ≤ n/2, we prove that the JH Hash Function using an ideal n-bit permutation and producing c-bit outputs by truncation is collision resistant up to O(2) queries.

Mridul Nandi - One of the best experts on this subject based on the ideXlab platform.

  • security analysis of the mode of jh Hash Function
    Fast Software Encryption, 2010
    Co-Authors: Rishiraj Bhattacharyya, Avradip Mandal, Mridul Nandi
    Abstract:

    Recently, NIST has selected 14 second round candidates of SHA3 competition. One of these candidates will win the competition and eventually become the new Hash Function standard. In TCC'04, Maurer et al introduced the notion of indifferentiability as a generalization of the concept of the indistinguishability of two systems. Indifferentiability is the appropriate notion of modeling a random oracle as well as a strong security criteria for a Hash-design. In this paper we analyze the indifferentiability and preimage resistance of JH Hash Function which is one of the SHA3 second round candidates. JH uses a 2n bit fixed permutation based compression Function and applies chopMD domain extension with specific padding. - We show under the assumption that the underlying permutations is a 2n- bit random permutation, JH mode of operation with output length 2n - s bits, is indifferentiable from a random oracle with distinguisher's advantage bounded by O(q2σ/2s + q3/2n) where σ is the total number of blocks queried by distinguisher. - We show that the padding rule used in JH is essential as there is a simple indifferentiablity distinguisher (with constant query complexity) against JH mode of operation without length padding outputting n bit digest. - We prove that a little modification (namely chopping different bits) of JH mode of operation enables us to construct a Hash Function based on random permutation (without any length padding) with similar bound of sponge constructions (with fixed output size) and with same efficiency. - On the other hand, we improve the preimage attack of query complexity 2510.3 due to Mendel and Thompson. Using multicollisions in both forward and reverse direction, we show a preimage attack on JH with n = 512, s = 512 in 2507 queries to the permutation.

  • improved indifferentiability security analysis of chopmd Hash Function
    Fast Software Encryption, 2008
    Co-Authors: Donghoon Chang, Mridul Nandi
    Abstract:

    The classical design principle Merkle-Damgard [13,6] is scrutinized by many ways such as Joux's multicollision attack, Kelsey-Schneier second preimage attack etc. In TCC'04, Maurer et al. introduced a strong security notion called as "indifferentiability" for a Hash Function based on a compression Function. The classical design principle is also insecure against this strong security notion whereas chopMD Hash is secure with the security bound roughly i¾?2/2swhere sis the number of chopped bits and i¾?is the total number of message blocks queried by a distinguisher. In case of n= 2swhere nis the output size of a compression Function, the value i¾?to get a significant bound is 2s/2which is the birthday complexity, where the Hash output size is s-bit. In this paper, we present an improved security bound for chopMD. The improved bound shown in this paper is (3(ni¾? s) + 1)q/2s+ q/2ni¾? si¾? 1+ i¾?2/2n+ 1where qis the total number of queries. In case of n= 2s, chopMD is indifferentiably-secure if q= O(2s/(3s+ 1)) and i¾?= O(2n/2) which are beyond the birthday complexity. We also present a design principle for an n-bit Hash Function based on a compression Function $f : {0,1}^{2n+b} {\Rightarrow} {0,1}^n$ and show that the indifferentiability security bound for this Hash Function is roughly (3n+ 1)i¾?/2n. So, the new design of Hash Function is second-preimage and r-multicollision secure as long as the query complexity (the number of message blocks queried) of an attacker is less than 2n/(3n+ 1) or 2n(ri¾? 1)/rrespectively.