Cryptanalytic JH and BLAKE Hash Function for Authentication and Proposed Work Over BLAKE-256 Using C

  IJCOT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© - June Issue 2013 by IJCTT Journal
Volume-4 Issue-6                           
Year of Publication : 2013
Authors :Mr. Somil Jain, Mr. Vaibhav Doshi, Mr. Tarun Goyal

MLA

Mr. Somil Jain, Mr. Vaibhav Doshi, Mr. Tarun Goyal "Cryptanalytic JH and BLAKE Hash Function for Authentication and Proposed Work Over BLAKE-256 Using C"International Journal of Computer Trends and Technology (IJCTT),V4(6):1862-1866 June Issue 2013 .ISSN 2231-2803.www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract: - Hash functions form an important category of cryptography, which is widely used in a great number of protocols and security mechanisms. Hash functions are a fundamental primitive category of security science. It is defined as computationally efficient function, which maps binary strings of arbitrary length to binary strings of fixed length. The last ones are the outputs of a hash computation and they are called hash values. Hash functions are applied to support digital signatures, data integrity, random number generators, authentication schemes, and data integrity mechanisms. National Institute of Standard and technology (NIST) has selected the 14 Second Round Candidates of the SHA-3 Competition. It focus on the new SHA-3 competition, started by the NIST, which searches for a new hash function in response to authentication concerns regarding the previous hash functions SHA-1 and the SHA-2 family. This work is based on comparative study of two SHA-3 cryptographic hash function candidates JH and BLAKE (out of fourteen). It compares the common features of both candidates which is widely used in above mentioned applications and improvement over SHA-256 with proposed work BLAKE-256 hash function.SHA-256 is used 64 rounds to calculate 256 bit final hash value with 256 bit initial hash value but BLAKE-256 is used 14 rounds to calculate final hash value with same input length and same output length.

 

References-
[1] FPGA Based Area And Throughput Implementation of JH And BLAKE Hash Function http://www.ijcttjournal.org/volume-3/issue- 2/IJCTT-V3I2P112.pdf
[2] Comparative Study of Two SHA-3 Cryptographic Hash Function JH and BLAKE Vaibhav Doshi ,Richa Arya,Birbal Saran. April 21-23,2012. ICRTCTA 2012. Amity School of Engineering and Technology
[3] .J. P. Aumasson , L. Henzen , W. Meier, and R.C.W. Phan, “SHA-3 Proposal BLAKE”, online: http://www.131002.net/blake 2010.
[4] Wu, H., SHA-3 proposal JH, Website: http://icsd.i2r.astar. edu.sg/staff/hongjun/jh/.
[5] National Institute of Standard and Technology (NIST):Cryptographic Hash Algorithm Competition..Website: http://csrc.nist.gov/groups/ST/hash/sha-3/.
[6] J.P. Aumasson, L. Henzen, W. Meier, R.C.W. Phan, “SHA-3 proposal BLAKE”. ..Submission to the SHA-3 Competition, 2008.
[7] E. Biham, O. Dunkelman, “A framework for iterative hash functions- ..HAIFA”.Cryptology ePrint Archive, Report 2007/278.
[8] Mao Ming,He Qiang ,Shaokun Zeng Xidian University Xi’an , Shanxi, China BLAKE-..32 based on differential properties, 2010 International Conference on Computational and Information Sciences.
[9] George Provelengios,Nikolaos S. Voros,Paris Kitsos Greece, 2011 14th Euromicro Conference on Digital System Design
[10].SHA-1 Standard, National Institute of Standards and Technology (NIST), Secure Hash Standard, FIPS PUB 180-1, 1995, available on line at .www.itl.nist.gov/fipspubs/ fip180 ……1.htm
[11]..Secure Hash Standard (SHS), National Institute .of..Standards..and..Technology(NIST),FIPS..P .UB..180-3,2008,available..online..at .http://csrc.nist.gov/publications/fips/fips1803/fi .ps180-3_final.pdf
[12]..IEEE Annual Symposium Nicolas Sklavos .2010,ZIP..27100,GREECE,Paris..Kitsos,.Comp .uter Science Hellenic Open University, .GREEC.

Keywords : SHA-3, JH ,BLAKE , Hash, Compression Function.