Abstract

Discussions about the choice of a tree hash mode of operation for a standardization have recently been undertaken. It appears that a single tree mode cannot address adequately all possible uses and specifications of a system. In this paper, we review the tree modes which have been proposed, we discuss their problems and propose solutions. We make the reasonable assumption that communicating systems have different specifications and that software applications are of different types (securing stored content or live-streamed content). Finally, we propose new modes of operation that address the resource usage problem for three representative categories of devices and we analyse their asymptotic behavior.

Highlights

  • In this article, we are interested in the parallelism of cryptographic hash functions

  • A cryptographic hash function makes use of an underlying function, denoted f, having a fixed input size, like a compression function, a block cipher or more recently, a permutation [BDPA13, BDPA11]. This underlying function, so-called inner function according to the terminology of Bertoni et al [BDPA13], is called iteratively on the message blocks in order to process a message of arbitrary length

  • We introduced different ways of constructing a SHAKE function based on an inner function RawSHAKE and a parameterizable tree of nodes

Read more

Summary

Context

We are interested in the parallelism of cryptographic hash functions. A cryptographic hash function makes use of an underlying function, denoted f , having a fixed input size, like a compression function, a block cipher or more recently, a permutation [BDPA13, BDPA11] This underlying function, so-called inner function according to the terminology of Bertoni et al [BDPA13], is called iteratively on the message blocks in order to process a message of arbitrary length. We choose to segment the parallel computers into 3 categories, each of which can be mapped to a dedicated hashing mode: resource-constrained devices (no matter how low their CPU and RAM resources are), devices dedicated to critical applications (having abundant and possibly specially-dedicated resources), and a last category which could constitute a middle-range. There are no impediments to using some of our tree modes with an inner lightweight hash function

Computational model and terminology
Our contributions
Organization of the article
Overview of tree hash modes and motivations
Security
Implementation strategies and complexities
A parameterizable tree hash mode
Notations
The tree hash mode
Parameters for streaming stored content
Parameters for streaming live content
Conciliating interleaving and scalability
Concluding remarks
A Additional parameters for live-streamed content
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.