Integrated-Key Cryptographic Hash Functions

Total Page:16

File Type:pdf, Size:1020Kb

Integrated-Key Cryptographic Hash Functions Integrated-Key Cryptographic Hash Functions submitted by Saif Mohammed S. A. Al-Kuwari for the degree of Doctor of Philosophy of the University of Bath Department of Computer Science September 2011 COPYRIGHT Attention is drawn to the fact that copyright of this thesis rests with its author. A copy of this thesis has been supplied on condition that anyone who consults it is understood to recognise that its copyright rests with the author and they must not copy it or use material from it except as permitted by law or with the consent of the author. This thesis may be made available for consultation within the University Library and may be photocopied or lent to other libraries for the purposes of consultation. Signature of Author . Saif Mohammed S. A. Al-Kuwari ¢lA ¯ ¨qyw A ¤ “I cannot succeed except through God” Abstract Cryptographic hash functions have always played a major role in most cryptographic applications. Traditionally, hash functions were designed in the keyless setting, where a hash function accepts a variable-length message and returns a fixed-length fingerprint. Unfortunately, over the years, significant weaknesses were reported on instances of some popular \keyless" hash functions. This has motivated the research community to start considering the dedicated-key setting, where a hash function is publicly keyed. In this approach, families of hash functions are constructed such that the individual members are indexed by different publicly-known keys. This has, evidently, also allowed for more rigorous security arguments. However, it turns out that converting an existing keyless hash function into a dedicated-key one is usually non-trivial since the underlying key- less compression function of the keyless hash function does not normally accommodate the extra key input. In this thesis we define and formalise a flexible approach to solve this problem. Hash functions adopting our approach are said to be constructed in the integrated-key setting, where keyless hash functions are seamlessly and transparently transformed into keyed variants by introducing an extra component accompanying the (still keyless) compression function to handle the key input separately outside the com- pression function. We also propose several integrated-key constructions and prove that they are collision resistant, pre-image resistant, 2nd pre-image resistant, indifferentiable from Random Oracle (RO), indistinguishable from Pseudorandom Functions (PRFs) and Unforgeable when instantiated as Message Authentication Codes (MACs) in the private key setting. We further prove that hash functions constructed in the integrated- key setting are indistinguishable from their variants in the conventional dedicated-key setting, which implies that proofs from the dedicated-key setting can be naturally re- duced to the integrated-key setting. i Acknowledgement First and foremost, all thanks and praised are due to God, for giving me the strength and patience to complete this thesis, like many other things in life. This project (and everything I have ever done) could not have been completed without his blessings. On Earth, I would like to thank my supervisors, Prof. James H. Davenport and Dr. Russell J. Bradford, for their support and supervision throughout my PhD. I was very fortunate to have been supervised by them, I would not have asked for better supervisors. James has always provided very insightful comments, which not only improved my thesis, but also even improved my understanding of my own work. I appreciate the endless emails we exchanged, even during weekends and his holidays. This thesis would not have been possible without all the time and effort he put in supervising it. I would also like to thank my examiners, Dr. Liqun Chen and Prof. Guy McCusker for their valuable comments on my thesis. Guy is also our director of studies so I would like to reiterate my gratitude to him, this time for his support as a director of research, especially in the first two years of my PhD. During the time I spent in Bath, I had the privilege to meet many great people. Unfortunately, this acknowledgement is too small to list them all, but I would like to particularly thank Dalia Khader, Anupriya Balikai, Ana Calderon, Martin Brain, Fabio Nemetz and Mayuree Srikulwong for their friendship and support through the years. From the university of Essex (where I did my undergraduate studies), I would like to thank Prof. Peter Higgins and Dr. Alexei Vernitski, who introduced me to the world of cryptography. When I first attended my first lecture in cryptography given by Alexei, I immediately knew that this topic (whose name I could not even pronounce correctly) would be an important part of my life. My interest in cryptography has further been boosted the following year when I opted to take a mathematically oriented cryptography course given by Prof. Higgins. I am also in dept to Dr. David Hunter who was my final year project supervisor. David taught me that research is a passion more than anything else, the more I do research the more I appreciate how right he was. Thanks to my family for always being there for me. Thanks to my mother for putting up with me being away for a long time, and for my father for being such a great role model. Thanks for the endless prayers of my grandmother and aunts, and for my lovely nieces and nephews who were born while I was abroad. I would also like to thank Alice and Bob for their great company in my long journey through the world of cryptography, they are truly my and every cryptographer's heroes. Finally, thanks to everyone who believed in me for giving me the opportunity to earn their trust, and for everyone who did not believe in me for giving me the opportunity to prove them wrong. ii Contents 1 Introduction1 1.1 Contributions.................................3 1.2 Notation....................................4 1.3 Preliminaries.................................6 1.4 Thesis Outline................................8 2 Security of Hash Functions 11 2.1 Introduction.................................. 11 2.2 Classical Properties.............................. 12 2.2.1 Collision-Resistance (CR)...................... 13 2.2.2 Pre-image Resistance (Pre)..................... 14 2.2.3 2nd Pre-image Resistance (Sec)................... 15 2.2.4 Other Properties........................... 15 2.3 Indifferentiability from RO ......................... 17 2.3.1 Game-playing............................. 21 2.3.2 Salvaging differentiable Constructions............... 21 2.4 Indistinguishability from PRF........................ 22 2.5 Unforgeability................................. 23 2.6 Other Notions................................. 24 2.7 Multi-Property-Preserving.......................... 25 2.8 Cryptographic Proofs............................ 27 2.9 Summary................................... 28 3 Design of Hash Functions 29 3.1 Introduction.................................. 29 3.2 Keyless vs. Keyed Hash Functions..................... 31 3.3 Iterative Hash Functions........................... 32 3.3.1 Merkle-Damg˚ardConstruction................... 32 iii 3.3.2 Generic Attacks Against Merkle-Damg˚ard............. 33 3.3.3 Variants of Merkle-Damg˚ard.................... 37 3.3.4 Sponge Construction......................... 43 3.4 Tree-based Hash Functions......................... 44 3.5 Compression Functions............................ 45 3.5.1 Hash Functions Based on Block and Stream Ciphers....... 45 3.5.2 Hash Functions Based on Mathematical Problems........ 47 3.5.3 Other Approaches.......................... 47 3.6 Summary................................... 48 4 Integrated-Key Hash Functions 49 4.1 Introduction.................................. 49 4.2 Integrated-key Hash Functions....................... 52 4.3 The iMD Constructions........................... 54 4.4 Security Analysis............................... 55 4.4.1 Collision Resistance (CR)...................... 56 4.4.2 2nd Pre-image Resistance (Sec)................... 61 4.4.3 Pre-image Resistance (Pre)..................... 65 4.5 Summary................................... 68 5 Indifferentiability of the iMD Constructions 69 5.1 Introduction.................................. 69 5.2 The iMD Constructions (Recalled)..................... 70 5.3 The Indifferentiability Framework...................... 71 5.4 The Indifferentiability proof......................... 72 5.4.1 The Distinguisher.......................... 73 5.4.2 The Proof............................... 74 5.5 Summary................................... 103 6 Indistinguishability and Unforgeability 104 6.1 Introduction.................................. 104 6.2 Composition and Indistinguishability.................... 107 6.2.1 Indistinguishability from the Dedicated-key Setting........ 108 6.2.2 Indistinguishability from PRF.................... 112 6.3 Unforgeability of the iMD Constructions.................. 112 6.4 Summary................................... 118 iv 7 Conclusion and Future Work 119 7.1 Preservation of Other Properties...................... 120 7.2 Unified Message Preservation........................ 120 7.3 Keyless Hash Functions from Keyed Ones................. 122 7.4 Integration Function Design......................... 122 7.5 Pre Proof in the Standard Model...................... 123 7.6 Final Remarks................................ 123 Bibliography 123 A Engineering Aspects of Hash Functions 139 A.1 Introduction.................................. 139 A.2 Efficiency Evaluation............................. 140 A.2.1 Software Optimisation.......................
Recommended publications
  • GPU-Based Password Cracking on the Security of Password Hashing Schemes Regarding Advances in Graphics Processing Units
    Radboud University Nijmegen Faculty of Science Kerckhoffs Institute Master of Science Thesis GPU-based Password Cracking On the Security of Password Hashing Schemes regarding Advances in Graphics Processing Units by Martijn Sprengers [email protected] Supervisors: Dr. L. Batina (Radboud University Nijmegen) Ir. S. Hegt (KPMG IT Advisory) Ir. P. Ceelen (KPMG IT Advisory) Thesis number: 646 Final Version Abstract Since users rely on passwords to authenticate themselves to computer systems, ad- versaries attempt to recover those passwords. To prevent such a recovery, various password hashing schemes can be used to store passwords securely. However, recent advances in the graphics processing unit (GPU) hardware challenge the way we have to look at secure password storage. GPU's have proven to be suitable for crypto- graphic operations and provide a significant speedup in performance compared to traditional central processing units (CPU's). This research focuses on the security requirements and properties of prevalent pass- word hashing schemes. Moreover, we present a proof of concept that launches an exhaustive search attack on the MD5-crypt password hashing scheme using modern GPU's. We show that it is possible to achieve a performance of 880 000 hashes per second, using different optimization techniques. Therefore our implementation, executed on a typical GPU, is more than 30 times faster than equally priced CPU hardware. With this performance increase, `complex' passwords with a length of 8 characters are now becoming feasible to crack. In addition, we show that between 50% and 80% of the passwords in a leaked database could be recovered within 2 months of computation time on one Nvidia GeForce 295 GTX.
    [Show full text]
  • FIPS 140-2 Non-Proprietary Security Policy
    Kernel Crypto API Cryptographic Module version 1.0 FIPS 140-2 Non-Proprietary Security Policy Version 1.3 Last update: 2020-03-02 Prepared by: atsec information security corporation 9130 Jollyville Road, Suite 260 Austin, TX 78759 www.atsec.com © 2020 Canonical Ltd. / atsec information security This document can be reproduced and distributed only whole and intact, including this copyright notice. Kernel Crypto API Cryptographic Module FIPS 140-2 Non-Proprietary Security Policy Table of Contents 1. Cryptographic Module Specification ..................................................................................................... 5 1.1. Module Overview ..................................................................................................................................... 5 1.2. Modes of Operation ................................................................................................................................. 9 2. Cryptographic Module Ports and Interfaces ........................................................................................ 10 3. Roles, Services and Authentication ..................................................................................................... 11 3.1. Roles .......................................................................................................................................................11 3.2. Services ...................................................................................................................................................11
    [Show full text]
  • Fast Hashing and Stream Encryption with Panama
    Fast Hashing and Stream Encryption with Panama Joan Daemen1 and Craig Clapp2 1 Banksys, Haachtesteenweg 1442, B-1130 Brussel, Belgium [email protected] 2 PictureTel Corporation, 100 Minuteman Rd., Andover, MA 01810, USA [email protected] Abstract. We present a cryptographic module that can be used both as a cryptographic hash function and as a stream cipher. High performance is achieved through a combination of low work-factor and a high degree of parallelism. Throughputs of 5.1 bits/cycle for the hashing mode and 4.7 bits/cycle for the stream cipher mode are demonstrated on a com- mercially available VLIW micro-processor. 1 Introduction Panama is a cryptographic module that can be used both as a cryptographic hash function and a stream cipher. It is designed to be very efficient in software implementations on 32-bit architectures. Its basic operations are on 32-bit words. The hashing state is updated by a parallel nonlinear transformation, the buffer operates as a linear feedback shift register, similar to that applied in the compression function of SHA [6]. Panama is largely based on the StepRightUp stream/hash module that was described in [4]. Panama has a low per-byte work factor while still claiming very high security. The price paid for this is a relatively high fixed computational overhead for every execution of the hash function. This makes the Panama hash function less suited for the hashing of messages shorter than the equivalent of a typewritten page. For the stream cipher it results in a relatively long initialization procedure. Hence, in applications where speed is critical, too frequent resynchronization should be avoided.
    [Show full text]
  • MD5 Collisions the Effect on Computer Forensics April 2006
    Paper MD5 Collisions The Effect on Computer Forensics April 2006 ACCESS DATA , ON YOUR RADAR MD5 Collisions: The Impact on Computer Forensics Hash functions are one of the basic building blocks of modern cryptography. They are used for everything from password verification to digital signatures. A hash function has three fundamental properties: • It must be able to easily convert digital information (i.e. a message) into a fixed length hash value. • It must be computationally impossible to derive any information about the input message from just the hash. • It must be computationally impossible to find two files to have the same hash. A collision is when you find two files to have the same hash. The research published by Wang, Feng, Lai and Yu demonstrated that MD5 fails this third requirement since they were able to generate two different messages that have the same hash. In computer forensics hash functions are important because they provide a means of identifying and classifying electronic evidence. Because hash functions play a critical role in evidence authentication, a judge and jury must be able trust the hash values to uniquely identify electronic evidence. A hash function is unreliable when you can find any two messages that have the same hash. Birthday Paradox The easiest method explaining a hash collision is through what is frequently referred to as the Birthday Paradox. How many people one the street would you have to ask before there is greater than 50% probability that one of those people will share your birthday (same day not the same year)? The answer is 183 (i.e.
    [Show full text]
  • Cryptanalysis of MD4
    Cryptanalysis of MD4 Hans Dobbertin German Information Security Agency P. O. Box 20 03 63 D-53133 Bonn e-maih dobbert inQskom, rhein .de Abstract. In 1990 Rivest introduced the hash function MD4. Two years later RIPEMD, a European proposal, was designed as a stronger mode of MD4. Recently wc have found an attack against two of three rounds of RIPEMD. As we shall show in the present note, the methods developed to attack RIPEMD can be modified and supplemented such that it is possible to break the full MD4, while previously only partial attacks were known. An implementation of our attack allows to find collisions for MD4 in a few seconds on a PC. An example of a collision is given demonstrating that our attack is of practical relevance. 1 Introduction Rivest [7] introduced the hash function MD4 in 1990. The MD4 algorithm is defined as an iterative application of a three-round compress function. After an unpublished attack on the first two rounds of MD4 due to Merkle and an attack against the last two rounds by den Boer and Bosselaers [2], Rivest introduced the strengthened version MD5 [8]. The most important difference to MD4 is the adding of a fourth round. On the other hand the stronger mode RIPEMD [1] of MD4 was designed as a European proposal in 1992. The compress function of RIPEMD consists of two parallel lines of a modified version of the MD4 compress function. In [4] we have shown that if the first or the last round of its compress function is omitted, then RIPEMD is not collision-free.
    [Show full text]
  • Efficient Collision Attack Frameworks for RIPEMD-160
    Efficient Collision Attack Frameworks for RIPEMD-160 Fukang Liu1;6, Christoph Dobraunig2;3, Florian Mendel4, Takanori Isobe5;6, Gaoli Wang1?, and Zhenfu Cao1? 1 Shanghai Key Laboratory of Trustworthy Computing, East China Normal University, Shanghai, China [email protected],fglwang,[email protected] 2 Graz University of Technology, Austria 3 Radboud University, Nijmegen, The Netherlands [email protected] 4 Infineon Technologies AG, Germany [email protected] 5 National Institute of Information and Communications Technology, Japan 6 University of Hyogo, Japan [email protected] Abstract. RIPEMD-160 is an ISO/IEC standard and has been applied to gen- erate the Bitcoin address with SHA-256. Due to the complex dual-stream struc- ture, the first collision attack on reduced RIPEMD-160 presented by Liu, Mendel and Wang at Asiacrypt 2017 only reaches 30 steps, having a time complexity of 270. Apart from that, several semi-free-start collision attacks have been published for reduced RIPEMD-160 with the start-from-the-middle method. Inspired from such start-from-the middle structures, we propose two novel efficient collision at- tack frameworks for reduced RIPEMD-160 by making full use of the weakness of its message expansion. Those two frameworks are called dense-left-and-sparse- right (DLSR) framework and sparse-left-and-dense-right (SLDR) framework. As it turns out, the DLSR framework is more efficient than SLDR framework since one more step can be fully controlled, though with extra 232 memory complexi- ty. To construct the best differential characteristics for the DLSR framework, we carefully build the linearized part of the characteristics and then solve the cor- responding nonlinear part using a guess-and-determine approach.
    [Show full text]
  • Cryptography and Network Security Chapter 12
    Chapter 12 – Message CryptographyCryptography andand Authentication Codes NetworkNetwork SecuritySecurity • At cats' green on the Sunday he took the message from the inside of the pillar and added Peter Moran's name to ChapterChapter 1212 the two names already printed there in the "Brontosaur" code. The message now read: “Leviathan to Dragon: Martin Hillman, Trevor Allan, Peter Moran: observe and tail. ” What was the good of it John hardly knew. He felt Fifth Edition better, he felt that at last he had made an attack on Peter Moran instead of waiting passively and effecting no by William Stallings retaliation. Besides, what was the use of being in possession of the key to the codes if he never took Lecture slides by Lawrie Brown advantage of it? (with edits by RHB) • —Talking to Strange Men, Ruth Rendell Outline Message Authentication • we will consider: • message authentication is concerned with: – message authentication requirements – protecting the integrity of a message – message authentication using encryption – validating identity of originator – non -repudiation of origin (dispute resolution) – MACs • three alternative approaches used: – HMAC authentication using a hash function – hash functions (see Ch 11) – DAA – message encryption – CMAC authentication using a block cipher – message authentication codes ( MACs ) and CCM – GCM authentication using a block cipher – PRNG using Hash Functions and MACs Symmetric Message Encryption Message Authentication Code • encryption can also provides authentication (MAC) • if symmetric encryption
    [Show full text]
  • Exploiting Hash Collisions, (The Weakest Ones, W/ Identical Prefix) Via Manipulating File Formats
    Exploitingidentical hash prefix collisions Ange Albertini BlackAlps 2017 Switzerland All opinions expressed during this presentation are mine and not endorsed by any of my employers, present or past. DISCLAIMERS This is not a crypto talk. It’s about exploiting hash collisions, (the weakest ones, w/ identical prefix) via manipulating file formats. You may want to watch Marc Stevens’ talk at CRYPTO17. TL;DR Nothing groundbreaking. No new vulnerability. Just a look behind the scenes of Shattered-like research (format-wise) OTOH there are very few talks on the topic AFAIK. This talk is about... MalSha1 2014: Malicious SHA1 - modified SHA1 2017: PoC||GTFO 0x14 - MD5 2015-2017: Shattered - SHA1 MD5:1992-2004 SHA1: 1995-2005 SHA2: 2001-? SHA3: 2015-? Types of collision first, weakest, overlooked ● Identical prefix ○ 2 files starting with same data ● Chosen prefix Sh*t's broken, yo! ○ 2 files starting with different (chosen) data Unicorns ● Second preimage attack ○ Find data to match another data's hash Dragons ● Preimage attack ○ Find data to match hash From here on, hash collision = IPC = Identical Prefix Collision Formal way to present IPCs Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD. X Wang, D Feng, X Lai, H Yu 2004 Not very “visual”! Determine file structure I play no role Computationin this (exact shape unknown in advance) Craft valid and meaningful files Collisions blocks Impact Better than random-looking blocks? Will it convince anyone to deprecate anything? FTR Shattered took 6500 CPU-Yr and 110 GPU-Yr. (that's a lot
    [Show full text]
  • MD5 Is Weaker Than Weak: Attacks on Concatenated Combiners
    MD5 is Weaker than Weak: Attacks on Concatenated Combiners Florian Mendel, Christian Rechberger, and Martin Schl¨affer Institute for Applied Information Processing and Communications (IAIK) Graz University of Technology, Inffeldgasse 16a, A-8010 Graz, Austria. [email protected] Abstract. We consider a long standing problem in cryptanalysis: at- tacks on hash function combiners. In this paper, we propose the first attack that allows collision attacks on combiners with a runtime below the birthday-bound of the smaller compression function. This answers an open question by Joux posed in 2004. As a concrete example we give such an attack on combiners with the widely used hash function MD5. The cryptanalytic technique we use combines a partial birthday phase with a differential inside-out tech- nique, and may be of independent interest. This potentially reduces the effort for a collision attack on a combiner like MD5jjSHA-1 for the first time. Keywords: hash functions, cryptanalysis, MD5, combiner, differential 1 Introduction The recent spur of cryptanalytic results on popular hash functions like MD5 and SHA-1 [28,30,31] suggests that they are (much) weaker than originally an- ticipated, especially with respect to collision resistance. It seems non-trivial to propose a concrete hash function which inspires long term confidence. Even more so as we seem unable to construct collision resistant primitives from potentially simpler primitives [27]. Hence constructions that allow to hedge bets, like con- catenated combiners, are of great interest. Before we give a preview of our results in the following, we will first review work on combiners. Review of work on combiners.
    [Show full text]
  • SHA-3 Conference, March 2012, Efficient Hardware Implementations
    Efficient Hardware Implementations and Hardware Performance Evaluation of SHA-3 Finalists Kashif Latif, M Muzaffar Rao, Arshad Aziz and Athar Mahboob National University of Sciences and Technology (NUST), H-12 Islamabad, Pakistan [email protected], [email protected], [email protected], [email protected] Abstract. Cryptographic hash functions are at the heart of many information security applications like digital signatures, message authentication codes (MACs), and other forms of authentication. In consequence of recent innovations in cryptanalysis of commonly used hash algorithms, NIST USA announced a publicly open competition for selection of new standard Secure Hash Algorithm called SHA-3. An essential part of this contest is hardware performance evaluation of the candidates. In this work we present efficient hardware implementations and hardware performance evaluations of SHA-3 finalists. We implemented and investigated the performance of SHA-3 finalists on latest Xilinx FPGAs. We show our results in the form of chip area consumption, throughput and throughput per area on most recently released devices from Xilinx on which implementations have not been reported yet. We have achieved substantial improvements in implementation results from all of the previously reported work. This work serves as performance investigation of SHA-3 finalists on most up-to-date FPGAs. Keywords: SHA-3, Performance Evaluation, Cryptographic Hash Functions, High Speed Encryption Hardware, FPGA. 1 Introduction A cryptographic hash function is a deterministic procedure whose input is an arbitrary block of data and output is a fixed-size bit string, which is known as the (Cryptographic) hash value. Cryptographic hash functions are widely used in many information security applications like digital signatures, message authentication codes (MACs), and other forms of authentication.
    [Show full text]
  • Constructing Secure Hash Functions by Enhancing Merkle-Damgård
    Constructing Secure Hash Functions by Enhancing Merkle-Damg˚ard Construction Praveen Gauravaram1, William Millan1,EdDawson1, and Kapali Viswanathan2 1 Information Security Institute (ISI) Queensland University of Technology (QUT) 2 George Street, GPO Box 2434, Brisbane QLD 4001, Australia [email protected], {b.millan, e.dawson}@qut.edu.au 2 Technology Development Department, ABB Corporate Research Centre ABB Global Services Limited, 49, Race Course Road, Bangalore - 560 001, India [email protected] Abstract. Recently multi-block collision attacks (MBCA) were found on the Merkle-Damg˚ard (MD)-structure based hash functions MD5, SHA-0 and SHA-1. In this paper, we introduce a new cryptographic construction called 3C devised by enhancing the MD construction. We show that the 3C construction is at least as secure as the MD construc- tion against single-block and multi-block collision attacks. This is the first result of this kind showing a generic construction which is at least as resistant as MD against MBCA. To further improve the resistance of the design against MBCA, we propose the 3C+ design as an enhance- ment of 3C. Both these constructions are very simple adjustments to the MD construction and are immune to the straight forward extension attacks that apply to the MD hash function. We also show that 3C resists some known generic attacks that work on the MD construction. Finally, we compare the security and efficiency features of 3C with other MD based proposals. Keywords: Merkle-Damg˚ard construction, MBCA, 3C, 3C+. 1 Introduction In 1989, Damg˚ard [2] and Merkle [13] independently proposed a similar iter- ative structure to construct a collision resistant cryptographic hash function H : {0, 1}∗ →{0, 1}t using a fixed length input collision resistant compression function f : {0, 1}b ×{0, 1}t →{0, 1}t.
    [Show full text]
  • Performance Analysis of Cryptographic Hash Functions Suitable for Use in Blockchain
    I. J. Computer Network and Information Security, 2021, 2, 1-15 Published Online April 2021 in MECS (http://www.mecs-press.org/) DOI: 10.5815/ijcnis.2021.02.01 Performance Analysis of Cryptographic Hash Functions Suitable for Use in Blockchain Alexandr Kuznetsov1 , Inna Oleshko2, Vladyslav Tymchenko3, Konstantin Lisitsky4, Mariia Rodinko5 and Andrii Kolhatin6 1,3,4,5,6 V. N. Karazin Kharkiv National University, Svobody sq., 4, Kharkiv, 61022, Ukraine E-mail: [email protected], [email protected], [email protected], [email protected], [email protected] 2 Kharkiv National University of Radio Electronics, Nauky Ave. 14, Kharkiv, 61166, Ukraine E-mail: [email protected] Received: 30 June 2020; Accepted: 21 October 2020; Published: 08 April 2021 Abstract: A blockchain, or in other words a chain of transaction blocks, is a distributed database that maintains an ordered chain of blocks that reliably connect the information contained in them. Copies of chain blocks are usually stored on multiple computers and synchronized in accordance with the rules of building a chain of blocks, which provides secure and change-resistant storage of information. To build linked lists of blocks hashing is used. Hashing is a special cryptographic primitive that provides one-way, resistance to collisions and search for prototypes computation of hash value (hash or message digest). In this paper a comparative analysis of the performance of hashing algorithms that can be used in modern decentralized blockchain networks are conducted. Specifically, the hash performance on different desktop systems, the number of cycles per byte (Cycles/byte), the amount of hashed message per second (MB/s) and the hash rate (KHash/s) are investigated.
    [Show full text]