Paper 2015/1028

Reviving the Idea of Incremental Cryptography for the Zettabyte era Use case: Incremental Hash Functions Based on SHA-3

Hristina Mihajloska, Danilo Gligoroski, and Simona Samardjiska

Abstract

One of the crucial factors for enabling fast and secure computations in the Zettabyte era is the use of incremental cryptographic primitives. For files ranging from several megabytes up to hundreds of gigabytes, incremental cryptographic primitives offer speedup factors measured in multiple orders of magnitude. In this paper we define two incremental hash functions iSHAKE128 and iSHAKE256 based on the recent NIST proposal for SHA-3 Extendable-Output Functions SHAKE128 and SHAKE256. We give two practical implementation aspects of a newly introduced hash functions and compare them with already known tree based hash scheme. We show the trends of efficiency gains as the amount of data increases in comparisons between our proposed hash functions and the standard tree based incremental schemes. Our proposals have the security levels against collision attacks of 128 and 256 bits.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
incremental hashingSHA-3Shake128Shake256iShake128iShake256Zettabyte era
Contact author(s)
hristina mihajloska @ finki ukim mk
History
2015-10-26: received
Short URL
https://ia.cr/2015/1028
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/1028,
      author = {Hristina Mihajloska and Danilo Gligoroski and Simona Samardjiska},
      title = {Reviving the Idea of Incremental Cryptography for the Zettabyte era  Use case: Incremental Hash Functions Based on SHA-3},
      howpublished = {Cryptology ePrint Archive, Paper 2015/1028},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/1028}},
      url = {https://eprint.iacr.org/2015/1028}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.