Paper title:

Real World Applications of MGR, Neeva and KN-Hash

DOI: https://doi.org/10.4316/JACSM.201801001
Published in: Issue 1, (Vol. 12) / 2018
Publishing date: 2018-04-19
Pages: 9-13
Author(s): BUSSI Khushboo, DEY Dhananjoy, DASS B. K.
Abstract. Hash functions have prominent role in cryptography because of their ubiquitous applications in real world. Earlier, it was used for authentication only but with continuous research and development, it has been started using in almost every branch of information security. Its global approach made us to introduce few more applications in real world. We use MGR [3], Neeva [1] and KN hash [2] functions for this purpose. In this paper, few new applications of hash functions have been addressed which can sustain attacks using classical as well as quantum computers.
Keywords: Hash Based Signatures, Kupy-Neev Hash Function, MGR Hash Function, Neeva Function, WSN
References:

1. K. Bussi, D. Dey, M. Kumar and B. K. Dass, Neeva: A Lightweight Hash Function, IACR Cryptology ePrint Archive, 2016 (042). Available online at

https://eprint.iacr.org/2016/042.

2. K. Bussi, D. Dey, M. Kumar and B. K. Dass, Kupy-Neev Hash Function, Italian Journal of Pure and Applied Mathematics, Vol. 36, Italy, 2016, pp. 929--944.

3. K. Bussi, D. Dey, P. R. Mishra and B. K. Dass, MGR Hash Function, IACR Cryptology ePrint Archive, 2015 (856). Available online at https://eprint.iacr.org/2015/856.pdf

4. D. J. Bernstein, D. Hopwood, A. Hȕlsing, T. Lange, R. Niederhagen, L. Papachristodoulou, M. Schneider, P. Schwabe and Z. W. O'Hearn, SPHINCS: Practical Stateless Hash-Based Signatures, Advances in Cryptology- EUROCRYPT, Lecture Notes in Comput. Sci., Vol. 9056, Springer, Bulgaria, 2015, pp. 368--397.

5. J. D. Dodson and A. Siraj, Applying Fuzzy Hashing to Steganography, International Journal of Future Computer and Communication Vol. 4, No. 6, 2015.

6. C. Dods, N. Smart and M. Stam, Hash Based Digital Signature Schemes, Cryptography and Coding, Lecture Notes in Comput. Sci., Vol. 3796, Springer, 2005, pp. 96--16.

7. K. Dunham, A Fuzzy Future in Malware Research, The ISSA Journal, Vol. 11, No. 8, 2013, pp. 17--18.

8. Federal Information Processing Standards Publication 202, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, NIST, 2015. Available online at csrc.nist.gov/publications/drafts/fips-202/fips_202_draft.pdf.

9. A. Hȕlsing, W-OTS+- Shorter Signatures for Hash Based Signature Schemes, Progress in Cryptology--AFRICACRYPT, Lecture Notes in Comput. Sci., Vol. 7918, Springer, 2013, pp. 173--188.

10. A. Hȕlsing, D. Butin, S. Gazdag and A. Mohaisen, XMSS: Extended Hash-Based Signatures, Crypto Forum Research Group, 2017. Available online at tools.ietf.org/html/draft-irtf-cfrg-xmss-hash-based-signatures-09.

11. L. Lamport, Constructing Digital Signatures from a One Way Function, Technical Report SRI-CSL-98, SRI International Computer Science Laboratory, 1979.

12. R. Merkle, A Certified Digital Signature, Advances in Cryptology--CRYPTO, Lecture Notes in Comput. Sci., Vol. 0435, Springer, 1989, pp. 218--238.

13. R. Oliynykov, I. Gorbenko, O. Kazymyrov et. al., A new standard of Ukraine: The Kupyna hash function, Cryptology ePrint Archive, 2015 (885). Available online at https://eprint.iacr.org/2015/885.pdf

14. R. C. W. Phan and D. Wagner, Security Considerations for Incremental Hash Functions Based on Pair Block Chaining, Computers and Security, Vol. 25, No. 2, Elsevier, 2006, pp. 131--136.

15. B. Preneel, Analysis and Design of Cryptographic Hash Functions, PhD Thesis, Katholieke Universiteit Leuven, 1993.

16. P. W. Shor, Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM Review, Vol. 41, No. 2, 1999, pp. 303--332.

Back to the journal content
Creative Commons License
This article is licensed under a
Creative Commons Attribution-ShareAlike 4.0 International License.
Home | Editorial Board | Author info | Archive | Contact
Copyright JACSM 2007-2024