Catalogue Search | MBRL
Search Results Heading
Explore the vast range of titles available.
MBRLSearchResults
-
DisciplineDiscipline
-
Is Peer ReviewedIs Peer Reviewed
-
Item TypeItem Type
-
SubjectSubject
-
YearFrom:-To:
-
More FiltersMore FiltersSourceLanguage
Done
Filters
Reset
485
result(s) for
"Hash functions"
Sort by:
Quantum-Resistant Cryptographic Primitives Using Modular Hash Learning Algorithms for Enhanced SCADA System Security
by
Alhomoud, Ahmed
,
Singh, Sunil K.
,
Kumar, Sudhakar
in
Algorithms
,
Control systems
,
Critical infrastructure
2025
As quantum computing continues to advance, traditional cryptographic methods are increasingly challenged, particularly when it comes to securing critical systems like Supervisory Control and Data Acquisition (SCADA) systems. These systems are essential for monitoring and controlling industrial operations, making their security paramount. A key threat arises from Shor’s algorithm, a powerful quantum computing tool that can compromise current hash functions, leading to significant concerns about data integrity and confidentiality. To tackle these issues, this article introduces a novel Quantum-Resistant Hash Algorithm (QRHA) known as the Modular Hash Learning Algorithm (MHLA). This algorithm is meticulously crafted to withstand potential quantum attacks by incorporating advanced mathematical and algorithmic techniques, enhancing its overall security framework. Our research delves into the effectiveness of MHLA in defending against both traditional and quantum-based threats, with a particular emphasis on its resilience to Shor’s algorithm. The findings from our study demonstrate that MHLA significantly enhances the security of SCADA systems in the context of quantum technology. By ensuring that sensitive data remains protected and confidential, MHLA not only fortifies individual systems but also contributes to the broader efforts of safeguarding industrial and infrastructure control systems against future quantum threats. Our evaluation demonstrates that MHLA improves security by 38% against quantum attack simulations compared to traditional hash functions while maintaining a computational efficiency of O(m · n · k + v + n). The algorithm achieved a 98% success rate in detecting data tampering during integrity testing. These findings underline MHLA’s effectiveness in enhancing SCADA system security amidst evolving quantum technologies. This research represents a crucial step toward developing more secure cryptographic systems that can adapt to the rapidly changing technological landscape, ultimately ensuring the reliability and integrity of critical infrastructure in an era where quantum computing poses a growing risk.
Journal Article
Comparison of power consumption in pipelined implementations of the BLAKE3 cipher in FPGA devices
2024
This article analyzes the dynamic power losses generated by various hardware implementations of the BLAKE3 hash function. Estimations of the parameters were based on the results of post-route simulations of designs implemented in Xilinx Spartan-7 FPGAs. The algorithm was tested in various hardware organizations: based on a standard iterative architecture with one round instance in the programmable array, various derived versions with pipeline processing were elaborated, which ultimately led to a set of 6 architectural variants of the cipher, from the iterative case (without pipeline) to one with maximum of 6 pipeline stages. Moreover, the results obtained for the iterative architecture were compared with analogous implementations of the BLAKE2 (direct predecessor) and KECCAK (the foundation of the current SHA-3 standard) algorithms. This case study illustrates the differences (or lack thereof) in the power requirements of these three hash functions when they are implemented on an FPGA platform, and illustrate the significant savings that can be achieved by introducing pipeline to the processing of the BLAKE round.
Journal Article
High Throughput Implementation of the Keccak Hash Function Using the Nios-II Processor
2020
Presently, cryptographic hash functions play a critical role in many applications, such as digital signature systems, security communications, protocols, and network security infrastructures. The new standard cryptographic hash function is Secure Hash Algorithm 3 (SHA-3), which is not vulnerable to attacks. The Keccak algorithm is the winner of the NIST competition for the adoption of the new standard SHA-3 hash algorithm. In this work, we present hardware throughput optimization techniques for the SHA-3 algorithm using the Very High Speed Integrated Circuit Hardware Description Language (VHDL) programming language for all output lengths in the Keccak hash function (224, 256, 384 and 512). Our experiments were performed with the Nios II processor on the FPGA Arria 10 GX (10AX115N2P45E1SG). We applied two architectures, one without custom instruction and one with floating point hardware 2. Finally, we compare the results with other existing similar designs and found that the proposed design with floating point 2 optimizes throughput (Gbps) compared to existing FPGA implementations.
Journal Article
A Hash-Based Quantum-Resistant Designated Verifier Signature Scheme
by
Joshi, Gyanendra Prasad
,
Thanalakshmi, P.
,
Park, Chulho
in
Cryptography
,
designated verifier signatures
,
Digital signatures
2022
Digital signatures are unsuitable for specific applications that are sensitive on a personal or commercial level because they are universally verifiable. Jakobsson et al. proposed the Designated Verifier Signature (DVS) system, which only allows the intended verifier to validate a message’s signature. It prohibits the disclosure of a conviction to a third party. This functionality is useful in applications that require both authenticity and signer privacy, such as electronic voting and tender calls. The vast majority of current DVS schemes are based on difficult number theory problems such as integer factorization or discrete log problems over various groups. The development of a large-scale quantum computer would render these schemes unsafe. As a result, it is critical to develop quantum-resistant DVS methods. In both quantum and classical computers, signatures based on one-way functions are more efficient and secure. They have several advantages over digital signatures based on trapdoor functions. As a result, hash-based signatures are now considered viable alternatives to number-theoretic signatures. Existing hash-based signatures, on the other hand, are easily verifiable by anyone. As a result, they do not protect the signer’s identity. In addition, they are one-time signatures. This paper presents a hash-based multi-time designated verifier signature scheme that ensures signer anonymity. The unforgeability of the signature scheme is also tested in the random oracle model under chosen message attack. The properties such as non-transferability and non-delegatability are investigated.
Journal Article
Integration of Assembling Nodes Using Master Slave
by
Shruthi, Natarajan
,
Aishwarya, D
,
Amaran, Sibi
in
Black hole
,
Clustering
,
Denial of service attacks
2019
Clustering is one important method for extending the network energy in WSNs. It mires grouping of sensor nodes into clusters and recruiting cluster Head (CHs) for all the clusters. CHs rally the data from relevant cluster's nodes and forward the accumulated data to cluster Master. WSN are inclusive to various attacks in which Blackhole a kind of Denial of Service (DoS) attack is very crucial to encounter and defend the mechanism. The attackers elect a set of neighbor nodes in the network and reconstruct the route to downfall the received packets instead of forwarding them to the sink node, which will emerge in a situation where packets enter the blackhole area but never reaches the destination resulting in higher end-to-end delay and decline in the throughput. In this paper, We use SHA(Secure Hashing algorithm) Cluster based Futuristic Method for detecting black hole attack in WSNs. By using the proposed technique we adapts filtering technique to the attacker and prevent from the BlackHole attacker and improving the performance such as throughput, delay and packet delivery ratio.
Journal Article
Data Information Security Algorithm Based on Chaos and Hash Function
2023
Chaotic systems are characterized by unidirectional, diffusive and initial value sensitivity of hash. Academia can use it to optimize algorithms for mathematical and computer encryption keys. This paper focuses on a hash function mixed chaotic system with a key. Then the state value and chaotic mapping relationship of the chaotic system are modified, and hash conclusions are obtained. Then the optimal design of messy technology with key hash is introduced briefly. A chaotic dynamic model with improved dynamic parameters is proposed to prevent chaos from affecting the speed and security of the algorithm. The results show that this method can effectively resist the attack of forging and peer keys. Moreover, the computation required by this algorithm is almost negligible.
Journal Article
More secure version of a Cayley hash function
2018
In this paper, we propose a more secure version of a Cayley hash function which is based on the linear functions.
It is a practical parallelizable hash function.
Journal Article
ANALYSIS AND IMPLEMENTATION OF CRYPTOGRAPHIC HASH FUNCTIONS IN PROGRAMMABLE LOGIC DEVICES / KRIPTOGRAFINIŲ MAIŠOS FUNKCIJŲ ĮGYVENDINIMO PROGRAMUOJAMOSIOS LOGIKOS LUSTUOSE TYRIMAS
by
Brukštus, Tautvydas
in
Analysis
,
cryptographic hash function
,
cryptographic hash functions digest
2016
In this day’s world, more and more focused on data protection. For data protection using cryptographic science. It is also important for the safe storage of passwords for this uses a cryptographic hash function. In this article has been selected the SHA-256 cryptographic hash function to implement and explore, based on fact that it is now a popular and safe. SHA-256 cryptographic function did not find any theoretical gaps or conflict situations. Also SHA-256 cryptographic hash function used cryptographic currencies. Currently cryptographic currency is popular and their value is high. For the measurements have been chosen programmable logic integrated circuits as they less efficiency then ASIC. We chose Altera Corporation produced prog-rammable logic integrated circuits. Counting speed will be investigated by three programmable logic integrated circuit. We will use programmable logic integrated circuits belong to the same family, but different generations. Each programmable logic integrated circuit made using different dimension technology. Choosing these programmable logic integrated circuits: EP3C16, EP4CE115 and 5CSEMA5F31. To compare calculations perfor-mances parameters are provided in the tables and graphs. Research show the calculation speed and stability of different programmable logic circuits. Vis daugiau dėmesio skiriama duomenų apsaugai – duomenų apsaugai skirta net atskira kriptografijos mokslo šaka. Taip pat yra svarbi slaptažodžių sauga, kurioje naudojamos kriptografinės maišos funkcijos. Darbe parinkta įgyvendinimui ir ištirta šiuo metu populiari bei saugi SHA-2 kriptografinė maišos funkcija. Ji naudojama kriptografinėse valiutose. SHA-2 kriptografinės funkcijos analizės metu nepavyko rasti teorinių spragų ar kolizijos atvejų. Tyrimams pasirinkti Altera programuojamos logikos integriniai grandynai, kurie efektyvumu nusileidžia tik specializuotiems integriniams grandynams. Skaičiavimo sparta ir stabilumas buvo tiriama trijuose programuojamos logikos integrinuose grandynuose, priklausančiuose tai pačiai šeimai ir pagamintais skirtingų kartų technologijomis – naudojant 65 nm, 60 nm ir 28 nm KMOP technologijas. Tirtų grandynų kodiniai žymenys EP3C16, EP4CE115 ir 5CSEMA5F31.
Journal Article
A Review of Blockchain Architecture and Consensus Protocols: Use Cases, Challenges, and Solutions
2019
Over the last decade, blockchain technology has emerged to provide solutions to the complexity and privacy challenges of using distributed databases. It reduces cost for customers by eliminating intermediaries and builds trust in peer-to-peer communications. Over this time, the concept of blockchain has shifted greatly due to its potential in business growth for enterprises and the rapidly evolving applications in a collaborative smart-city ecosystem, healthcare, and governance. Many platforms, with different architectures and consensus protocols, have been introduced. Consequently, it becomes challenging for an application developer to choose the right platform. Furthermore, blockchain has misaligned with the goals for an efficient green collaborative digital ecosystem. Therefore, it becomes critical to address this gap and to build new frameworks to align blockchain with those goals. In this paper, we discuss the evolution of blockchain architecture and consensus protocols, bringing a retrospective analysis and discussing the rationale of the evolution of the various architectures and protocols, as well as capturing the assumptions conducive to their development and contributions to building collaborative applications. We introduce a classification of those architectures helping developers to choose a suitable platform for applications and providing insights for future research directions in the field to build new frameworks.
Journal Article
Evaluation of the strength and performance of a new hashing algorithm based on a block cipher
2023
The article evaluates the reliability of the new HBC-256 hashing algorithm. To study the cryptographic properties, the algorithm was implemented in software using Python and C programming languages. Also, for the algebraic analysis of the HBC-256 algorithm, a system of Boolean equations was built for one round using the Transalg tool. The program code that implements the hashing algorithm was converted into a software program for generating equations. As a result, one round of the compression function was described as conjunctive normal form (CNF) using 82,533 equations and 16,609 variables. To search for a collision, the satisfiability (SAT) problem solver Lingeling was used, including a version with the possibility of parallel computing. It is shown that each new round doubles the number of equations and variables, and the time to find the solution will grow exponentially. Therefore, it is not possible to find solutions for the full HBC256 hash function.
Journal Article