Incremental multiset hash functions and their application to memory integrity checking

62Citations
Citations of this article
59Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We introduce a new cryptographic tool: multiset hash functions. Unlike standard hash functions which take strings as input, multiset hash functions operate on multisets (or sets). They map multisets of arbitrary finite size to strings (hashes) of fixed length. They are incremental in that, when new members are added to the multiset, the hash can be updated in time proportional to the change. The functions may be multiset-collision resistant in that it is difficult to find two multisets which produce the same hash, or just set-collision resistant in that it is difficult to find a set and a multiset which produce the same hash. We demonstrate how set-collision resistant multiset hash functions make an existing offline memory integrity checker secure against active adversaries. We improve on this checker such that it can use smaller time stamps without increasing the frequency of checks. The improved checker uses multiset-collision resistant multiset hash functions. © International Association for Cryptologic Research 2003.

Cite

CITATION STYLE

APA

Clarke, D., Devadas, S., Van Dijk, M., Gassend, B., & Suh, G. E. (2003). Incremental multiset hash functions and their application to memory integrity checking. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2894, 188–207. https://doi.org/10.1007/978-3-540-40061-5_12

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free