Reviving the idea of incremental cryptography for the zettabyte Era use case: Incremental hash functions based on SHA-3

2Citations
Citations of this article
19Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

According to several recent studies, the global IP communication and digital storage have already surpassed the zettabyte threshold (1021 bytes). The Internet entered the zettabyte era in which fast and secure computations are important more than ever. One solution for certain types of computations, that may offer a speedup up to several orders of magnitude, is the incremental cryptography. While the idea of incremental crypto primitives is not new, so far its potential has not been fully exploited. In this paper, we define two incremental hash functions iSHAKE128 and iSHAKE256 based on the recent NIST proposal for SHA-3 Extendable-Output Functions SHAKE128 and SHAKE256. We describe two practical implementation scenarios of the newly introduced hash functions and compare them with the already known treebased hash scheme. We show the trends of efficiency gains as the amount of data increases in comparison to the standard tree-based incremental schemes. Our proposals iSHAKE128 and iSHAKE256 provide security against collision attacks of 128 and 256 bits, respectively.

Cite

CITATION STYLE

APA

Mihajloska, H., Gligoroski, D., & Samardjiska, S. (2016). Reviving the idea of incremental cryptography for the zettabyte Era use case: Incremental hash functions based on SHA-3. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9591, pp. 97–111). Springer Verlag. https://doi.org/10.1007/978-3-319-39028-4_8

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free