...
首页> 外文期刊>International Journal of Innovative Computing Information and Control >FAST HASHING FUNCTION BASED ON MULTI-PIPELINE HASH CONSTRUCTION (MPHC)
【24h】

FAST HASHING FUNCTION BASED ON MULTI-PIPELINE HASH CONSTRUCTION (MPHC)

机译:基于多管道哈希构造(MPHC)的快速哈希功能

获取原文
获取原文并翻译 | 示例
           

摘要

Cryptographic hash functions play an essential role in cryptography to provide services in the field of information security, specifically in the areas of data integrity and message authentication. Most cryptographic hash functions have been based on the Merkle-Damgard construction, which converts a message with an arbitrary length into a fixed-length hash digest. The problem with the Merkle-Damgard construction is its computation time, which increases gradually as the input size increases when the processes run sequentially. In this paper, we proposed an alternative construction to reduce the computation time and improve the overall hashing efficiency. The proposed method is the Multi-Pipeline Hash Construction (MPHC), which presents overlapping execution between independent block functions. The MPHC runs in parallel on multi-core machines and enhances the hashing performance in terms of speedup and efficiency. Experimental results indicate that the MPHC performs better than the Merkle-Damgard construction, and the security analysis proves that the MPHC produces better-quality hash digests than the Merkle-Damgard construction in terms of the randomness of the digest value.
机译:加密散列函数在加密中起着至关重要的作用,以提供信息安全领域的服务,特别是在数据完整性和消息身份验证领域。大多数加密哈希函数都基于Merkle-Damgard构造,该构造将任意长度的消息转换为固定长度的哈希摘要。 Merkle-Damgard构造的问题在于其计算时间,当过程顺序运行时,随着输入大小的增加,计算时间逐渐增加。在本文中,我们提出了一种替代构造,以减少计算时间并提高总体哈希效率。所提出的方法是多管道哈希构造(MPHC),它表示独立块功能之间的重叠执行。 MPHC在多核计算机上并行运行,并在加速和效率方面增强了哈希性能。实验结果表明,MPHC的性能优于Merkle-Damgard构造,并且安全性分析证明,MPHC在摘要值的随机性方面比Merkle-Damgard构造产生更好的哈希摘要。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号