By Jean-Philippe Aumasson

This is a accomplished description of the cryptographic hash functionality BLAKE, one of many 5 ultimate contenders within the NIST SHA3 pageant, and of BLAKE2, a more robust model renowned between builders. It describes how BLAKE was once designed and why BLAKE2 was once constructed, and it deals guidance on enforcing and utilizing BLAKE, with a spotlight on software program implementation.

In the 1st chapters, the authors provide a brief advent to cryptographic hashing, the SHA3 pageant, and BLAKE. They evaluate functions of cryptographic hashing, they describe a few uncomplicated notions similar to safeguard definitions and cutting-edge collision seek tools, and so they current SHA1, SHA2, and the SHA3 finalists. within the chapters that persist with, the authors provide an entire description of the 4 circumstances BLAKE-256, BLAKE-512, BLAKE-224, and BLAKE-384; they describe functions of BLAKE, together with easy hashing without or with a salt, and HMAC and PBKDF2 buildings; they overview implementation ideas, from transportable C and Python to AVR meeting and vectorized code utilizing SIMD CPU directions; they describe BLAKE’s homes with recognize to layout for implementation in ASICs or FPGAs; they clarify BLAKE's layout motive intimately, from NIST’s standards to the alternative of inner parameters; they summarize the identified safety houses of BLAKE and describe the easiest assaults on diminished or transformed versions; they usually current BLAKE2, the successor of BLAKE, beginning with motivations and in addition protecting its functionality and safety facets. The booklet concludes with targeted attempt vectors, a reference moveable C implementation of BLAKE, and an inventory of third-party software program implementations of BLAKE and BLAKE2.

The booklet is orientated in the direction of perform – engineering and craftsmanship – instead of idea. it really is appropriate for builders, engineers, and defense execs engaged with BLAKE and cryptographic hashing mostly, and for utilized cryptography researchers and scholars who want a consolidated reference and an in depth description of the layout approach, or instructions on find out how to layout a cryptographic algorithm.

Show description

Read or Download The Hash Function BLAKE PDF

Best network security books

IPSec (2nd Edition)

IPSec, moment variation is the main authoritative, finished, available, and up to date advisor to IPSec know-how. major professionals hide all features of IPSec structure, implementation, and deployment; assessment very important technical advances considering the fact that IPSec was once first standardized; and current new case stories demonstrating end-to-end IPSec safeguard.

A Survey of Data Leakage Detection and Prevention Solutions

SpringerBriefs current concise summaries of state-of-the-art examine and sensible functions throughout a large spectrum of fields. that includes compact volumes of fifty to a hundred pages (approximately 20,000- 40,000 words), the sequence covers a number content material from specialist to educational. Briefs permit authors to offer their rules and readers to take in them with minimum time funding.

Unified Communications Forensics. Anatomy of Common UC Attacks

Unified Communications Forensics: Anatomy of universal UC assaults is the 1st ebook to provide an explanation for the problems and vulnerabilities and exhibit the assaults, forensic artifacts, and countermeasures required to set up a safe (UC) surroundings. This booklet is written by way of major UC specialists Nicholas provide and Joseph W.

CCSP Self-Study CCSP Cisco Secure PIX Firewall Advanced Exam Certification Guide

Community defense is a truly advanced company. The Cisco photos Firewall plays a few very particular features as a part of the safety method. you will need to to be acquainted with many networking and community safeguard strategies sooner than you adopt the CSPFA certification. This ebook is designed for safety pros or networking pros who're drawn to starting the protection certification method.

Additional info for The Hash Function BLAKE

Sample text

A less imprecise definition is given by Ferguson, Schneier, and Kohno [67]: An attack on a hash function is a non-generic method of distinguishing the hash function from an ideal hash function. In other words, if one can “do something” for a hash function that one cannot do with the same (or lesser) effort for an ideal hash function (or for any other hash function), then this “distinguishes” it from an ideal one. The method employed is called a distinguisher; for example, a method to find preimages in 2n−4 is an attack, for ideal hash functions only admit preimage attacks in 2n .

1 Data Padding The data to be hashed (length of at least 1 bit, and of at most 264 − 1 bits2 ) is first padded such that its length reaches a multiple of 512. It is then split into 512-bit blocks, in order to be processed iteratively with the compression function. Data padding works in two steps: 1. Append to the data a bit “1” followed by the minimal (possibly zero) number of bits “0” so that the total length is congruent to 447 modulo 512. Thus, at least one bit and at most 512 are appended. 2.

3 Security Properties We summarize the main security properties of the MD mode. Security Reductions It can be shown that a collision H(M) = H(M ) on a MD hash function always implies a collision compress(h, Mi ) = compress(h , Mi ) for the underlying compression function. One can thus reduce9 the collision resistance of the hash function to that of its compression function. We call internal collision any collision for the compression function that occurs before processing the last data block. A similar reduction exists with respect to preimage resistance; clearly, if one can find preimages of the hash function, then one can also find preimages of the compression function.

Download PDF sample

Rated 4.62 of 5 – based on 45 votes