Skip to main content

Enveloped Inverted Tree Recursive Hashing: An Efficient Transformation for Parallel Hashing

  • Conference paper
  • First Online:
Advances in Communication and Computational Technology (ICACCT 2019)

Abstract

Security and performance are two of the most important concerns for cryptographic hashing algorithms, presenting a compelling challenge, since there seems to be a trade-off between achieving high speed on one hand and robust security on the other. However, with the advances in computer architecture and semiconductor technology, it is possible to achieve both by adopting parallelism. This paper presents a novel transformation based on the recursive tree hashing to parallelize and speed up typical hashing algorithms. The proposed transformation, called Enveloped Inverted Tree Recursive Hashing (EITRH), has three steps: “message expansion,” “parallel reduction,” and “hash value generation.” It improves upon the accuracy and the speed of hash code generation. Also proposed are some algorithms using the EITRH transformation for high-speed hashing on multiple cores. The security analysis of EITRH framework demonstrates its multi-property preservation capabilities. Discussion of EITRH w.r.t. performance benchmarks suggests its potential to achieve high speed in practical implementation.

This work is supported by the Science and Engineering Research Board, Department of Science and Technology under Young Scientist Scheme [YSS/2015/001573].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Stallings W (2006) Cryptography and network security—principles and practice, 4th edn. Prentice Hall, Upper Saddle River, NJ

    Google Scholar 

  2. National Institute of Standards and Technology (2015) FIPS PUB 180-4. Secure hash standard. Technical report

    Google Scholar 

  3. Kayser RF (2007) Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) family. Fed Reg 72(FR 62212):62212–62220

    Google Scholar 

  4. Wang X, Yin YL, Yu H (2005) Finding collisions in the full SHA-1. In: Shoup V (ed) Advances in cryptology–CRYPTO 2005: 25th annual international cryptology conference, Santa Barbara, CA, USA, 14–18 Aug 2005. Proceedings. Lecture notes in computer science, vol 3621. Springer, pp 17–36

    Google Scholar 

  5. Kishore N, Raina P (2019) Parallel cryptographic hashing: developments in the last 25 years. Cryptologia 43(6):504–535

    Article  Google Scholar 

  6. Bosselaers A, Govaerts R, Vandewalle J (1996) Fast hashing on the Pentium. In: Koblitz N (ed) Advances in cryptology—CRYPTO ’96, 16th annual international cryptology conference, Santa Barbara, CA, USA, 18–22 Aug 1996, proceedings. Lecture notes in computer science, vol 1109. Springer, pp 298–312

    Google Scholar 

  7. Bosselaers A, Govaerts R, Vandewalle J (1997) SHA: a design for parallel architectures? In: Fumy W (ed) Advances in cryptology—EUROCRYPT ’97, international conference on the theory and application of cryptographic techniques, Konstanz, Germany, 11–15 May 1997, proceeding. Lecture notes in computer science, vol 1233. Springer, pp 348–362

    Google Scholar 

  8. Nakajima J, Matsui M (2002) Performance analysis and parallel implementation of dedicated hash functions. In: Knudsen LR (ed) Advances in cryptology—EUROCRYPT 2002, international conference on the theory and applications of cryptographic techniques, Amsterdam, The Netherlands, 28 Apr to 2 May 2002, proceedings. Lecture notes in computer science, vol 2332. Springer, pp 165–180

    Google Scholar 

  9. Khalil M, Nazrin M, Hau Y (2008) Implementation of SHA-2 hash function for a digital signature system-on-chip in FPGA. In: International conference on electronic design, 2008. ICED 2008. IEEE, pp 1–6

    Google Scholar 

  10. Li H, Miao C (2006) Hardware implementation of hash function SHA-512. In: First international conference on innovative computing, information and control (ICICIC 2006), Beijing, China, 30 Aug to 1 Sept 2006. IEEE Computer Society, pp 38–42

    Google Scholar 

  11. McEvoy RP, Crowe FM, Murphy CC, Marnane WP (2006) Optimisation of the SHA-2 family of hash functions on FPGAS. In: 2006 IEEE Computer Society annual symposium on VLSI (ISVLSI 2006), Karlsruhe, Germany, 2–3 Mar 2006. IEEE Computer Society, pp 317–322

    Google Scholar 

  12. Changxin L, Hongwei W, Shifeng C, Xiaochao L, Donghui G (2009) Efficient implementation for MD5-RC4 encryption using GPU with CUDA BT. In: 2009 3rd international conference on anti-counterfeiting, security, and identification in communication, ASID 2009, 20–22 Aug 2009. IEEE

    Google Scholar 

  13. Hu G, Ma J, Huang B (2009) High throughput implementation of MD5 algorithm on GPU. In: Proceedings of the 4th international conference on ubiquitous information technologies & applications, 2009. ICUT’09. IEEE, pp 1–5

    Google Scholar 

  14. Aumasson JP, Henzen L, Meier W, Phan RCW (2008) SHA-3 proposal Blake. Submission to NIST

    Google Scholar 

  15. Gauravaram P, Knudsen LR, Matusiewicz K, Mendel F, Rechberger C, Schläffer M, Thomsen SS (2009) Grøstl–a SHA-3 candidate. In: Handschuh H, Lucks S, Preneel B, Rogaway P (eds) Symmetric cryptography, 11–16 Jan 2009. Dagstuhl seminar proceedings, vol 09031. Schloss Dagstuhl—Leibniz-Zentrum für Informatik, Germany

    Google Scholar 

  16. Rivest RL, Agre B, Bailey DV, Crutchfield C, Dodis Y, Fleming KE, Khan A, Krishnamurthy J, Lin Y, Reyzin L et al (2008) The MD6 hash function–a proposal to NIST for SHA-3. Submission to NIST

    Google Scholar 

  17. Atighehchi K, Enache A, Muntean T, Risterucci G (2010) An efficient parallel algorithm for skein hash functions. Cryptology ePrint Archive, Report 2010/432

    Google Scholar 

  18. Ferguson N, Lucks S, Schneier B, Whiting D, Bellare M, Kohno T, Callas J, Walker J (2010) The skein hash function family. Submission to NIST (round 3)

    Google Scholar 

  19. Bertoni G, Daemen J, Peeters M, Assche GV (2013) Keccak. In: Johansson T, Nguyen PQ (eds) Advances in cryptology—EUROCRYPT 2013, 32nd annual international conference on the theory and applications of cryptographic techniques, Athens, Greece, 26–30 May 2013. Proceedings. Lecture notes in computer science, vol 7881. Springer, pp 313–314

    Google Scholar 

  20. NIST selects winner of secure hash algorithm (SHA-3) competition. https://www.nist.gov/news-events/news/2012/10/nist-selects-winner-secure-hash-algorithm-sha-3-competition

  21. Aumasson JP, Neves S, Wilcox-O’Hearn Z, Winnerlein C (2013) BLAKE2: simpler, smaller, fast as MD5. In: Jacobson MJ, Locasto ME, Mohassel P, Safavi-Naini R (eds) Applied cryptography and network security—11th international conference, ACNS 2013, Banff, AB, Canada, 25–28 Jun 2013. Proceedings. Lecture notes in computer science, vol 7954. Springer, pp 119–135

    Google Scholar 

  22. Dworkin MJ (2015) FIPS PUB 202- SHA-3 standard: permutation-based hash and extendable-output functions. Technical report, National Institute of Standards and Technology

    Google Scholar 

  23. Kelsey J (2016) SHA-3 derived functions: SHAKE, KMAC, TupleHash, and ParallelHash. Technical report, National Institute of Standards and Technology. NIST Special Publication

    Google Scholar 

  24. Aumasson JP, Henzen L, Meier W, Naya-Plasencia M (2013) Quark: a lightweight hash. J Cryptol 26(2):313–339

    Article  MathSciNet  MATH  Google Scholar 

  25. Bogdanov A, Knezevic M, Leander G, Toz D, Varici K, Verbauwhede I (2011) SPONGENT: a lightweight hash function. In: Preneel B, Takagi T (eds) Cryptographic hardware and embedded systems—CHES 2011—13th international workshop, Nara, Japan, 28 Sept to 1 Oct 2011. Proceedings. Lecture notes in computer science, vol 6917. Springer, pp 312–325

    Google Scholar 

  26. Cabral R, López J (2016) Fast software implementation of quark on a 32-bit architecture. In: Lightweight cryptography for security and privacy: 4th international workshop, LightSec 2015, Bochum, Germany, 10–11 Sept 2015. Revised selected papers, pp 115–130

    Google Scholar 

  27. Guo J, Peyrin T, Poschmann A (2011) The PHOTON family of lightweight hash functions. In: Rogaway P (ed) Advances in cryptology—CRYPTO 2011—31st annual cryptology conference, Santa Barbara, CA, USA, 14–18 Aug 2011. Proceedings. Lecture notes in computer science, vol 6841. Springer, pp 222–239

    Google Scholar 

  28. Atighehchi K (2016) Note on optimal trees for parallel hash functions. CoRR abs/1604.04206

    Google Scholar 

  29. Atighehchi K, Bonnecaze A (2016) Asymptotic analysis of plausible tree hash modes for SHA-3. Cryptology ePrint Archive, Report 2016/658

    Google Scholar 

  30. Bertoni G, Daemen J, Peeters M, Assche GV (2014) Sakura: a flexible coding for tree hashing. In: Boureanu I, Owesarski P, Vaudenay S (eds) Applied cryptography and network security—12th international conference, ACNS 2014, Lausanne, Switzerland, 10–13 Jun 2014. Proceedings. Lecture notes in computer science, vol 8479. Springer, pp 217–234

    Google Scholar 

  31. Kishore N, Kapoor B (2014) An efficient parallel algorithm for hash computation in security and forensics applications. In: Souvenir of the 2014 IEEE international advance computing conference, IACC 2014, pp 873–877

    Google Scholar 

  32. Bellare M, Ristenpart T (2006) Multi-property-preserving hash domain extension and the EMD transform. In: Lai X, Chen K (eds) Advances in cryptology—ASIACRYPT 2006, 12th international conference on the theory and application of cryptology and information security, Shanghai, China, 3–7 Dec 2006. Proceedings. Lecture notes in computer science, vol 4284. Springer, pp 299–314

    Google Scholar 

  33. Kishore N (2014) Parallel hashing algorithms for security and Forensic Applicatons. PhD thesis, Chitkara University School of Engineering and Technology, Chitkara University, Himachal Pradesh, India. http://shodhganga.inflibnet.ac.in//handle/10603/46759

  34. Kumar V, Grama A, Gupta A, Karypis G (1994) Introduction to parallel computing. Benjamin/Cummings, Redwood City, CA

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Neha Kishore .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kishore, N., Raina, P. (2021). Enveloped Inverted Tree Recursive Hashing: An Efficient Transformation for Parallel Hashing. In: Hura, G.S., Singh, A.K., Siong Hoe, L. (eds) Advances in Communication and Computational Technology. ICACCT 2019. Lecture Notes in Electrical Engineering, vol 668. Springer, Singapore. https://doi.org/10.1007/978-981-15-5341-7_38

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-5341-7_38

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-5340-0

  • Online ISBN: 978-981-15-5341-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics