2022
DOI: 10.3390/app121910173
|View full text |Cite
|
Sign up to set email alerts
|

Differential Analysis of a Cryptographic Hashing Algorithm HBC-256

Abstract: The article observes the new hashing algorithm HBC-256. The HBC-256 algorithm is based on the block cipher of the compression function CF (Compression Function) and produces a 256-bits hash value. Like any new cryptographic structure, the HBC-256 algorithm requires careful research process in order to confirm its cryptographic properties, namely: pre-image resistance and resistance to collisions of the first and second order. As a result of the research, for the HBC-256 hashing algorithm differential propertie… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
2

Relationship

2
0

Authors

Journals

citations
Cited by 2 publications
(4 citation statements)
references
References 26 publications
0
4
0
Order By: Relevance
“…We have developed the HAS01 hashing algorithm based on the cryptographic sponge construction. The reliability of this algorithm has been studied through an analysis of the avalanche effect, and the F-function of the HAS01 algorithm has been investigated using methods such as exhaustive search and collision search through chain and differential cryptanalysis [22].…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…We have developed the HAS01 hashing algorithm based on the cryptographic sponge construction. The reliability of this algorithm has been studied through an analysis of the avalanche effect, and the F-function of the HAS01 algorithm has been investigated using methods such as exhaustive search and collision search through chain and differential cryptanalysis [22].…”
Section: Discussionmentioning
confidence: 99%
“…The sponge construction operates on a state consisting of š‘ = š‘Ÿ + š‘ bits, where š‘Ÿ is the bitrate and c is the capacity of the sponge. The sponge function has two phases-absorbing and squeezing [21,22].…”
Section: Hashing Algorithm Has01mentioning
confidence: 99%
“…In this subsection, the efficiency of Syrga2 is analyzed using the HBC-256 and HAS01 hash functions developed at the IICT [26][27][28]. Software was implemented in the C++…”
Section: Performance Evaluation Of Syrga2mentioning
confidence: 99%
“…In this subsection, the efficiency of Syrga2 is analyzed using the HBC-256 and HAS01 hash functions developed at the IICT [26][27][28]. Software was implemented in the C++ programming language using the Microsoft Visual Studio integrated development environment for an objective performance evaluation.…”
Section: Performance Evaluation Of Syrga2mentioning
confidence: 99%