Abstract
In this paper, we present a new generic cryptographic hash function testing tool called Crypto-Precision. It is designed to be adaptable to various Cryptographic Hash Function algorithms and different hash function constructions. We have tested three hash functions; SHA-1, FORK-256 and NewFORK-256.The current version of the tool dynamically generates code for a Hash Function and then tests that Hash Function on the basis of its speed, collision resistance and randomness.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Hong, D., Chang, D., Sung, J., Lee, S., Hong, S., Lee, J., Moon, D., Chee, S.: New FORK-256. IACR Cryptology ePrint Archive (2007)
Chatterjee, R., Saifee, M.A., Chowdhury, D.R.: Modifications of SHA-0 to Prevent Attacks. IIT Kharagpur (2005)
Hirose, S., Park, J.H., Yun, A.: A Simple Variant of the Merkle–Damgård Scheme with a Permutation. J. Cryptology 25(2), 271–309 (2012)
Biham, E., Dunkelman, O.: A Framework for Iterative Hash Functions — HAIFA. IACR
Cryptology ePrint Archive 2007: 278 (2007)
Rivest, R.L.: Abelian square-free dithering for iterated hash functions, http://theory.lcs.mit.edu/rivest/RivestAbelianSquareFreeDitheringForIteratedHashFunctions.pdf (accessed)
Piechowiak, S., Kolski, C.: Towards a Generic Object Oriented Decision Support System for University Timetabling: An Interactive Approach. International Journal of Information Technology and Decision Making 3, 179–208 (2003)
Hu, M., Wang, Y.: The Collision Rate Tests of Two Known Message Digest Algorithms
Kaur, G., Nayak, V.S.: Analysis of the Hash Function – Modified Grøstl
OpenSSL, http://www.openssl.org/
Crypto++, http://www.cryptopp.com//
Specifications of Cryptographic Algorithm Implementation Testing - Hash Functions: Information-Technology Promotion Agency, Japan (2009)
Pattinson, F.: Assurance in Implementation Correctness of Cryptographic Algorithms Gained Through the NIST Cryptographic Algorithm Validation Program
Filho, B., Viana, W., Andrade, R., Monteiro, A.J.: PEARL: a PErformance evaluAtor of cRyptographic aLgorithms for mobile devices
Lamprecht, C., van Moorsel, A., Tomlinson, P., Thomas, N.: Investigating the efficiency of Cryptographic Algorithms in online transactions
SlavaSoft HashCalc, http://www.slavasoft.com/hashcalc/index.html
JavaTM Cryptography Extension (JCE), http://docs.oracle.com/javase/1.4.2/docs/guide/security/jce/JCERefGuide.html
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2012 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Tiwari, H., Luthra, A., Goel, H., Sharma, S., Asawa, K. (2012). Crypto-Precision: Testing Tool for Hash Function. In: Thampi, S.M., Zomaya, A.Y., Strufe, T., Alcaraz Calero, J.M., Thomas, T. (eds) Recent Trends in Computer Networks and Distributed Systems Security. SNDS 2012. Communications in Computer and Information Science, vol 335. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34135-9_21
Download citation
DOI: https://doi.org/10.1007/978-3-642-34135-9_21
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-34134-2
Online ISBN: 978-3-642-34135-9
eBook Packages: Computer ScienceComputer Science (R0)