Incremental hash functions

buir.advisorYeşilyurt, Hamza
dc.contributor.authorKaragöz, Emrah
dc.date.accessioned2016-01-08T18:27:32Z
dc.date.available2016-01-08T18:27:32Z
dc.date.issued2014
dc.departmentDepartment of Mathematicsen_US
dc.descriptionAnkara : The Department of Mathematics and The Graduate School of Engineering and Science of Bilkent University, 2014.en_US
dc.descriptionThesis (Master's) -- Bilkent University, 2014.en_US
dc.descriptionIncludes bibliographical references leaves 68-70.en_US
dc.description.abstractHash functions are one of the most important cryptographic primitives. They map an input of arbitrary finite length to a value of fixed length by compressing the input, that is why, they are called hash. They must run efficiently and satisfy some cryptographic security arguments. They are mostly used for data integrity and authentication such as digital signatures. Some hash functions such as SHA family (SHA1-SHA2) and MD family (MD2- MD4-MD5) are standardized to be used in cryptographic schemes. A common property about their construction is that they are all iterative. This property may cause an efficiency problem on big size data, because they have to run on the entire input even it is slightly changed. So the question is "Is it possible to reduce the computational costs of hash functions when small modifications are done on data?" In 1995, Bellare, Goldreich and Goldwasser proposed a new concept called incrementality: a function f is said to be incremental if f(x) can be updated in time proportional to the amount of modification on the input x. It brings out two main advantages on efficiency: incrementality and parallelizability. Moreover, it gives a provable security depending on hard problems such as discrete logarithm problem (DLP). The hash functions using incrementality are called Incremental Hash Functions. Moreover, in 2008, Dan Brown proposed an incremental hash function called ECOH by using elliptic curves, where DLP is especially harder on elliptic curves, and which are therefore quite popular mathematical objects in cryptography. We state incremental hash functions with some examples, especially ECOH , and give their security proofs depending on hard problems.en_US
dc.description.degreeM.S.en_US
dc.description.statementofresponsibilityKaragöz, Emrahen_US
dc.format.extentxv, 80 leaves, tablesen_US
dc.identifier.urihttp://hdl.handle.net/11693/15967
dc.language.isoEnglishen_US
dc.publisherBilkent Universityen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectIncremental Hash Functionsen_US
dc.subjectMuHASHen_US
dc.subjectAdHASHen_US
dc.subjectECOHen_US
dc.subject.lccQA76.9.A25 K37 2014en_US
dc.subject.lcshCryptography.en_US
dc.subject.lcshData encryption (Computer Science)en_US
dc.titleIncremental hash functionsen_US
dc.typeThesisen_US

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
0006672.pdf
Size:
866.48 KB
Format:
Adobe Portable Document Format