40
Views
5
CrossRef citations to date
0
Altmetric
Articles

Implementation and comparison of the functions of building blocks in SHA-2 family used in secured cloud applications

&

References

  • National Institute of Standards and Technology: FIPS 180: Secure Hash Standard (May 1993)
  • Wong, David. “Maybe you shouldn’t skip SHA-3” accessed from www.cryptologie.net.
  • Christoph Dobraunig, Maria Eichlseder, and Florian Mendel – Analysis of SHA-512/224 and SHA-512/256, Page: 1-4 (December 2015), accessed from https://eprint.iacr.org/2016/374.pdf
  • National Institute of Standards and Technology (NIST): Secure Hash Standard 1 (SHA-1).http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf (2015)
  • National Institute of Standards and Technology (NIST): Secure hash standard 256 (sha256).http://csrc.nist.gov/groups/STM/cavp/documents/shs/sha256-384-512.pdf
  • National Institute of Standards and Technology: FIPS 180-1: Secure Hash Standard (April 1995)
  • Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, pp. 19–35 (2005)
  • InfoWorld: Oracle to Java devs: stop signing jar files with MD5 (January 2017)
  • Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Finding collisions in the full sha-1. In Advances in Cryptology - CRYPTO 2005, pages 17–36 (2005)
  • Grechnikov, E.: Collisions for 72-step and 73-step SHA-1: improvements in the method of characteristics. Cryptology ePrint Archive, Report 2010/413 (2010)
  • Grechnikov, E., Adinetz, A.: Collision for 75-step SHA-1: intensive parallelization with GPU. Cryptology ePrint Archive, Report 2011/641 (2011)
  • Karpman, P., Peyrin, T., Stevens, M.: Practical free-start collision attacks on 76-step SHA-1. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 623–642. Springer, Heidelberg (2015).
  • Chromium Blog, September 5, 2014, Gradually sunsetting SHA-1
  • ThreadPost: SHA-1 end times have arrived (January 2017)
  • “NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition”. Retrieved 24 February 2015.
  • “What Is SHA-256 And How Is It Related to Bitcoin? - Mycryptopedia”. Mycryptopedia. 2017-0921. Retrieved 2018-09-17.
  • Damgård, I.: A design principle for hash functions. In: Brassard, pp. 416–427
  • Cab Forum: Ballot 152 - Issuance of SHA-1 certificates through 2016. Cabforum mailing List (2015). https://cabforum.org/pipermail/public/2015-October/006081.html
  • Kleinjung, T., Diem, C., Lenstra, A.K., Priplata, C., Stahlke, C.: Computation of a 768-bit prime field discrete logarithm. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 185–201. Springer, Cham (2017).
  • Ekta Mehta & Arun Solanki, Minimization of mean square error for improved euler elliptic curve secure hash cryptography for textual data, Journal of Information and Optimization Sciences, 38:6, 813-826 (2017), DOI: 10.1080/02522667.2017.1372131

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.