Global Information Lookup Global Information

Elliptic curve only hash information


Elliptic curve only hash (ECOH)
General
DesignersDaniel R. L. Brown, Matt Campagna, Rene Struik
First published2008
Derived fromMuHASH
Detail
Digest sizes224, 256, 384 or 512
Best public cryptanalysis
Second Pre-Image

The elliptic curve only hash (ECOH) algorithm was submitted as a candidate for SHA-3 in the NIST hash function competition. However, it was rejected in the beginning of the competition since a second pre-image attack was found.

The ECOH is based on the MuHASH hash algorithm, that has not yet been successfully attacked. However, MuHASH is too inefficient for practical use and changes had to be made. The main difference is that where MuHASH applies a random oracle [clarification needed], ECOH applies a padding function. Assuming random oracles, finding a collision in MuHASH implies solving the discrete logarithm problem. MuHASH is thus a provably secure hash, i.e. we know that finding a collision is at least as hard as some hard known mathematical problem.

ECOH does not use random oracles and its security is not strictly directly related to the discrete logarithm problem, yet it is still based on mathematical functions. ECOH is related to the Semaev's problem of finding low degree solutions to the summation polynomial equations over binary field, called the Summation Polynomial Problem. An efficient algorithm to solve this problem has not been given so far. Although the problem was not proven to be NP-hard, it is assumed that such an algorithm does not exist. Under certain assumptions, finding a collision in ECOH may be also viewed as an instance of the subset sum problem. Besides solving the Summation Polynomial Problem, there exists another way how to find second pre-images and thus collisions, Wagner's generalized birthday attack.

ECOH is a good example of hash function that is based on mathematical functions (with the provable security approach) rather than on classical ad hoc mixing of bits to obtain the hash.

and 23 Related for: Elliptic curve only hash information

Request time (Page generated in 0.8307 seconds.)

Elliptic curve only hash

Last Update:

The elliptic curve only hash (ECOH) algorithm was submitted as a candidate for SHA-3 in the NIST hash function competition. However, it was rejected in...

Word Count : 1846

Elliptic Curve Digital Signature Algorithm

Last Update:

cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic-curve cryptography...

Word Count : 2833

Elliptic curve point multiplication

Last Update:

Elliptic curve scalar multiplication is the operation of successively adding a point along an elliptic curve to itself repeatedly. It is used in elliptic...

Word Count : 4086

Security of cryptographic hash functions

Last Update:

factoring n {\displaystyle n} ). MuHASH ECOH - Elliptic Curve Only hash function - based on the concept of Elliptic curves, Subset Sum Problem and summation...

Word Count : 1950

BLS digital signature

Last Update:

for verification, and signatures are elements of an elliptic curve group. Working in an elliptic curve group provides some defense against index calculus...

Word Count : 799

Hyperelliptic curve cryptography

Last Update:

Hyperelliptic curve cryptography is similar to elliptic curve cryptography (ECC) insofar as the Jacobian of a hyperelliptic curve is an abelian group...

Word Count : 1824

Security level

Last Update:

the conversion from key length to a security level estimate.: §7.5  Elliptic curve cryptography requires shorter keys, so the recommendations for 128-bit...

Word Count : 1360

NSA Suite B Cryptography

Last Update:

encryption Elliptic Curve Digital Signature Algorithm (ECDSA) – digital signatures Elliptic Curve Diffie–Hellman (ECDH) – key agreement Secure Hash Algorithm...

Word Count : 901

Key size

Last Update:

algorithms, because no such algorithm is known to satisfy this property; elliptic curve cryptography comes the closest with an effective security of roughly...

Word Count : 3213

Index of cryptography articles

Last Update:

Elizebeth Friedman • Elliptic-curve cryptography • Elliptic-curve Diffie–Hellman • Elliptic Curve DSA • EdDSA • Elliptic curve only hash • Elonka Dunin •...

Word Count : 2933

Commercial National Security Algorithm Suite

Last Update:

Encryption Standard with 256 bit keys Elliptic-curve Diffie–Hellman and Elliptic Curve Digital Signature Algorithm with curve P-384 SHA-2 with 384 bits, Diffie–Hellman...

Word Count : 614

EdDSA

Last Update:

{\displaystyle \mathbb {F} _{q}} over odd prime power q {\displaystyle q} ; of elliptic curve E {\displaystyle E} over F q {\displaystyle \mathbb {F} _{q}} whose...

Word Count : 2082

Cryptography

Last Update:

include Diffie–Hellman key exchange, RSA (Rivest–Shamir–Adleman), ECC (Elliptic Curve Cryptography), and Post-quantum cryptography. Secure symmetric algorithms...

Word Count : 10712

Comparison of TLS implementations

Last Update:

encryption Elliptic Curve Digital Signature Algorithm (ECDSA) — digital signatures Elliptic Curve Diffie–Hellman (ECDH) — key agreement Secure Hash Algorithm...

Word Count : 4493

Digital Signature Algorithm

Last Update:

the private key x {\displaystyle x} . This issue affects both DSA and Elliptic Curve Digital Signature Algorithm (ECDSA) – in December 2010, the group fail0verflow...

Word Count : 2147

Oblivious pseudorandom function

Last Update:

by hashing this intermediate result). The following is pseudocode for the calculations performed by the client and server using an elliptic curve based...

Word Count : 3333

Outline of cryptography

Last Update:

only in DEM construction w/SEC1 parameters ECIES – Elliptic Curve Integrated Encryption System, Certicom Corporation ECIES-KEM ECDH – Elliptic Curve Diffie-Hellman...

Word Count : 1876

Microsoft CryptoAPI

Last Update:

provider that implements CNG is housed in Bcrypt.dll. CNG also supports elliptic curve cryptography which, because it uses shorter keys for the same expected...

Word Count : 617

Secure Remote Password protocol

Last Update:

description of "SRP5", a variant replacing the discrete logarithm with an elliptic curve contributed by Yongge Wang in 2001. It also describes SRP-3 as found...

Word Count : 3404

Homomorphic signatures for network coding

Last Update:

discrete log on the cyclic group of order p {\displaystyle p} on elliptic curves to Hash-Collision. If r = 2 {\displaystyle r=2} , then we get x P + y Q...

Word Count : 3297

Double Ratchet Algorithm

Last Update:

established, a new hash ratchet gets initialized. As cryptographic primitives, the Double Ratchet Algorithm uses for the DH ratchet Elliptic curve Diffie-Hellman...

Word Count : 1363

Commitment scheme

Last Update:

be an elliptic curve over a finite field, as is common in elliptic-curve cryptography. Then, the division assumption is called the elliptic curve discrete...

Word Count : 7699

ElGamal signature scheme

Last Update:

{\displaystyle v=1} . Modular arithmetic Digital Signature Algorithm Elliptic Curve Digital Signature Algorithm ElGamal encryption Schnorr signature Pointcheval–Stern...

Word Count : 1236

PDF Search Engine © AllGlobal.net