User Guide
Why can I only view 3 results?
You can also view all results when you are connected from the network of member institutions only. For non-member institutions, we are opening a 1-month free trial version if institution officials apply.
So many results that aren't mine?
References in many bibliographies are sometimes referred to as "Surname, I", so the citations of academics whose Surname and initials are the same may occasionally interfere. This problem is often the case with citation indexes all over the world.
How can I see only citations to my article?
After searching the name of your article, you can see the references to the article you selected as soon as you click on the details section.
  Citation Number 1
 Views 29
 Downloands 3
Development and analysis of the new hashing algorithm based on block cipher
2022
Journal:  
Eastern-European Journal of Enterprise Technologies
Author:  
Abstract:

This paper proposes the new hash algorithm HBC-256 (Hash based on Block Cipher) based on the symmetric block cipher of the CF (Compression Function). The algorithm is based on the wipe-pipe construct, a modified version of the Merkle-Damgard construct. To transform the block cipher CF into a one-way compression function, the Davis-Meyer scheme is used, which, according to the results of research, is recognized as a strong and secure scheme for constructing hash functions based on block ciphers. The symmetric CF block cipher algorithm used consists of three transformations (Stage-1, Stage-2, and Stage-3), which include modulo two addition, circular shift, and substitution box (four-bit S-boxes). The four substitution boxes are selected from the “golden” set of S-boxes, which have ideal cryptographic properties. The HBC-256 scheme is designed to strike an effective balance between computational speed and protection against a preimage attack. The CF algorithm uses an AES-like primitive as an internal transformation. The hash image was tested for randomness using the NIST (National Institute of Standards and Technology) statistical test suite, the results were examined for the presence of an avalanche effect in the CF encryption algorithm and the HBC-256 hash algorithm itself. The resistance of HBC-256 to near collisions has been practically tested. Since the classical block cipher key expansion algorithms slow down the hash function, the proposed algorithm is adapted for hardware and software implementation by applying parallel computing. A hashing algorithm was developed that has a sufficiently large freedom to select the sizes of the input blocks and the output hash digest. This will make it possible to create an almost universal hashing algorithm and use it in any cryptographic protocols and electronic digital signature algorithms Author Biographies Kairat Sakan, Al-Farabi Kazakh National University; Institute of Information and Computational Technologies PhD Student Faculty of Information Technology Information Security Laboratory

Keywords:

2022
Author:  
Citation Owners
Attention!
To view citations of publications, you must access Sobiad from a Member University Network. You can contact the Library and Documentation Department for our institution to become a member of Sobiad.
Off-Campus Access
If you are affiliated with a Sobiad Subscriber organization, you can use Login Panel for external access. You can easily sign up and log in with your corporate e-mail address.
Similar Articles












Eastern-European Journal of Enterprise Technologies

Field :   Fen Bilimleri ve Matematik

Journal Type :   Uluslararası

Metrics
Article : 4.764
Cite : 4.485
2023 Impact : 0.294
Eastern-European Journal of Enterprise Technologies