Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/978-3-642-38980-1_8guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

BLAKE2: simpler, smaller, fast as MD5

Published: 25 June 2013 Publication History

Abstract

We present the hash function BLAKE2, an improved version of the SHA-3 finalist BLAKE optimized for speed in software. Target applications include cloud storage, intrusion detection, or version control systems. BLAKE2 comes in two main flavors: BLAKE2b is optimized for 64-bit platforms, and BLAKE2s for smaller architectures. On 64-bit platforms, BLAKE2 is often faster than MD5, yet provides security similar to that of SHA-3: up to 256-bit collision resistance, immunity to length extension, indifferentiability from a random oracle, etc. We specify parallel versions BLAKE2bp and BLAKE2sp that are up to 4 and 8 times faster, by taking advantage of SIMD and/or multiple cores. BLAKE2 reduces the RAM requirements of BLAKE down to 168 bytes, making it smaller than any of the five SHA-3 finalists, and 32% smaller than BLAKE. Finally, BLAKE2 provides a comprehensive support for tree-hashing as well as keyed hashing (be it in sequential or tree mode).

References

[1]
Chang, S., Perlner, R., Burr, W.E., Turan, M.S., Kelsey, J.M., Paul, S., Bassham, L.E.: Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition. NISTIR 7896, National Institute for Standards and Technology (November 2012).
[2]
Stevens, M., Sotirov, A., Appelbaum, J., Lenstra, A., Molnar, D., Osvik, D.A., de Weger, B.: Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 55-69. Springer, Heidelberg (2009).
[3]
Duong, T., Rizzo, J.: Flickr's API Signature Forgery Vulnerability (September 2009), http://netifera.com/research/
[4]
Slipetskyy, R.: Security issues in OpenStack. Master's thesis, Norwegian University of Science and Technology (2011).
[5]
Pollack, D.: HSS: A simple file storage system for web applications. In: 26th Large Installation System Administration Conference, LISA 2012 (2012).
[6]
Haver, E., Ruud, P.: Experimenting with SHA-3 candidates in Tahoe-LAFS. Technical report, Norwegian University of Science and Technology (2010).
[7]
Preneel, B.: The First 30 Years of Cryptographic Hash Functions and the NIST SHA-3 Competition. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 1-14. Springer, Heidelberg (2010).
[8]
Aumasson, J.P., Henzen, L., Meier, W., Phan, R.C.W.: SHA-3 proposal BLAKE. Submission to NIST (Round 1/2) (2008).
[9]
Aumasson, J.P., Henzen, L., Meier, W., Phan, R.C.W.: SHA-3 proposal BLAKE. Submission to NIST (Round 3) (2010).
[10]
Neves, S., Aumasson, J.P.: Implementing BLAKE with AVX, AVX2, and XOP. Cryptology ePrint Archive, Report 2012/275 (2012), http://eprint.iacr.org/2012/275
[11]
Aumasson, J.-P., Meier, W., Phan, R.C.-W.: The hash function family LAKE. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 36-53. Springer, Heidelberg (2008).
[12]
Halevi, S., Krawczyk, H.: Strengthening digital signatures via randomized hashing. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 41-59. Springer, Heidelberg (2006).
[13]
Chang, D., Nandi, M., Yung, M.: Indifferentiability of the Hash Algorithm BLAKE. Cryptology ePrint Archive, Report 2011/623 (2011), http://eprint.iacr.org/2011/623
[14]
Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: Sufficient conditions for sound tree and sequential hashing modes. Cryptology ePrint Archive, Report 2009/210 (2009), http://eprint.iacr.org/2009/210
[15]
Bernstein, D.J., Lange, T. (eds.): eBACS: ECRYPT Benchmarking of Cryptographic Systems (accessed November 1, 2012).
[16]
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181-197. Springer, Heidelberg (2008).
[17]
Bernstein, D.J.: ChaCha, a variant of Salsa20, http://cr.yp.to/chacha.html
[18]
Bernstein, D.J.: Snuffle 2005: the Salsa20 encryption function, http://cr.yp.to/snuffle.html
[19]
Ji, L., Liangyu, X.: Attacks on round-reduced BLAKE. Cryptology ePrint Archive, Report 2009/238 (2009), http://eprint.iacr.org/2009/238
[20]
Dunkelman, O., Khovratovich, D.: Iterative differentials, symmetries, and message modification in BLAKE-256. In: ECRYPT2 Hash Workshop (2011).
[21]
Biryukov, A., Nikolic, I., Roy, A.: Boomerang attacks on BLAKE-32. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 218-237. Springer, Heidelberg (2011).
[22]
Leurent, G.: ARXtools: A toolkit for ARX analysis. In: The Third SHA-3 Candidate Conference (March 2012).
[23]
Biham, E., Dunkelman, O.: A framework for iterative hash functions - HAIFA. Cryptology ePrint Archive, Report 2007/278 (2007), http://eprint.iacr.org/2007/278
[24]
Joux, A.: Multicollisions in iterated hash functions. Application to cascaded constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004).
[25]
Guo, J., Matusiewicz, K.: Round-reduced near-collisions of blake-32. Accepted for presentation at WEWoRC 2009 (2009).
[26]
Su, B., Wu, W., Wu, S., Dong, L.: Near-collisions on the reduced-round compression functions of Skein and BLAKE. In: Heng, S.-H., Wright, R.N., Goi, B.-M. (eds.) CANS 2010. LNCS, vol. 6467, pp. 124-139. Springer, Heidelberg (2010).

Cited By

View all
  • (2024)OnionVPN: Onion Routing-Based VPN-Tunnels with Onion ServicesProceedings of the 23rd Workshop on Privacy in the Electronic Society10.1145/3689943.3695043(17-33)Online publication date: 20-Nov-2024
  • (2024)Fastcrypto: Pioneering Cryptography Via Continuous BenchmarkingCompanion of the 15th ACM/SPEC International Conference on Performance Engineering10.1145/3629527.3652266(227-234)Online publication date: 7-May-2024
  • (2024)LATKE: A Framework for Constructing Identity-Binding PAKEsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68379-4_7(218-250)Online publication date: 18-Aug-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
ACNS'13: Proceedings of the 11th international conference on Applied Cryptography and Network Security
June 2013
571 pages
ISBN:9783642389795

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 25 June 2013

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 19 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)OnionVPN: Onion Routing-Based VPN-Tunnels with Onion ServicesProceedings of the 23rd Workshop on Privacy in the Electronic Society10.1145/3689943.3695043(17-33)Online publication date: 20-Nov-2024
  • (2024)Fastcrypto: Pioneering Cryptography Via Continuous BenchmarkingCompanion of the 15th ACM/SPEC International Conference on Performance Engineering10.1145/3629527.3652266(227-234)Online publication date: 7-May-2024
  • (2024)LATKE: A Framework for Constructing Identity-Binding PAKEsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68379-4_7(218-250)Online publication date: 18-Aug-2024
  • (2023)ViWise: Fusing Visual and Wireless Sensing Data for Trajectory Relationship RecognitionACM Transactions on Internet of Things10.1145/36144414:4(1-29)Online publication date: 22-Nov-2023
  • (2023)Modularity, Code Specialization, and Zero-Cost Abstractions for Program VerificationProceedings of the ACM on Programming Languages10.1145/36078447:ICFP(385-416)Online publication date: 31-Aug-2023
  • (2023)Decentralized Inverse Transparency with BlockchainDistributed Ledger Technologies: Research and Practice10.1145/35926242:3(1-28)Online publication date: 18-Sep-2023
  • (2023)A Survey and Comparison of Post-Quantum and Quantum BlockchainsIEEE Communications Surveys & Tutorials10.1109/COMST.2023.332576126:2(967-1002)Online publication date: 19-Oct-2023
  • (2023)How to decentralize the internetComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2023.109911234:COnline publication date: 1-Oct-2023
  • (2023)Security of NVMe Offloaded Data in Large-Scale Machine LearningComputer Security – ESORICS 202310.1007/978-3-031-51482-1_8(143-163)Online publication date: 25-Sep-2023
  • (2022)PTP Security Measures and their Impact on Synchronization AccuracyProceedings of the 18th International Conference on Network and Service Management10.5555/3581644.3581699(1-9)Online publication date: 31-Oct-2022
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media