gnunet-svn
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[taler-anastasis] 01/03: worked on related work - hash functions


From: gnunet
Subject: [taler-anastasis] 01/03: worked on related work - hash functions
Date: Sun, 31 May 2020 16:10:16 +0200

This is an automated email from the git hooks/post-receive script.

dennis-neufeld pushed a commit to branch master
in repository anastasis.

commit 4c4824f4e1ab515a1018ab60df7048186ee76aa9
Author: Dennis Neufeld <dennis.neufeld@students.bfh.ch>
AuthorDate: Fri May 29 20:00:12 2020 +0000

    worked on related work - hash functions
---
 doc/thesis/bibliothek.bib   | 31 +++++++++++++++++++++++++++++++
 doc/thesis/related_work.tex | 24 +++++++++++++++++++++++-
 2 files changed, 54 insertions(+), 1 deletion(-)

diff --git a/doc/thesis/bibliothek.bib b/doc/thesis/bibliothek.bib
index 18bad7c..d3da8b0 100644
--- a/doc/thesis/bibliothek.bib
+++ b/doc/thesis/bibliothek.bib
@@ -124,3 +124,34 @@
   year=2018,
   publisher={Multidisciplinary Digital Publishing Institute}
 }
+@book{midata,
+  title={Applied Approach to Privacy and Security for the Internet of Things},
+  author={Parag Chatterjee, Emmanuel Benoist and Asoke Nath},
+  year={in print},
+  publisher={IGI Global}
+}
+@Inbook{Preneel1999,
+  author={Preneel, Bart},
+  editor={Damg{\aa}rd, Ivan Bjerre},
+  title={The State of Cryptographic Hash Functions},
+  bookTitle={Lectures on Data Security: Modern Cryptology in Theory and 
Practice},
+  year=1999,
+  publisher={Springer Berlin Heidelberg},
+  address={Berlin, Heidelberg},
+  pages={158},
+  abstract={This paper describes the state of the art for cryptographic hash 
functions. Different definitions are compared, and the few theoretical results 
on hash functions are discussed. A brief overview is presented of the most 
important constructions, and some open problems are presented.},
+  isbn={978-3-540-48969-6},
+  doi={10.1007/3-540-48969-X_8},
+  url={https://doi.org/10.1007/3-540-48969-X_8}
+}
+@article{SG2012,
+  title={Cryptographic hash functions: a review},
+  author={Sobti, Rajeev and Geetha, G},
+  journal={International Journal of Computer Science Issues (IJCSI)},
+  volume={9},
+  number={2},
+  pages={462},
+  year=2012,
+  publisher={International Journal of Computer Science Issues (IJCSI)}
+}
+
diff --git a/doc/thesis/related_work.tex b/doc/thesis/related_work.tex
index 6406aee..5c6a186 100644
--- a/doc/thesis/related_work.tex
+++ b/doc/thesis/related_work.tex
@@ -1,7 +1,29 @@
 \section{Related work}
+\subsection{Prerequisites}
+This chapter explains some important cryptographic functions and why they are 
useful for Anastasis.
+
+\subsubsection{Hash function}
+Hash functions "compress a string of arbitrary length to a string of fixed 
length [...]" \cite{Preneel1999}. The output of a hash function often is called 
a "hash". Cryptographic hash functions need to fulfil additional security 
requirements which are called:
+\begin{itemize}
+       \item pre-image resistance
+       \item second pre-image resistance
+       \item collision resistance
+\end{itemize}
+Pre-image resistance, also called "one way property", means that for a given 
hash function H and a hash value H(x), it is computationally infeasible to find 
x \cite{SG2012}.
+The second pre-image resistance is described by following: For a given hash 
function H and a hash value H(x), it is computationally infeasible to find x 
and x' such that H(x) = H(x') \cite{SG2012}.
+The definition of collision resistance slightly differs from the second 
pre-image resistance: For a given hash function H, it is computationally 
infeasible to find a pair (x,y) such that H(x) = H(y) \cite{SG2012}.\\
+
+There are several applications for cryptographic hash functions. For example 
you can store the hash value of a pass-phrase instead of the pass-phrase itself 
in a computer to protect the pass-phrase. Another important application is 
verification of message integrity: Before and after transmission of a message 
you can calculate the hash values of it and compare them to determine if the 
message changed during transmission.
+
+\subsubsection{HMAC}
+
+\subsubsection{HKDF}
+\subsubsection{Argon2}
 
 \subsection{Secret sharing}
-Secret splitting, also known as secret sharing, is a well-known technique for 
distributing a secret amongst multiple recipients. This is achieved by 
assigning a share of the secret to each recipient. By combining a sufficient 
number of those shares, it is possible to reconstruct the secret.
+Secret splitting, also known as secret sharing, is a technique for 
distributing a secret amongst multiple recipients. This is achieved by 
assigning a share of the secret to each recipient. By combining a sufficient 
number of those shares, it is possible to reconstruct the secret.
+In a secret sharing theme the recipients of a share often are called 
\textit{players}. The figure who gives a share of the secret to the players is 
called \textit{dealer}.\\
+
 Regarding secret sharing there are several interesting approaches. For 
example, the algorithm "Shamir's Secret Sharing" „divide[s] data D into n 
pieces in such a way that D is easily reconstruct able from any k pieces, but 
even complete knowledge of k - 1 pieces reveals absolutely no information about 
D“ \cite{shamir_sharing}.
 Shamir’s simple secret sharing scheme has two key limitations. First, it 
requires a trusted dealer who initially generates the secret to be distributed, 
and second the shares are not verifiable during reconstruction. Therefore, 
malicious shareholders could submit corrupt shares to prevent the system from 
reconstructing the secret -- without these corrupt shareholders being 
detectable as malicious. Furthermore, the dealer distributing the shares could 
be corrupt and distribute some incons [...]
 Verifiability can be achieved by using so called commitment schemes like the 
Pederson commitment. It allows „to distribute a secret to n persons such that 
each person can verify that he has received correct information about the 
secret without talking with other persons“ \cite{pedersen_sharing_0}. In his 
paper „A Practical Scheme for Non-interactive Verifiable Secret Sharing“, Paul 
Feldman  combines the two algorithms above. His algorithm for verifiable secret 
sharing, short VSS, allows  [...]

-- 
To stop receiving notification emails like this one, please contact
gnunet@gnunet.org.



reply via email to

[Prev in Thread] Current Thread [Next in Thread]