CISUC

BLAKE2: simpler, smaller, fast as MD5

Authors

Abstract

We present the hash function BLAKE2, an improved version of the SHA-3 finalist BLAKE optimized for speed in software. Target applications include cloud storage, intrusion detection, or version control systems. BLAKE2 comes in two main flavors: BLAKE2b is optimized for 64-bit platforms, and BLAKE2s for smaller architectures. On 64-bit platforms, BLAKE2 is often faster than MD5, yet provides security similar to that of SHA-3: up to 256-bit collision resistance, immunity to length extension, indifferentiability from a random oracle, etc. We specify parallel versions BLAKE2bp and BLAKE2sp that are up to 4 and 8 times faster, by taking advantage of SIMD and/or multiple cores. BLAKE2 reduces the RAM requirements of BLAKE down to 168 bytes, making it smaller than any of the five SHA-3 finalists, and 32% smaller than BLAKE. Finally, BLAKE2 provides a comprehensive support for tree-hashing as well as keyed hashing (be it in sequential or tree mode).

Conference

Applied Cryptography and Network Security - 11th International Conference, ACNS 2013 2013


Cited by

Year 2016 : 1 citations

 Henry Corrigan-Gibbs and Dan Boneh and Stuart Schechter. "Balloon Hashing: Provably Space-Hard Hash Functions with Data-Independent Access Patterns." Cryptology ePrint Archive, Report 2016/027. 2016.

Year 2015 : 10 citations

 JP Aumasson, W Meier, RCW Phan, L Henzen, The Hash Function BLAKE, Springer, 2015

 Daniel J. Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Peter Schwabe, Zooko Wilcox-O'Hearn, SPHINCS: practical stateless hash-based signatures, Eurocrypt 2015 (to appear), 2015.

 Alfandi O, Bochem A, Kellner A, Göge C, Hogrefe D. "Secure and Authenticated Data Communication in Wireless Sensor Networks." Sensors. 2015; 15(8):19560--19582.

 Biryukov, A. and Khovratovich, D. "Tradeoff Cryptanalysis of Memory-Hard Functions." In Advances in Cryptology - ASIACRYPT 2015, Springer Berlin Heidelberg, 2015, 9453, pp. 633-657.

 George Hatzivasilis, Ioannis Papaefstathiou, Charalampos Manifavas, and Ioannis Askoxylakis. "Lightweight Password Hashing Scheme for Embedded Systems." In 9th IFIP WG 11.2 International Conference, WISTP 2015, Heraklion, Crete, Greece, August 24-25, 2015, 9311, pp 260-270.

 M. Grawinkel. "Evaluation of a hash-compress-encrypt pipeline for storage system applications." In 2015 IEEE International Conference on Networking, Architecture and Storage (NAS) 6-7 Aug. 2015, pp. 355--356.

 M. Mosko. "A content-centric networking forwarding design for a network processor." In 2015 IEEE International Conference on Communications (ICC), 8-12 June 2015, pp. 5658--5664.

 Milan Brož and Vashek Matyáš. "Selecting a New Key Derivation Function for Disk Encryption." In Security and Trust Management - 11th International Workshop, STM 2015, Vienna, Austria, September 21-22, 2015, Proceedings. 2015, 9331, pp 185--199.

 Thomas Espitau, Pierre-Alain Fouque, and Pierre Karpman. "Higher-Order Differential Meet-in-the-middle Preimage Attacks on SHA-1 and BLAKE." In Advances in Cryptology -- CRYPTO 2015 - 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part I. pp 683--701.

 Abdalkahik W. Hussain and Mahmood K. Ibrahem. "An Efficient Pairwise and Group Key Management Scheme For Wireless Sensor Network." International Journal of Enhanced Research in Science Technology & Engineering, Vol. 4 Issue 1, January-2015, pp. 25--31.

Year 2014 : 15 citations

 LC Almeida, ER Andrade, PSLM Barreto, Lyra: Password-based key derivation with tunable memory and processing costs, Journal of Cryptographic Engineering, 2014

 JP Aumasson, P Jovanovic, S Neves, NORX: Parallel and Scalable AEAD, Computer Security-ESORICS 2014, 2014

 C Forler, S Lucks, J Wenzel, The Catena Password-Scrambling Framework, Publication/NA, 2014

 J Guo, P Karpman, I Nikolic, L Wang, S Wu, Analysis of BLAKE2, CT-RSA 2014, 2014

 M Grawinkel, G Best, M Splietker. Lone Star Stack: Architecture of a Disk-Based Archival System. In Networking, Architecture, and Storage (NAS), 2014 9th IEEE International Conference on. 2014.

 D Chang, A Jati, S Mishra, SK Sanadhya, Rig: A simple, secure and flexible design for Password Hashing Version 2.0, Publication/NA, 2014

 J Doering, NeoScrypt, a Strong Memory Intensive Key Derivation Function, Publication/NA, 2014

 C Taylor, The Calico Family of Authenticated Ciphers, Publication/NA, 2014

 C Forler, S Lucks, J Wenzel, The Catena Password Scrambler, Publication/NA, 2014

 P Jovanovic, S Neves, JP Aumasson, Analysis of NORX., IACR Cryptology ePrint Archive, 2014

 D Chang, A Jati, S Mishra, SK Sanadhya, Rig: A simple, secure and flexible design for Password Hashing, Publication/NA, 2014

 Itai Dinur and Gaëtan Leurent, Improved Generic Attacks Against Hash-based MACs and HAIFA, Crypto 2014, 2014.

 Jérémy Jean, Ivica Nikolic, Thomas Peyrin, Tweaks and Keys for Block Ciphers: The TWEAKEY Framework, ASIACRYPT 2014.

 Christian Forler, Stefan Lucks, Jakob Wenzel, Memory-Demanding Password Scrambling, ASCIACRYPT 2014.

 Yonglin Hao, The Boomerang Attacks on BLAKE and BLAKE2, https://eprint.iacr.org/2014/1012.

Year 2013 : 1 citations

 F Abed, E List, S Lucks, J Wenzel, Differential and Linear Cryptanalysis of Reduced-Round Simon, http://eprint.iacr.org/2013/526, 2013