A precise non-asymptotic complexity analysis of parallel hash functions without tree topology constraints
A recent work shows how we can optimize a tree based mode of operation for a hash function where the sizes of input message blocks and digest are the same, subject to the constraint that the involved tree structure has all its leaves at the same depth. In this work, we show that we can further optim...
Gespeichert in:
| Veröffentlicht in: | Journal of parallel and distributed computing Jg. 137; S. 246 - 251 |
|---|---|
| 1. Verfasser: | |
| Format: | Journal Article |
| Sprache: | Englisch |
| Veröffentlicht: |
Elsevier Inc
01.03.2020
Elsevier |
| Schlagworte: | |
| ISSN: | 0743-7315, 1096-0848 |
| Online-Zugang: | Volltext |
| Tags: |
Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
|
| Abstract | A recent work shows how we can optimize a tree based mode of operation for a hash function where the sizes of input message blocks and digest are the same, subject to the constraint that the involved tree structure has all its leaves at the same depth. In this work, we show that we can further optimize the running time of such a mode by using a tree having leaves at all its levels. We make the assumption that the input message block has a size a multiple of that of the digest and denote by d the ratio block size over digest size. The running time is evaluated in terms of number of operations performed by the hash function, i.e. the number of calls to its underlying function. It turns out that a digest can be computed in ⌈logd+1(l∕2)⌉+2 evaluations of the underlying function using ⌈l∕2⌉ processors, where l is the number of blocks of the message. Other results of interest are discussed, such as the optimization of the parallel running time for a tree of restricted height.
•Estimation of the optimal parallel time obtained using hash trees of smallest height.•In particular, both the running time and the number of involved processors are optimized.•Estimation of the optimal parallel time for hash trees of unrestricted height.•Optimization of the number of involved processors without changing this running time.•Complexity results about the optimal parallel time for a restricted number of processors.•All the proposed tree-based modes support live-streaming for a restricted number of processors. |
|---|---|
| AbstractList | A recent work shows how we can optimize a tree based mode of operation for a hash function where the sizes of input message blocks and digest are the same, subject to the constraint that the involved tree structure has all its leaves at the same depth. In this work, we show that we can further optimize the running time of such a mode by using a tree having leaves at all its levels. We make the assumption that the input message block has a size a multiple of that of the digest and denote by d the ratio block size over digest size. The running time is evaluated in terms of number of operations performed by the hash function, i.e. the number of calls to its underlying function. It turns out that a digest can be computed in ⌈logd+1(l∕2)⌉+2 evaluations of the underlying function using ⌈l∕2⌉ processors, where l is the number of blocks of the message. Other results of interest are discussed, such as the optimization of the parallel running time for a tree of restricted height.
•Estimation of the optimal parallel time obtained using hash trees of smallest height.•In particular, both the running time and the number of involved processors are optimized.•Estimation of the optimal parallel time for hash trees of unrestricted height.•Optimization of the number of involved processors without changing this running time.•Complexity results about the optimal parallel time for a restricted number of processors.•All the proposed tree-based modes support live-streaming for a restricted number of processors. |
| Author | Atighehchi, Kevin |
| Author_xml | – sequence: 1 givenname: Kevin surname: Atighehchi fullname: Atighehchi, Kevin email: kevin.atighehchi@uca.fr organization: Université Clermont Auvergne, CNRS, LIMOS, F-63000 Clermont, France |
| BackLink | https://hal.science/hal-03488794$$DView record in HAL |
| BookMark | eNp9kE1LxDAURYOM4MzoH3CVrYvWl_Qb3AyDOsKAG12HNH21GTpNSeJo_70pIy5dPbjcc-GdFVkMZkBCbhnEDFh-f4gPY6NiDqwKQQzAL8iSQZVHUKblgiyhSJOoSFh2RVbOHQAYy4pySfSGjhaVdkjDZCTddBy98VpRZY5jj9_aT1QOsp-cdtS0dJRW9j32tJOuo-3noLw2g6Nf2nfm01NvEak3o-nNxxRGBuet1IN31-Sylb3Dm9-7Ju9Pj2_bXbR_fX7ZbvaRSnjlI1XVHLBI2hS5kpxz2WSQ1U2eVFBnWKeS56pmacMwVBOeVxmAUgVXdV2pFJM1uTvvdrIXo9VHaSdhpBa7zV7MGSRpWRZVemKhy89dZY1zFts_gIGYxYqDmMWKWeycBbEBejhDGL44abTCKY2DwkYHk140Rv-H_wAYHIYo |
| Cites_doi | 10.1007/11535218_26 10.1109/TC.2017.2693185 10.1093/ietfec/e90-a.10.2301 10.46586/tosc.v2017.i4.212-239 10.1007/s10207-013-0220-y |
| ContentType | Journal Article |
| Copyright | 2019 Elsevier Inc. Attribution - NonCommercial |
| Copyright_xml | – notice: 2019 Elsevier Inc. – notice: Attribution - NonCommercial |
| DBID | AAYXX CITATION 1XC VOOES |
| DOI | 10.1016/j.jpdc.2019.10.002 |
| DatabaseName | CrossRef Hyper Article en Ligne (HAL) Hyper Article en Ligne (HAL) (Open Access) |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Computer Science |
| EISSN | 1096-0848 |
| EndPage | 251 |
| ExternalDocumentID | oai:HAL:hal-03488794v1 10_1016_j_jpdc_2019_10_002 S0743731518308682 |
| GroupedDBID | --K --M -~X .~1 0R~ 1B1 1~. 1~5 29L 4.4 457 4G. 5GY 5VS 7-5 71M 8P~ 9JN AACTN AAEDT AAEDW AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAQXK AAXUO AAYFN ABBOA ABEFU ABFNM ABFSI ABJNI ABMAC ABTAH ABXDB ABYKQ ACDAQ ACGFS ACNNM ACRLP ACZNC ADBBV ADEZE ADFGL ADHUB ADJOM ADMUD ADTZH AEBSH AECPX AEKER AENEX AFKWA AFTJW AGHFR AGUBO AGYEJ AHHHB AHJVU AHZHX AIALX AIEXJ AIKHN AITUG AJBFU AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD ASPBG AVWKF AXJTR AZFZN BJAXD BKOJK BLXMC CAG COF CS3 DM4 DU5 E.L EBS EFBJH EFLBG EJD EO8 EO9 EP2 EP3 F5P FDB FEDTE FGOYB FIRID FNPLU FYGXN G-2 G-Q G8K GBLVA GBOLZ HLZ HVGLF HZ~ H~9 IHE J1W JJJVA K-O KOM LG5 LG9 LY7 M41 MO0 N9A O-L O9- OAUVE OZT P-8 P-9 P2P PC. Q38 R2- RIG ROL RPZ SBC SDF SDG SDP SES SET SEW SPC SPCBC SST SSV SSZ T5K TN5 TWZ WUQ XJT XOL XPP ZMT ZU3 ZY4 ~G- ~G0 9DU AATTM AAXKI AAYWO AAYXX ABDPE ABWVN ACLOT ACRPL ACVFH ADCNI ADNMO ADVLN AEIPS AEUPX AFJKZ AFPUW AGQPQ AIGII AIIUN AKBMS AKRWK AKYEP ANKPU APXCP CITATION EFKBS ~HD 1XC VOOES |
| ID | FETCH-LOGICAL-c329t-c9b20e73f4e2ca222ad505bd6390b5eb4a26cb14d1ec9b3269500cc72cbb9c4e3 |
| ISICitedReferencesCount | 0 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000510315300019&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0743-7315 |
| IngestDate | Tue Oct 14 20:22:47 EDT 2025 Sat Nov 29 07:16:26 EST 2025 Fri Feb 23 02:39:38 EST 2024 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Keywords | Hash functions Merkle trees Prefix-free Merkle–Damgård Sponge functions Parallel algorithms |
| Language | English |
| License | Attribution - NonCommercial: http://creativecommons.org/licenses/by-nc |
| LinkModel | OpenURL |
| MergedId | FETCHMERGED-LOGICAL-c329t-c9b20e73f4e2ca222ad505bd6390b5eb4a26cb14d1ec9b3269500cc72cbb9c4e3 |
| OpenAccessLink | https://hal.science/hal-03488794 |
| PageCount | 6 |
| ParticipantIDs | hal_primary_oai_HAL_hal_03488794v1 crossref_primary_10_1016_j_jpdc_2019_10_002 elsevier_sciencedirect_doi_10_1016_j_jpdc_2019_10_002 |
| PublicationCentury | 2000 |
| PublicationDate | 2020-03-01 |
| PublicationDateYYYYMMDD | 2020-03-01 |
| PublicationDate_xml | – month: 03 year: 2020 text: 2020-03-01 day: 01 |
| PublicationDecade | 2020 |
| PublicationTitle | Journal of parallel and distributed computing |
| PublicationYear | 2020 |
| Publisher | Elsevier Inc Elsevier |
| Publisher_xml | – name: Elsevier Inc – name: Elsevier |
| References | Atighehchi, Bonnecaze (b1) 2017; 2017 Bertoni, Daemen, Peeters, Van Assche (b7) 2014; 13 Rivest, Agre, Bailey, Crutchfield, Dodis, Elliott, Khan, Krishnamurthy, Lin, Reyzin, Shen, Sukha, Sutherland, Tromer, Yin (b13) 2008 Bertoni, Daemen, Peeters, Van Assche (b6) 2014; vol. 8479 Preneel, Govaerts, Vandewalle (b12) 1994 Aumasson, Neves, Wilcox-O’Hearn, Winnerlein (b4) 2013 URL . Torgerson, Schroeppel, Draelos, Dautenhahn, Malone, Walker, Collins, Orman (b14) 2008 J. Coron, Y. Dodis, C. Malinaud, P. Puniya, Merkle-Damgård revisited: How to construct a hash function, in: Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings, 2005, pp. 430–448. Ferguson, Bauhaus, Schneier, Whiting, Bellare, Kohno, Callas, Walker (b9) 2009 Kelsey, jen Chang, Perlner (b10) 2016 Atighehchi, Rolland (b3) 2017; 66 Kuwakado, Morii (b11) 2007; 90-A Bertoni, Daemen, Peeters, Van Assche (b5) 2013 K. Atighehchi, R. Rolland, Optimization of tree modes for parallel hash functions, CoRR abs/1512.05864 Bertoni (10.1016/j.jpdc.2019.10.002_b7) 2014; 13 Ferguson (10.1016/j.jpdc.2019.10.002_b9) 2009 Atighehchi (10.1016/j.jpdc.2019.10.002_b3) 2017; 66 Aumasson (10.1016/j.jpdc.2019.10.002_b4) 2013 10.1016/j.jpdc.2019.10.002_b8 Kelsey (10.1016/j.jpdc.2019.10.002_b10) 2016 Rivest (10.1016/j.jpdc.2019.10.002_b13) 2008 Preneel (10.1016/j.jpdc.2019.10.002_b12) 1994 Bertoni (10.1016/j.jpdc.2019.10.002_b6) 2014; vol. 8479 Torgerson (10.1016/j.jpdc.2019.10.002_b14) 2008 Bertoni (10.1016/j.jpdc.2019.10.002_b5) 2013 10.1016/j.jpdc.2019.10.002_b2 Atighehchi (10.1016/j.jpdc.2019.10.002_b1) 2017; 2017 Kuwakado (10.1016/j.jpdc.2019.10.002_b11) 2007; 90-A |
| References_xml | – reference: K. Atighehchi, R. Rolland, Optimization of tree modes for parallel hash functions, CoRR abs/1512.05864, – volume: 66 start-page: 1585 year: 2017 end-page: 1598 ident: b3 article-title: Optimization of tree modes for parallel hash functions: A Case study publication-title: IEEE Trans. Comput. – volume: 13 start-page: 335 year: 2014 end-page: 353 ident: b7 article-title: Sufficient conditions for sound tree and sequential hashing modes publication-title: Int. J. Inf. Secur. – year: 2008 ident: b13 article-title: The md6 hash function: A proposal to nist for sha-3 – volume: 90-A start-page: 2301 year: 2007 end-page: 2308 ident: b11 article-title: Indifferentiability of single-block-length and rate-1 compression functions publication-title: IEICE Trans. – volume: 2017 start-page: 212 year: 2017 end-page: 239 ident: b1 article-title: Asymptotic analysis of plausible tree hash modes for SHA-3 publication-title: IACR Trans. Symmetric Cryptol. – reference: . – year: 2016 ident: b10 article-title: Special Publication 800-185. SHA-3 derived functions: cSHAKE, KMAC, TupleHash and Parallel-Hash Tech. Rep. – start-page: 313 year: 2013 end-page: 314 ident: b5 article-title: Keccak publication-title: Advances in Cryptology – EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings – year: 2008 ident: b14 article-title: The sandstorm hash. submission to nist sha-3 competition – start-page: 119 year: 2013 end-page: 135 ident: b4 article-title: BLAKE2: Simpler, smaller, fast as md5 publication-title: Proceedings of the 11th International Conference on Applied Cryptography and Network Security – reference: J. Coron, Y. Dodis, C. Malinaud, P. Puniya, Merkle-Damgård revisited: How to construct a hash function, in: Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings, 2005, pp. 430–448. – start-page: 368 year: 1994 end-page: 378 ident: b12 article-title: Hash functions based on block ciphers: A synthetic approach publication-title: Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology – reference: URL – volume: vol. 8479 start-page: 217 year: 2014 end-page: 234 ident: b6 article-title: Sakura: A flexible coding for tree hashing publication-title: Applied Cryptography and Network Security – year: 2009 ident: b9 article-title: The skein hash function family (version 1.2) – ident: 10.1016/j.jpdc.2019.10.002_b2 – year: 2009 ident: 10.1016/j.jpdc.2019.10.002_b9 – start-page: 368 year: 1994 ident: 10.1016/j.jpdc.2019.10.002_b12 article-title: Hash functions based on block ciphers: A synthetic approach – start-page: 313 year: 2013 ident: 10.1016/j.jpdc.2019.10.002_b5 article-title: Keccak – ident: 10.1016/j.jpdc.2019.10.002_b8 doi: 10.1007/11535218_26 – start-page: 119 year: 2013 ident: 10.1016/j.jpdc.2019.10.002_b4 article-title: BLAKE2: Simpler, smaller, fast as md5 – year: 2008 ident: 10.1016/j.jpdc.2019.10.002_b14 – volume: 66 start-page: 1585 issue: 9 year: 2017 ident: 10.1016/j.jpdc.2019.10.002_b3 article-title: Optimization of tree modes for parallel hash functions: A Case study publication-title: IEEE Trans. Comput. doi: 10.1109/TC.2017.2693185 – year: 2008 ident: 10.1016/j.jpdc.2019.10.002_b13 – year: 2016 ident: 10.1016/j.jpdc.2019.10.002_b10 – volume: 90-A start-page: 2301 issue: 10 year: 2007 ident: 10.1016/j.jpdc.2019.10.002_b11 article-title: Indifferentiability of single-block-length and rate-1 compression functions publication-title: IEICE Trans. doi: 10.1093/ietfec/e90-a.10.2301 – volume: vol. 8479 start-page: 217 year: 2014 ident: 10.1016/j.jpdc.2019.10.002_b6 article-title: Sakura: A flexible coding for tree hashing – volume: 2017 start-page: 212 issue: 4 year: 2017 ident: 10.1016/j.jpdc.2019.10.002_b1 article-title: Asymptotic analysis of plausible tree hash modes for SHA-3 publication-title: IACR Trans. Symmetric Cryptol. doi: 10.46586/tosc.v2017.i4.212-239 – volume: 13 start-page: 335 issue: 4 year: 2014 ident: 10.1016/j.jpdc.2019.10.002_b7 article-title: Sufficient conditions for sound tree and sequential hashing modes publication-title: Int. J. Inf. Secur. doi: 10.1007/s10207-013-0220-y |
| SSID | ssj0011578 |
| Score | 2.2454782 |
| Snippet | A recent work shows how we can optimize a tree based mode of operation for a hash function where the sizes of input message blocks and digest are the same,... |
| SourceID | hal crossref elsevier |
| SourceType | Open Access Repository Index Database Publisher |
| StartPage | 246 |
| SubjectTerms | Computer Science Hash functions Merkle trees Parallel algorithms Prefix-free Merkle–Damgård Sponge functions |
| Title | A precise non-asymptotic complexity analysis of parallel hash functions without tree topology constraints |
| URI | https://dx.doi.org/10.1016/j.jpdc.2019.10.002 https://hal.science/hal-03488794 |
| Volume | 137 |
| WOSCitedRecordID | wos000510315300019&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Elsevier SD Freedom Collection Journals 2021 customDbUrl: eissn: 1096-0848 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0011578 issn: 0743-7315 databaseCode: AIEXJ dateStart: 19950101 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV3JbtswECXcpIdeuhdNNxBFb4YMiZIs8yi0CZw2MAI0BXwjSIqGYqiOECuG8xf55M6IpKx0Q3roRTBoWQvneeZxOHwk5AOwhDQ2YxZo4NZBInkWSD4xQRHpDAip4YkK280mstlsMp_z08Hgxq-F2VTZajXZbnn9X00NbWBsXDr7D-buLgoN8BmMDkcwOxzvZPgc1_3jXhlDGNkHcn39vW4uUJa1rR43W6TdsidFguLfVWWqYSnX5RDjnC2OwwwtFi3jtDUw1NqKNWnkk7ithFWA-g2v7a6HKfkCdXlxSy3Trp6rrxofKhFkDRaZlLq0FQUQolf9JASMOLsqLJsZc2G857xQ-jSL7VLNkbHONcSC54lV1uy8r9V88f7T5SNtKGZWi_YXL28TDsvRsi5QhTLio7ZAj-1imp_Hn-ZfxemnI3FyPPty-9teHeI0P4FjKSt4K_Bn4KE2MJ7eZ1nKwdXv58eH88_dzFSU2uju388txLI1gz8_0J_Izr3Sp-1bGnP2mDx0dqK5xc0TMjCrp-SR39uDOlf_jJzn1MGI3oYR3cGIehjRiwX1ZqcII9rBiDoYUYQR9TCiPRg9J9-ODs8-TgO3LUegY8abQHPFQpPFi8QwLYFfygJotCqA64YqNSqRbKxVlBSRgVNheMDTMNQ6Y1oprhMTvyB78OTmJaGxXEiThmYRJTJRmskIhv8ylnpsUh4W6QEZ-v4TtVVfEb4scSmwtwX2NrZBbx-Q1HexcPzR8kIBwPnr796DPboboOA6QEJg2w4Qr-5y0mvyYPfveEP2mssr85bc15vmfH35zkHpB2eboPo |
| linkProvider | Elsevier |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+precise+non-asymptotic+complexity+analysis+of+parallel+hash+functions+without+tree+topology+constraints&rft.jtitle=Journal+of+parallel+and+distributed+computing&rft.au=Atighehchi%2C+Kevin&rft.date=2020-03-01&rft.pub=Elsevier&rft.issn=0743-7315&rft.eissn=1096-0848&rft.volume=137&rft.spage=246&rft.epage=251&rft_id=info:doi/10.1016%2Fj.jpdc.2019.10.002&rft.externalDBID=HAS_PDF_LINK&rft.externalDocID=oai%3AHAL%3Ahal-03488794v1 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0743-7315&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0743-7315&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0743-7315&client=summon |