000 04348nam a22005535i 4500
001 978-3-662-44757-4
003 DE-He213
005 20200421111157.0
007 cr nn 008mamaa
008 141219s2014 gw | s |||| 0|eng d
020 _a9783662447574
_9978-3-662-44757-4
024 7 _a10.1007/978-3-662-44757-4
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
100 1 _aAumasson, Jean-Philippe.
_eauthor.
245 1 4 _aThe Hash Function BLAKE
_h[electronic resource] /
_cby Jean-Philippe Aumasson, Willi Meier, Raphael C.-W. Phan, Luca Henzen.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2014.
300 _aXVIII, 228 p. 18 illus., 1 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aInformation Security and Cryptography,
_x1619-7100
505 0 _aIntroduction -- Preliminaries -- Specification of BLAKE -- Using BLAKE -- BLAKE in Software -- BLAKE in Hardware -- Design Rationale -- Security of BLAKE -- BLAKE2 -- Conclusion -- References -- App. A, Test Vectors -- App. B, Reference C Code -- App. C, Third-Party Software -- Index.
520 _aThis is a comprehensive description of the cryptographic hash function BLAKE, one of the five final contenders in the NIST SHA3 competition, and of BLAKE2, an improved version popular among developers. It describes how BLAKE was designed and why BLAKE2 was developed, and it offers guidelines on implementing and using BLAKE, with a focus on software implementation.   In the first two chapters, the authors offer a short introduction to cryptographic hashing, the SHA3 competition, and BLAKE. They review applications of cryptographic hashing, they describe some basic notions such as security definitions and state-of-the-art collision search methods, and they present SHA1, SHA2, and the SHA3 finalists. In the chapters that follow, the authors give a complete description of the four instances BLAKE-256, BLAKE-512, BLAKE-224, and BLAKE-384; they describe applications of BLAKE, including simple hashing with or without a salt, and HMAC and PBKDF2 constructions; they review implementation techniques, from portable C and Python to AVR assembly and vectorized code using SIMD CPU instructions; they describe BLAKE's properties with respect to hardware design for implementation in ASICs or FPGAs; they explain BLAKE's design rationale in detail, from NIST's requirements to the choice of internal parameters; they summarize the known security properties of BLAKE and describe the best attacks on reduced or modified variants; and they present BLAKE2, the successor of BLAKE, starting with motivations and also covering its performance and security aspects. The book concludes with detailed test vectors, a reference portable C implementation of BLAKE, and a list of third-party software implementations of BLAKE and BLAKE2.   The book is oriented towards practice - engineering and craftsmanship - rather than theory. It is suitable for developers, engineers, and security professionals engaged with BLAKE and cryptographic hashing in general, and for applied cryptography researchers and students who need a consolidated reference and a detailed description of the design process, or guidelines on how to design a cryptographic algorithm.
650 0 _aComputer science.
650 0 _aComputer security.
650 0 _aData encryption (Computer science).
650 0 _aAlgorithms.
650 0 _aSystem safety.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aSystems and Data Security.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aSecurity Science and Technology.
700 1 _aMeier, Willi.
_eauthor.
700 1 _aPhan, Raphael C.-W.
_eauthor.
700 1 _aHenzen, Luca.
_eauthor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783662447567
830 0 _aInformation Security and Cryptography,
_x1619-7100
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-662-44757-4
912 _aZDB-2-SCS
942 _cEBK
999 _c53581
_d53581