Computational complexity and implementation aspects of the incremental hash function

This paper gives the computational complexity and practical implementation aspects of a newly introduced incremental hash function called pair chaining & modular arithmetic combining incremental hash function (PCIHF). The boundary conditions of the parameters involved in the update process of PC...

Full description

Saved in:
Bibliographic Details
Published inIEEE transactions on consumer electronics Vol. 49; no. 4; pp. 1249 - 1255
Main Authors Bok-Min Goi, Siddiqi, M.U., Hean-Teik Chuah
Format Journal Article
LanguageEnglish
Published New York IEEE 01.11.2003
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:This paper gives the computational complexity and practical implementation aspects of a newly introduced incremental hash function called pair chaining & modular arithmetic combining incremental hash function (PCIHF). The boundary conditions of the parameters involved in the update process of PCIHF are examined in depth. It is proved that these basic requirements can be fulfilled easily. It is shown that in applications involving more than one update process if the number of blocks to be replaced is no more than 1/4 of the message blocks needed, the PCIHF is more efficient than standard SHA-1. Finally, it is observed that the computational complexity of combining operation is also important to ensure the practicability of PCIHF.
Bibliography:ObjectType-Article-2
SourceType-Scholarly Journals-1
ObjectType-Feature-1
content type line 23
ISSN:0098-3063
1558-4127
DOI:10.1109/TCE.2003.1261226