CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Design of New Hash Algorithm with Integration of Key based on the Review of Standard Hash Algorithms

by Nidhi Garg, Neeta Wadhwa
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 100 - Number 8
Year of Publication: 2014
Authors: Nidhi Garg, Neeta Wadhwa
10.5120/17544-8128

Nidhi Garg, Neeta Wadhwa . Design of New Hash Algorithm with Integration of Key based on the Review of Standard Hash Algorithms. International Journal of Computer Applications. 100, 8 ( August 2014), 11-18. DOI=10.5120/17544-8128

@article{ 10.5120/17544-8128,
author = { Nidhi Garg, Neeta Wadhwa },
title = { Design of New Hash Algorithm with Integration of Key based on the Review of Standard Hash Algorithms },
journal = { International Journal of Computer Applications },
issue_date = { August 2014 },
volume = { 100 },
number = { 8 },
month = { August },
year = { 2014 },
issn = { 0975-8887 },
pages = { 11-18 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume100/number8/17544-8128/ },
doi = { 10.5120/17544-8128 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:29:25.383120+05:30
%A Nidhi Garg
%A Neeta Wadhwa
%T Design of New Hash Algorithm with Integration of Key based on the Review of Standard Hash Algorithms
%J International Journal of Computer Applications
%@ 0975-8887
%V 100
%N 8
%P 11-18
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cryptographic Hash Functions are main building block of message integrity. These functions have many information security applications such as Digital Signatures, Message Authentication, Data Integrity and Key derivation. This paper presents comparative study of standard hash algorithms (MD5, SHA-1 and SHA-2), their security aspects and recent attacks. In this paper, a new hash algorithm with integration of key is proposed. This key is a shared secret key 'KEY' of 192-bit. The proposed algorithm produces a hash code of 192 bits from an arbitrary length input and serves the requirement of both the message integrity as well as source authentication. This algorithm consists of very simple steps, therefore would have lesser overhead and complexity as compared to the standard hash algorithms.

References
  1. Saif Al-Kuwari, James H. DavenPort and Rusell J. Bradford. Cryptographic Hash Functions: Recent Design Trends and Security Notions, IACR Cryptology ePrint Archive 2011/565, 2011.
  2. FIPS 180-2. Secure Hash Standard (SHS), National Institute of Standards and Technology, Aug 2002. Replaced by
  3. FIPS 180-4. Secure Hash Standard (SHS) , National Institute of Standards and Technology, March 2012
  4. FIPS 180-1. Secure Hash Standard (SHS), National Institute of Standards and Technology, Apr1995. Replaced by
  5. FIPS 180-3. Secure Hash Standard (SHS), National Institute of Standards and Technology, Oct. 2008. Replaced by
  6. Mario Lambergerand Florian Mendel. Higher-Order Differential Attack on Reduced SHA-256, IACR Cryptology ePrint Archive. 2011/37,2011
  7. NIST Special Publication-800-107. Recommendation for Applications Using Approved Hash Algorithms, August2012
  8. Marc Stevens. New collision attacks on SHA-1 based on optimal joint local-collision analysis ,Advances in Cryptology – EUROCRYPT 2013, Lecture Notes in Computer Science Volume 7881, 2013, pp 245-261, 2013
  9. IlyaMironov. Hash functions: Theory, attacks and applications, Microsoft Research, Silicon Valley Campus, Nov 14 2005.
  10. Tao Xie, Fanbao Liu, DengguoFeng, "Fast Collision Attack on MD5", IACR, Cryptology ePrint Archive 2013/170 (2013)
  11. B. den Boer, A. Bosselaers. Collisions for the compression function of MD5 , Advances in Cryptology, Eurocrypt'93. 1993
  12. Xiaoyun Wang, Yiqun Lisa Yin, and HongboYu. Finding Collisions in the Full SHA-1, IACR, Crypto 2005, LNCS 3621, pp. 17–36 ,2005.
  13. Ronald L. Rivest. The MD5 Message-Digest Algorithm ,Internet Request for comments, April 1992, RFC 1321.
  14. Ronald L. Rivest. The MD4 Message-Digest Algorithm, Internet Request for Comments, October 1990, RFC 1320.
  15. Xiaoyun Wang, Hongbo Yu. How to break MD5 and other Hash Functions, IACR, Eurocrypt 2005, LNCS 3494, 2005
  16. Ivan Damgard. A Design Principle for Hash Functions , In Crypto '89, volume 435 of LNCS, pages 416-427,Springer-Verlag, 1989.
  17. Ralph Merkle. One Way Hash Functions and DES, In Crypto '89, volume 435 of LNCS, pages 428-446. Springer-Verlag, 1989
Index Terms

Computer Science
Information Sciences

Keywords

Data Integrity Hash Algorithms MD5 SHA-1 SHA-2 pre-image collision Security