CFP last date
20 May 2024
Reseach Article

New modified 256-bit MD5 Algorithm with SHA Compression Function

by Alok Kumar Kasgar, Jitendra Agrawal, Satntosh Shahu
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 42 - Number 12
Year of Publication: 2012
Authors: Alok Kumar Kasgar, Jitendra Agrawal, Satntosh Shahu
10.5120/5749-7956

Alok Kumar Kasgar, Jitendra Agrawal, Satntosh Shahu . New modified 256-bit MD5 Algorithm with SHA Compression Function. International Journal of Computer Applications. 42, 12 ( March 2012), 47-51. DOI=10.5120/5749-7956

@article{ 10.5120/5749-7956,
author = { Alok Kumar Kasgar, Jitendra Agrawal, Satntosh Shahu },
title = { New modified 256-bit MD5 Algorithm with SHA Compression Function },
journal = { International Journal of Computer Applications },
issue_date = { March 2012 },
volume = { 42 },
number = { 12 },
month = { March },
year = { 2012 },
issn = { 0975-8887 },
pages = { 47-51 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume42/number12/5749-7956/ },
doi = { 10.5120/5749-7956 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:31:10.919226+05:30
%A Alok Kumar Kasgar
%A Jitendra Agrawal
%A Satntosh Shahu
%T New modified 256-bit MD5 Algorithm with SHA Compression Function
%J International Journal of Computer Applications
%@ 0975-8887
%V 42
%N 12
%P 47-51
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In the past few years, there have been significant research advances in the analysis of hash functions and it was shown that none of the hash algorithm is secure enough for critical purposes whether it is MD5 or SHA-1. Nowadays scientists have found weaknesses in a number of hash functions, including MD5, SHA and RIPEMD so the purpose of this paper is combination of some function to reinforce these functions and also increasing hash code length upto 256 that makes stronger algorithm against collision attests.

References
  1. . S. Vaudenay "A Classical Introduction to Cryptography Applications for Communications Security" Springer, 2006, P 74.
  2. R. Rivest. The MD5 Message-Digest Algorithm [rfc1321]
  3. . NIST, "Secure Hash Standard," FIPS PUB 180, May. 1993.
  4. . F. Chabaud, A. Joux. "Differential Collisions in SHA-0". In Advances in Cryptology CRYPTO'98, Santa Barbara, CA, Lecture Notes in Computer Science 1462. Springer-Verlag, NY, pp. 56–71, 1998.
  5. . E. Biham, R. Chen, A. Joux, P. Carribault, W. Jalby and C. Lemuet. "Collisions in SHA-0 and Reduced SHA-1- In Advances in Cryptology" – Eurocrypt'05, Springer-Verlag, 2005.
  6. . NIST FIPS PUB 180-1. Oct. 2001.
  7. . NIST, "Secure Hash Standard (SHS)", FIPS PUB 180-2, 2002.
  8. . S. Chang, M. Dworkin, Workshop Report, The First Cryptographic Hash Workshop, Report prepared, NIST 2005.
  9. . E. Biham, R. Chen, "New results on SHA-0 and SHA-1" Crypto 2004 Rump Session, Aug. 2004.
  10. . K. Matusiewicz and J. Pieprzyk "Finding good differential patterns for attacks on SHA-1" eprint 2004 Available : http://eprint. iacr. org/2004/364. pdf.
  11. . F. Chabaud, A. Joux. "Differential Collisions in SHA-0". In Advances in Cryptology CRYPTO'98, Santa Barbara, CA, Lecture Notes in Computer Science 1462. Springer-Verlag, NY, pp. 56–71, 1998.
  12. Rivest R L. The MD5 message digest algorithm [EB/OL].
  13. Xiaoyun Wang, Dengguo, k. , m. , m, HAVAL-128 and RIPEMD], Cryptology ePrint Archive Report 2004/199, 16 August 2004,
  14. J. Black, M. Cochran, T. Highland: A Study of the MD5 Attacks: Insights and Improvements, March 3, 2006
  15. Tao Xie and DengguoFeng (30 May 2009). How to Find Weak Input Differences for MD5 Collision Attacks.
  16. ChristofPaar, Jan Pelzl, Bart Preneel (2010). Understanding Cryptography: A Textbook for Students and ractitioners. Springer. p. 7. ISBN 3642041000.
  17. M. E. Hellman, H. R. Amirazizi, "A Cryptanalytic Time - Memory Trade-Off," IEEE Transactions on Information Theory, vol. 34-3, pp. 505-512, 1988
  18. . X. Wang, X. D. Feng, X. Lai and H. Yu. , "Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD," Cryptology ePrint Archive: Report 2004/199, Aug. 2004 http://eprint. iacr. org/2004/199/
Index Terms

Computer Science
Information Sciences

Keywords

Md Algorithm Hash Function Compressed Function And Hash Code Length