CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Design and Analysis of a New Hash Algorithm with Key Integration

by Richa Purohit, Upendra Mishra, Abhay Bansal
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 81 - Number 1
Year of Publication: 2013
Authors: Richa Purohit, Upendra Mishra, Abhay Bansal
10.5120/13978-1974

Richa Purohit, Upendra Mishra, Abhay Bansal . Design and Analysis of a New Hash Algorithm with Key Integration. International Journal of Computer Applications. 81, 1 ( November 2013), 33-38. DOI=10.5120/13978-1974

@article{ 10.5120/13978-1974,
author = { Richa Purohit, Upendra Mishra, Abhay Bansal },
title = { Design and Analysis of a New Hash Algorithm with Key Integration },
journal = { International Journal of Computer Applications },
issue_date = { November 2013 },
volume = { 81 },
number = { 1 },
month = { November },
year = { 2013 },
issn = { 0975-8887 },
pages = { 33-38 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume81/number1/13978-1974/ },
doi = { 10.5120/13978-1974 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:54:58.369659+05:30
%A Richa Purohit
%A Upendra Mishra
%A Abhay Bansal
%T Design and Analysis of a New Hash Algorithm with Key Integration
%J International Journal of Computer Applications
%@ 0975-8887
%V 81
%N 1
%P 33-38
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Message Integrity and authenticity are the primary aim with the ever increasing network protocols' speed. Cryptographic Hash Functions are main building block of message integrity. Many types of hash functions are being used and developed. In this paper, we propose and describe a new keyed hash function. This newly designed function produces a hash code of 128 bits for an arbitrary length input. The function also uses a key during hashing, so any intruder that does not know key, cannot forge the hash code, and, thus it fulfills the purpose of security, authentication and integrity for a message in network. The paper discusses the algorithm for the function design, its security aspects and implementation details.

References
  1. Simmons GJ. Message Authentication with arbitration of transmitter/receiver disputes. Advances in Cryptology- Eurocrypt'87, Lecture Notes in Computer Science, Springer-Verlag, Berlin; 1988; 304: 151-165.
  2. Wang X, Feng D, Lai X, Chen H and Yu X. Cryptanalysis of the hash functions MD4 and RIPEMD. In Eurocrypt'05, LNCS Springer-Verlag 2005; 3494:1-18.
  3. Klima V. Finding MD5 Collisions on a notebook PC-using multi message modifications. Cryptology ePrint Archive, Report 2005. http://eprint. iacr. org/102. pdf.
  4. Wang X, Yu H, Yin Y. L. Efficient Collision Search Attacks on SHA-0. In Crypto 2005; LNCS 3621, 1-16.
  5. Wang , Yin YL, Yu H. Finding Collisions in the Full SHA-1. In Crypto'05, LNCS Springer-Verlag 2005; 3621:17-36.
  6. Shakeel N, Murtzaa G, Ikram N. MAYHAM- A New Hash Function. International Journal of Network Security, 2011; 15(6): 417-425.
  7. Massierer M. Provably Secure Cryptographic Hash Function. Ph. D. Thesis, School of Mathematics, The University of New South Wales, submitted on December 2006.
  8. Mohammed S A. Al-Kuwari. Integrated-Key Cryptographic Hash Function. Ph. Thesis submitted to University of Bath, Department of Computer Science, September 2011.
  9. Bellare M, Tadayoshi. Hash Function Balance and its Impact on Birthday Attacks. Eurocrypt '04, LNCS Springer-Verlag 2004 ; 3027: 401- 418. .
  10. Damgard I. A Design Principle for Hash Functions. Crypto'89, LNCS Springer Verlag 1989; 435 : 416-427, , 1989.
  11. Walker J, Kounavis M, Gueron S, Graunke G. Recent Contribution to Cryptographic Hash Function, Intel Technology Journal 2009: 13 (2): 80-95.
  12. Bellare M, Ristenpart T. Hash Functions in Dedicated Key Settings: Design Choices and MPP Transforms. ICALP'07, LNCS Springer-Verlag 2007; 4596: 399-410.
  13. Rogaway P, Steinberger J. Constructing Cryptographic Hash Function from Fixed-Key Blockciphers. Crypto'08. LNCS Springer-Verlag 2008; 5157: 433-450.
  14. Endreeva E, Preneel B. A Three-Property-Secure Hash Function. SAC '09, LNCS Springer-Verlag 2009; 5381: 228-244.
  15. Bellare, Ristenpart T. Multiproperty- Preserving Hash Domain Extension and the EMD Transform. Asiacrypt '06, LNCS Springer-Verlag 2006; 4284 : 299-314.
  16. Halevi S, Krawczyk H. The RMX transform and Digital Signatures. 2nd NIST Hash Workshop, 2006.
  17. S. Al-Kuwari. Engineering Aspects of Hash Functions. In International Conference on Security and Management (SAM '11), 2011.
  18. Wang X, Feng D, Lai X, Yu H. Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint Archive, Report 2004/1999, 2004.
  19. Wang X, Yu H. . How to Break MD5 and Other Hash Functions. In Eurocrypt'05, LNCS Springer-Verlag 2005; 3494:19-35.
  20. Public-Key Cryptography Standards (PKCS): PKCS #7: Cryptographic Message Syntax Standard: 3. 6 Other Cryptographic Techniques: 3. 6. 6 What are MD2, MD4, and MD5?. RSA Laboratories. Retrieved 2012-10-03.
  21. Rompay B V. Analysis and Design of Cryptographic Hash Function, MAC Algorithms and Block Ciphers. Thesis, Katholieke University Leuven, 2004.
  22. Mornov I. Hash Functions: Theory, Attacks and Applications. Microsoft Research, 2005.
  23. Hirose S, Park JH, Yun A. A Simple Variant of the Merkle-Damgard Scheme with a Permutation. Asiacrypt '08, LNCS Springer-Verlag 2008; 4833 : 113-129.
  24. Tirtea R. Cryptographic hash functions, trends and challenges. Journal of Computer and System Sciences, 2009; 2: 62-65.
Index Terms

Computer Science
Information Sciences

Keywords

Authentication Integrity Key MAC MD5 Security.