To see the other types of publications on this topic, follow the link: Hash function SHA-1.

Journal articles on the topic 'Hash function SHA-1'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Hash function SHA-1.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Suhaili, Shamsiah binti, and Takahiro Watanabe. "High-Throughput of SHA-256 Hash Function with Unfolding Transformation." Global Journal of Engineering and Technology Review Vol.4 (4) October-December. 2019 4, no. 4 (2019): 73–81. http://dx.doi.org/10.35609/gjetr.2019.4.4(1).

Full text
Abstract:
Hash Function in cryptography algorithms is used to encrypt the message by giving the appropriate output based on the structure of the hash function itself. This algorithm is important for security applications such as Keyed-Hash Message Authentication Code (HMAC), digital signature, and others. There are different types of hash functions such as MD5, SHA-1, RIPEMD-160, SHA-256, SHA-224, SHA-384, SHA-512, and others. In this paper, the unfolding transformation method was proposed to improve the throughput of the SHA-256 hash function. Three types of SHA-256 hash function were designed namely SHA-256 design, SHA-256 design inner pipelining with unfolding factor 2, and SHA-256 design inner pipelining with unfolding factor 4. The designs were written in Verilog code and the output simulations were verified using ModelSim. The simulation results showed that the proposed SHA-256 inner pipelining unfolding with factor 4 provided the highest throughput which is 4196.30 Mbps, and factor 2 was superior in terms of maximum frequency and was better than the conventional SHA-256 design. Type of Paper: other. Keywords: Cryptography algorithm; FPGA; SHA-256 Hash Function; Unfolding transformation, Verilog
APA, Harvard, Vancouver, ISO, and other styles
2

Korona, Mateusz, Paweł Szumełda, Mariusz Rawski, and Artur Janicki. "Comparison of Hash Functions for Network Traffic Acquisition Using a Hardware-Accelerated Probe." Electronics 11, no. 11 (2022): 1688. http://dx.doi.org/10.3390/electronics11111688.

Full text
Abstract:
In this article we address the problem of efficient and secure monitoring of computer network traffic. We proposed, implemented, and tested a hardware-accelerated implementation of a network probe, using the DE5-Net FPGA development platform. We showed that even when using a cryptographic SHA-3 hash function, the probe uses less than 17% of the available FPGA resources, offering a throughput of over 20 Gbit/s. We have also researched the problem of choosing an optimal hash function to be used in a network probe for addressing network flows in a flow cache. In our work we compared five 32-bit hash functions, including two cryptographic ones: SHA-1 and SHA-3. We ran a series of experiments with various hash functions, using traffic replayed from the CICIDS 2017 dataset. We showed that SHA-1 and SHA-3 provide flow distributions as uniform as the ones offered by the modified Vermont hash function proposed in 2008 (i.e., with low means and standard deviations of the bucket occupation), yet assuring higher security against potential attacks on a network probe.
APA, Harvard, Vancouver, ISO, and other styles
3

Prof., Pawan Kumar* Dr. Harsh Dev. "ALGORITHMIC DESIGN AND ANALYSIS OF CRYPTOGRAPHIC SHA-256 HASH FUNCTION WITH PROPOSED SHA-288 HASH MODEL." INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY 6, no. 2 (2017): 160–64. https://doi.org/10.5281/zenodo.290136.

Full text
Abstract:
Cryptography is the art of providing security to the message .It gives freedom to the user from hacking of the original message. The here are multiple techniques to provide cryptographic security to the message but this paper focus on the SHA-256 hash function and its extended proposed model SHA-288 for better security. The basic structure of maximum hash functions is based on the Merkle- Damgard construction. Most of the hash functions are used for information security purposes such as digital signature, password authentication; message authentication etc.The hash algorithms perform security checks over plain text by converting plain text into cipher text called message digest or checksums. The paper explains about the cryptanalysis and design of SHA-2 Family as MD5 and SHA-1 going to be outdated after few months. The new model based on construction of SHA-256 has also been highlight for providing strength to the security domain.
APA, Harvard, Vancouver, ISO, and other styles
4

Tiwari, Harshvardhan. "Merkle-Damgård Construction Method and Alternatives." Journal of information and organizational sciences 41, no. 2 (2017): 283–304. http://dx.doi.org/10.31341/jios.41.2.9.

Full text
Abstract:
Cryptographic hash function is an important cryptographic tool in the field of information security. Design of most widely used hash functions such as MD5 and SHA-1 is based on the iterations of compression function by Merkle-Damgård construction method with constant initialization vector. Merkle-Damgård construction showed that the security of hash function depends on the security of the compression function. Several attacks on Merkle-Damgård construction based hash functions motivated researchers to propose different cryptographic constructions to enhance the security of hash functions against the differential and generic attacks. Cryptographic community had been looking for replacements for these weak hash functions and they have proposed new hash functions based on different variants of Merkle-Damgård construction. As a result of an open competition NIST announced Keccak as a SHA-3 standard. This paper provides a review of cryptographic hash function, its security requirements and different design methods of compression function.
APA, Harvard, Vancouver, ISO, and other styles
5

Malviya, Iti, and Tejasvini Chetty. "Performance and Limitation Review of Secure Hash Function Algorithm." International Journal on Recent and Innovation Trends in Computing and Communication 7, no. 6 (2019): 48–51. http://dx.doi.org/10.17762/ijritcc.v7i6.5323.

Full text
Abstract:
A cryptographic hash work is a phenomenal class of hash work that has certain properties which make it fitting for use in cryptography. It is a numerical figuring that maps information of emotional size to a bit string of a settled size (a hash) and is expected to be a confined limit, that is, a limit which is infeasible to adjust. Hash Functions are significant instrument in information security over the web. The hash functions that are utilized in different security related applications are called cryptographic hash functions. This property is additionally valuable in numerous different applications, for example, production of digital signature and arbitrary number age and so on. The vast majority of the hash functions depend on Merkle-Damgard development, for example, MD-2, MD-4, MD-5, SHA-1, SHA-2, SHA-3 and so on, which are not hundred percent safe from assaults. The paper talks about a portion of the secure hash function, that are conceivable on this development, and accordingly on these hash functions additionally face same attacks.
APA, Harvard, Vancouver, ISO, and other styles
6

Kahri, Fatma, Hassen Mestiri, Belgacem Bouallegue, and Mohsen Machhout. "High Speed FPGA Implementation of Cryptographic KECCAK Hash Function Crypto-Processor." Journal of Circuits, Systems and Computers 25, no. 04 (2016): 1650026. http://dx.doi.org/10.1142/s0218126616500262.

Full text
Abstract:
Cryptographic hash functions are at the heart of many information security applications like message authentication codes (MACs), digital signatures and other forms of authentication. One of the methods to ensure information integrity is the use of hash functions, which generates a stream of bytes (hash) that must be unique. But most functions can no longer prevent malicious attacks and ensure that the information have just a hash. Because of the weakening of the widely used SHA-1 hash algorithm and concerns over the similarly-structured algorithms of the SHA-2 family, the US National Institute of Standards and Technology (NIST) has initiated the SHA-3 contest in order to select a suitable drop-in replacement. KECCAK hash function has been submitted to SHA-3 competition and it belongs to the final five candidate functions. In this paper, we present the implementation details of the hash function’s KECCAK algorithm, moreover, the proposed KECCAK design has been implemented on XILINX FPGAs. Its area, frequency, throughput and efficiency have been derived and compared and it is shown that the proposed design allows a trade-off between the maximum frequency and the area implementation.
APA, Harvard, Vancouver, ISO, and other styles
7

M. Al-Nawashi, Malek, Obaida M. Al-hazaimeh, Isra S. Al-Qasrawi, Ashraf A. Abu-Ein, and Monther H. Al-Bsool. "Analysis and Evolution of SHA-1 Algorithm - Analytical Technique." International journal of Computer Networks & Communications 16, no. 3 (2024): 89–101. http://dx.doi.org/10.5121/ijcnc.2024.16306.

Full text
Abstract:
A 160-bit (20-byte) hash value, sometimes called a message digest, is generated using the SHA-1 (Secure Hash Algorithm 1) hash function in cryptography. This value is commonly represented as 40 hexadecimal digits. It is a Federal Information Processing Standard in the United States and was developed by the National Security Agency. Although it has been cryptographically cracked, the technique is still in widespread usage. In this work, we conduct a detailed and practical analysis of the SHA-1 algorithm's theoretical elements and show how they have been implemented through the use of several different hash configurations.
APA, Harvard, Vancouver, ISO, and other styles
8

Kumar, Umesh, and V. Ch Venkaiah. "An Efficient Message Authentication Code Based on Modified MD5-384 Bits Hash Function and Quasigroup." International Journal of Cloud Applications and Computing 12, no. 1 (2022): 1–27. http://dx.doi.org/10.4018/ijcac.308275.

Full text
Abstract:
Cryptographic hash functions and HMACs are used to achieve various security goals such as message integrity, message authentication, digital signatures, and entity authentication. This article proposes (1) a new hash function (QGMD5-384) and (2) an efficient message authentication code (QGMAC-384) based on a quasigroup. A quasigroup is a non-associative algebraic structure and its number grows exponentially with its order. Note that the existing hash functions and HMACs that use quasigroups are vulnerable to prefix and suffix attacks. The security of the proposed hash function is analyzed by comparing it with the MD5 and SHA-384. It is found that the proposed QGMD5-384 is more secure. Also, QGMAC-384 is analyzed against brute force and forgery attacks and it is found to be resistant to these attacks. The performance of the new schemes is compared with their counterparts, such as SHA-384 and HMAC-SHA-384. It is observed that QGMD5-384 and QGMAC-384 are slightly slower than MD5 and HMAC-MD5, respectively, but faster than both the SHA-384 and the HMAC-SHA-384.
APA, Harvard, Vancouver, ISO, and other styles
9

Rechberger, Christian, and Vincent Rijmen. "New Results on NMAC/HMAC when Instantiated with Popular Hash Functions." JUCS - Journal of Universal Computer Science 14, no. (3) (2008): 347–76. https://doi.org/10.3217/jucs-014-03-0347.

Full text
Abstract:
Message Authentication Code (MAC) algorithms can provide cryptographically secure authentication services. One of the most popular algorithms in commercial applications is HMAC based on the hash functions MD5 or SHA-1. In the light of new collision search methods for members of the MD4 family including SHA-1, the security of HMAC based on these hash functions is reconsidered. We present a new method to recover both the inner- and the outer key used in HMAC when instantiated with a concrete hash function by observing text/MAC pairs. In addition to collisions, also other non-random properties of the hash function are used in this new attack. Among the examples of the proposed method, the first theoretical full key recovery attack on NMAC-MD5 is presented. Other examples are distinguishing, forgery and partial or full key recovery attacks on NMAC/HMAC-SHA-1 with a reduced number of steps (up to 62 out of 80). This information about the new, reduced security margin serves as an input to the selection of algorithms for authentication purposes.
APA, Harvard, Vancouver, ISO, and other styles
10

Ali Al-Hammadi, Yousef, and Mohamed Fadl Idris Fadl. "Reducing Hash Function Complexity: MD5 and SHA-1 as Examples." International Journal of Mathematical Sciences and Computing 5, no. 1 (2019): 1–17. http://dx.doi.org/10.5815/ijmsc.2019.01.01.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

LEE, Je-Hoon, Sang-Choon KIM, and Young-Jun SONG. "High-Speed FPGA Implementation of the SHA-1 Hash Function." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E94-A, no. 9 (2011): 1873–76. http://dx.doi.org/10.1587/transfun.e94.a.1873.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Zellagui, Amine, Naima Hadj-Said, and Adda Ali-Pacha. "Secure MD4 Hash Function Using Henon." Malaysian Journal of Computing and Applied Mathematics 3, no. 2 (2020): 73–80. http://dx.doi.org/10.37231/myjcam.2020.3.2.56.

Full text
Abstract:
Secure hash functions play a fundamental role in cryptographic and web applications. They are mainly used, in the context of digital signatures, to verify the integrity and authenticity of information, in recent years research have found weaknesses in a number of hash functions like MD4,MD5 and SHA-1 ,So in this paper a modified scheme of MD4 was proposed by replacing the original message index K and bit rotation S with new sequence using Henon chaos systems , this proposed scheme given high sensibility of any little change to the original message ,great statistical diffusion and confusion performance, high resistance to collision.
APA, Harvard, Vancouver, ISO, and other styles
13

Tri Ade Nia, Rudyanto Ompungsunggu, Arrant Ardi Sianipar, Jesimanta Jesimanta, and Yoramo Waruwu. "Merkle-Damgård as the Foundation of Hash Cryptography: A Study of Advantages and Limitations." Jurnal Teknik Indonesia 3, no. 01 (2024): 24–29. https://doi.org/10.58471/ju-ti.v3i01.652.

Full text
Abstract:
The Merkle-Damgård algorithm is a key foundation in many cryptographic hash functions, including MD5, SHA-1, and SHA-256. This article discusses the working mechanism of the Merkle-Damgård structure, its advantages in maintaining data integrity, as well as the weaknesses that make it vulnerable to certain attacks. The study uses a quantitative approach through simulation and testing of Merkle-Damgård-based hash functions. This structure allows a variable-length input to be converted into a fixed-length hash output through a block-based iterative process and compression function. The results show that this algorithm successfully converts plaintext into a unique hash according to the hashing principle, as shown in both binary and ASCII representations. While effective in many digital security applications, this research highlights the importance of mitigating against potential attacks to improve the security of Merkle-Damgård-based algorithms.
APA, Harvard, Vancouver, ISO, and other styles
14

M. Nasution, Rezky. "Implementasi Metode Secure Hash Algorithm (SHA-1) Untuk Mendeteksi Orisinalitas File Audio." Bulletin of Computer Science Research 2, no. 3 (2022): 73–84. http://dx.doi.org/10.47065/bulletincsr.v2i3.140.

Full text
Abstract:
Audio file is a means of information from one person to another. Audio files are very vulnerable to fraud, eavesdropping or data theft by irresponsible parties. In order to maintain the security of audio files, this can be done by using cryptographic techniques. Cryptography is one of the data security methods that can be used to maintain data authenticity, data confidentiality, and the authenticity of data transmission. SHA stands for Secure Hash Algorithm is a standard hash function published by NIST (National Institute of Standards and Technology). SHA is published with a digest size of 512 bits. SHA-1 will output 160 bits of the string and the output string is called a message digest. The length of the message digest can range from 160 to 512 bits depending on the algorithm. This study describes the security process for detecting the authenticity of audio files using the SHA-1 method in the form of detection so that confidential audio sent via public telecommunications cannot be changed or modified by unauthorized persons or unauthorized persons. This is done as an effort to minimize acts of fraud, hoaxes, or misuse of audio files.
APA, Harvard, Vancouver, ISO, and other styles
15

Sideris, Argyrios, Theodora Sanida, and Minas Dasygenis. "A Novel Hardware Architecture for Enhancing the Keccak Hash Function in FPGA Devices." Information 14, no. 9 (2023): 475. http://dx.doi.org/10.3390/info14090475.

Full text
Abstract:
Hash functions are an essential mechanism in today’s world of information security. It is common practice to utilize them for storing and verifying passwords, developing pseudo-random sequences, and deriving keys for various applications, including military, online commerce, banking, healthcare management, and the Internet of Things (IoT). Among the cryptographic hash algorithms, the Keccak hash function (also known as SHA-3) stands out for its excellent hardware performance and resistance to current cryptanalysis approaches compared to algorithms such as SHA-1 and SHA-2. However, there is always a need for hardware enhancements to increase the throughput rate and decrease area consumption. This study specifically focuses on enhancing the throughput rate of the Keccak hash algorithm by presenting a novel architecture that supplies efficient outcomes. This novel architecture achieved impressive throughput rates on Field-Programmable Gate Array (FPGA) devices with the Virtex-5, Virtex-6, and Virtex-7 models. The highest throughput rates obtained were 26.151 Gbps, 33.084 Gbps, and 38.043 Gbps, respectively. Additionally, the research paper includes a comparative analysis of the proposed approach with recently published methods and shows a throughput rate above 11.37% Gbps in Virtex-5, 10.49% Gbps in Virtex-6 and 11.47% Gbps in Virtex-7. This comparison allows for a comprehensive evaluation of the novel architecture’s performance and effectiveness in relation to existing methodologies.
APA, Harvard, Vancouver, ISO, and other styles
16

Silalahi, Lisnayani, and Anita Sindar. "Penerapan Kriptografi Keamanan Data Administrasi Kependudukan Desa Pagar Jati Menggunakan SHA-1." Jurnal Nasional Komputasi dan Teknologi Informasi (JNKTI) 3, no. 2 (2020): 182–86. http://dx.doi.org/10.32672/jnkti.v3i2.2413.

Full text
Abstract:
Data security and confidentiality is currently a very important issue and continues to grow. Several cases concerning data security are now a job that requires handling and security costs that are so large. To maintain the security and confidentiality of messages, data, or information so that no one can read or understand it, except for the rightful recipients, a data security system application with an encryption method using an algorithm is designed. The SHA-1 cryptographic hash function that takes input and produces a 160-bit hash value which is known as the message iteration is usually rendered as a 40-digit long hexadecimal number.
APA, Harvard, Vancouver, ISO, and other styles
17

Safaryan, Olga, Larissa Cherckesova, Nikita Lyashenko, et al. "Modern Hash Collision CyberAttacks and Methods of Their Detection and Neutralization." Journal of Physics: Conference Series 2131, no. 2 (2021): 022099. http://dx.doi.org/10.1088/1742-6596/2131/2/022099.

Full text
Abstract:
Abstract This article discusses the issues related to the possibility of realization of collision cyberattacks (based on hash collisions). Since post–quantum cryptography has become relevant, classical cryptosystems do not provide the sufficient resistance to the modern quantum cyberattacks. Systems based on outdated hashing algorithms become vulnerable to cyberattacks with hash collision. As replacement for unreliable algorithms, such as various modifications of MD5 and SHA–1, new algorithms have been created, for example, SHA–3 standard based on the Keccak function and AES–based hashing. This article discusses modern collision cyberattacks and possible methods of their detection. Because of this study, theoretical description of cyberattacks with hash collision was considered; modern cyberattacks on hash collisions and possible ways of detecting and countering them (weak hash detection) are described; software tool that detects vulnerable and unreliable hash is implemented; software testing is carried out. Based on the conducted research, it can be concluded that the main advantages of implementing software tool are effective detection of vulnerable hash, the ability to generate new hash protected from collisions, convenient and user– friendly interface, small memory requirements and small size of the program code.
APA, Harvard, Vancouver, ISO, and other styles
18

Toruan, Dermawan Lumban. "Implementasi Metode Secure Hash Algorithm-1 Untuk Mendeteksi Keaslian File Dokumen." Journal of Information System Research (JOSH) 2, no. 4 (2021): 227–34. http://dx.doi.org/10.47065/josh.v2i4.568.

Full text
Abstract:
Document file is a means of transforming information from one person to another or from a group to another. The development of computerized technology has greatly increased. Document files are very vulnerable to fraud, eavesdropping or data theft by irresponsible parties. In order to maintain the security of document files, this can be done by using cryptographic techniques. Cryptography is the science of keeping data secure. Cryptography is one of the data security methods that can be used to maintain data authenticity, data confidentiality, and the authenticity of data transmission. SHA, which stands for Secure Hash Algorithm, is a standard hash function published by NIST (National Institute of Standards and Technology), (NIST, 1995a). This study will use the SHA-1 method to secure the authenticity of document files, document confidentiality, document integrity, and document authentication. This study describes the security process for detecting the authenticity of document files using the SHA-1 method in the form of detection so that confidential documents sent via public telecommunications cannot be changed or modified by unauthorized persons or unauthorized persons. This is done as an effort to minimize acts of fraud, hoaxes, or misuse of document files.
APA, Harvard, Vancouver, ISO, and other styles
19

Lin, Chu-Hsing, Jung-Chun Liu, Joy Iong-Zong Chen, and Tien-Pin Chu. "On the Performance of Cracking Hash Function SHA-1 Using Cloud and GPU Computing." Wireless Personal Communications 109, no. 1 (2019): 491–504. http://dx.doi.org/10.1007/s11277-019-06575-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Cherckesova, Larissa V., Olga A. Safaryan, Nikita G. Lyashenko, and Denis A. Korochentsev. "Developing a New Collision-Resistant Hashing Algorithm." Mathematics 10, no. 15 (2022): 2769. http://dx.doi.org/10.3390/math10152769.

Full text
Abstract:
Today, cryptographic hash functions have numerous applications in different areas. At the same time, new collision attacks have been developed recently, making some widely used algorithms like SHA-1 vulnerable and unreliable. This article is aiming at the development of a new hashing algorithm that will be resistant to all cryptographic attacks, including quantum collision attacks that potentially pose a threat to some widely used cryptographic hash functions. This algorithm was called Nik-512. The avalanche effect is tested to ensure the cryptographic strength of the developed algorithm. The Nik-512 function is then applied to build a data integrity system which can be used to protect data from malicious users.
APA, Harvard, Vancouver, ISO, and other styles
21

Huang, Qingye, Linqing Huang, Shuting Cai, Xiaoming Xiong, and Hui Zhang. "On a Symmetric Image Cryptosystem Based on a Novel One-Dimensional Chaotic System and Banyan Network." Mathematics 11, no. 21 (2023): 4411. http://dx.doi.org/10.3390/math11214411.

Full text
Abstract:
In this paper, a Banyan network with high parallelism and nonlinearity is used for the first time in image encryption to ensure high complexity and randomness in a cipher image. To begin, we propose a new 1-D chaotic system (1-DSCM) which improves the chaotic behavior and control parameters’ structure of the sin map. Then, based on 1-DSCM, a Banyan network, and SHA-256 hash function, a novel image encryption algorithm is conducted. Firstly, a parameter is calculated using SHA-256 hash function and then employed to preprocess the plaintext image to guarantee high plaintext sensitivity. Secondly, a row–column permutation operation is performed to gain the scrambled image. Finally, based on the characteristic of DNA encoding, a novel DNA mapping is constructed using an N=4 Banyan network and is used to diffuse the scrambled image. Simulation results show that the 1-DSCM has excellent performance in chaotic behavior and that our encryption algorithm exhibits strong robustness against various attacks and is suitable for use in modern cryptosystems.
APA, Harvard, Vancouver, ISO, and other styles
22

Sevin, Abdullah, and Ünal Çavuşoğlu. "Design and Performance Analysis of a SPECK-Based Lightweight Hash Function." Electronics 13, no. 23 (2024): 4767. https://doi.org/10.3390/electronics13234767.

Full text
Abstract:
In recent years, hash algorithms have been used frequently in many areas, such as digital signature, blockchain, and IoT applications. Standard cryptographic hash functions, including traditional algorithms such as SHA-1 and MD5, are generally computationally intensive. A principal approach to improving the security and efficiency of hash algorithms is the integration of lightweight algorithms, which are designed to minimize computational overhead, into their architectural framework. This article proposes a new hash algorithm based on lightweight encryption. A new design for the lightweight hash function is proposed to improve its efficiency and meet security requirements. In particular, efficiency reduces computational load, energy consumption, and processing time for resource-constrained environments such as IoT devices. Security requirements focus on ensuring properties such as collision resistance, pre-image resistance, and distribution of modified bit numbers to ensure reliable performance while preserving the robustness of the algorithm. The proposed design incorporates the SPECK lightweight encryption algorithm to improve the structure of the algorithm, ensuring robust mixing and security through confusion and diffusion, while improving processing speed. Performance and efficiency tests were conducted to evaluate the proposed algorithm, and the results were compared with commonly used hash algorithms in the literature. The test results show that the new lightweight hash algorithm has successfully passed security tests, including collision resistance, pre-image resistance, sensitivity, and distribution of hash values, while outperforming other commonly used algorithms regarding execution time.
APA, Harvard, Vancouver, ISO, and other styles
23

Nuida, Koji, Takuro Abe, Shizuo Kaji, Toshiaki Maeno, and Yasuhide Numata. "A Mathematical Problem for Security Analysis of Hash Functions and Pseudorandom Generators." International Journal of Foundations of Computer Science 26, no. 02 (2015): 169–94. http://dx.doi.org/10.1142/s0129054115500100.

Full text
Abstract:
In this paper, we specify a class of mathematical problems, which we refer to as “Function Density Problems” (FDPs, in short), and point out novel connections of FDPs to the following two cryptographic topics; theoretical security evaluations of keyless hash functions (such as SHA-1), and constructions of provably secure pseudorandom generators (PRGs) with some enhanced security property introduced by Dubrov and Ishai (STOC 2006). Our argument aims at proposing new theoretical frameworks for these topics (especially for the former) based on FDPs, rather than providing some concrete and practical results on the topics. We also give some examples of mathematical discussions on FDPs, which would be of independent interest from mathematical viewpoints. Finally, we discuss possible directions of future research on other crypto-graphic applications of FDPs and on mathematical studies on FDPs themselves.
APA, Harvard, Vancouver, ISO, and other styles
24

Nazal, Muhammad Asghar, Reza Pulungan, and Mardhani Riasetiawan. "Data Integrity and Security using Keccak and Digital Signature Algorithm (DSA)." IJCCS (Indonesian Journal of Computing and Cybernetics Systems) 13, no. 3 (2019): 273. http://dx.doi.org/10.22146/ijccs.47267.

Full text
Abstract:
Data security is a very important compilation using cloud computing; one of the research that is running and using cloud technology as a means of storage is G-Connect. One of the developments made by the G-Connect project is about data security; most of the problems verification of the data sent. In previous studies, Keccak and RSA algorithms have implemented for data verification needs. But after a literature study of other algorithms that can make digital signatures, we found what is meant by an algorithm that is better than RSA in rectangular speeds, namely Digital Signature Algorithm (DSA).DSA is one of the key algorithms used for digital signatures, but because DSA still uses Secure Hash Algorithm (SHA-1) as an algorithm for hashes, DSA rarely used for data security purposes, so Keccak is used instead of the hash algorithm on DSA. Now, Keccak become the standard for the new SHA-3 hash function algorithm. Because of the above problems, the focus of this research is about data verification using Keccak and DSA. The results of the research are proven that Keccak can run on DSA work system, obtained a comparison of execution time process between DSA and RSA where both use Keccak.
APA, Harvard, Vancouver, ISO, and other styles
25

El Bakrawy, Lamiaa M., and Neveen I. Ghali. "An Improved Hashing Function for Human Authentication System." International Journal of Computer Vision and Image Processing 3, no. 2 (2013): 32–42. http://dx.doi.org/10.4018/ijcvip.2013040103.

Full text
Abstract:
Biometrics have the great advantage of recognition based on an intrinsic aspect of a human being and thus requiring the person to be authenticated for physical presentation. Unfortunately, biometrics suffer from some inherent limitation such as high false rejection when the system works at a low false acceptation rate. In this paper, near set are implemented to improve the Standard Secure Hash Function SHA-1 (ISHA-1) for strict multi-modal biometric image authentication system. The proposed system is composed of five phases, starting from feature extraction and selection phase, hashing computing that uses the ISHA-1 phase, embedding watermark phase, extraction and decryption watermark phase, and finally the authentication phase. Experimental results showed that the proposed algorithm guarantees the security assurance and reduces the time of implementation.
APA, Harvard, Vancouver, ISO, and other styles
26

Saeed, Ahmed Sardar M., and Loay E. George. "Fingerprint-Based Data Deduplication Using a Mathematical Bounded Linear Hash Function." Symmetry 13, no. 11 (2021): 1978. http://dx.doi.org/10.3390/sym13111978.

Full text
Abstract:
Due to the quick increase in digital data, especially in mobile usage and social media, data deduplication has become a vital and cost-effective approach for removing redundant data segments, reducing the pressure imposed by enormous volumes of data that must be kept. As part of the data deduplication process, fingerprints are employed to represent and identify identical data blocks. However, when the amount of data increases, the number of fingerprints grows as well, and due to the restricted memory size, the speed of data deduplication suffers dramatically. Various deduplication solutions show a bottleneck in the form of matching lookups and chunk fingerprint calculations, for which we pay in the form of storage and processors needed for storing hashes. Utilizing a fast hash algorithm to improve the fingerprint lookup performance is an appealing challenge. Thus, this study is focused on enhancing the deduplication system by suggesting a novel and effective mathematical bounded linear hashing algorithm that decreases the hashing time by more than two times compared to MD5 and SHA-1 and reduces the size of the hash index table by 50%. Due to the enormous number of chunk hash values, looking up and comparing hash values takes longer for large datasets; this work offers a hierarchal fingerprint lookup strategy to minimize the hash judgement comparison time by up to 78%. Our suggested system reduces the high latency imposed by deduplication procedures, primarily the hashing and matching phases. The symmetry of our work is based on the balance between the proposed hashing algorithm performance and its reflection on the system efficiency, as well as evaluating the approximate symmetries of the hashing and lookup phases compared to the other deduplication systems.
APA, Harvard, Vancouver, ISO, and other styles
27

Long, Nguyễn Văn. "Phân tích các thành phần mật mã trong hoán vị Keccak-p". Journal of Science and Technology on Information security 8, № 2 (2020): 34–45. http://dx.doi.org/10.54654/isj.v8i2.31.

Full text
Abstract:
Tóm tắt— Keccak là hàm băm đã chiến thắng trong cuộc thi SHA-3. Nghiên cứu này sẽ tập trung phân tích và chi tiết một số tính chất mật mã của các biến đổi thành phần cấu thành nên hoán vị Keccak-p trong hàm băm Keccak. Cụ thể sẽ đưa ra lập luận chi tiết cho số nhánh của biến đổi tuyến tính trong hàm vòng của hoán vị Keccak-p và xem xét sự phụ thuộc giữa các bit đầu vào và đầu ra trong hàm vòng này. Mặt khác cũng đưa ra một vài phân tích về khả năng cài đặt của Keccak dựa trên những biến đổi thành phần này.Abstract— Keccak is a winning hash function in the SHA-3 competition. This study will focus on analyzing and detailing some of the cryptographic properties of the constituent composition changes, permutating Keccak-p in the hash function Keccak. Specifically, a detailed argument will be given for the number of branches of linear transformation in the loop function of Keccak-p permutation and considering the dependency between input and output bits in this loop function. On the other hand, also gives some analysis of Keccak's installation ability based on these component changes.Bài báo được nhận ngày 1/12/2018. Bài báo được nhận xét bởi phản biện thứ nhất vào ngày 5/12/2018 và được chấp nhận đăng vào ngày 21/12/2018. Bài báo được nhận xét bởi phản biện thứ hai vào ngày 10/12/2018 và được chấp nhận đăng vào ngày 20/12/2018.
APA, Harvard, Vancouver, ISO, and other styles
28

Al-Adhami, Ayad, Rajaa K. Hasoun, Ekhlas K. Gbashi, and Soukaena Hassan. "A secure communication protocol for civil drones." Indonesian Journal of Electrical Engineering and Computer Science 27, no. 3 (2022): 1490–501. https://doi.org/10.11591/ijeecs.v27.i3.pp1490-1501.

Full text
Abstract:
This paper introduces a secure communication protocol that provides secured communication pathways to manipulate drones through unsecured communication. The deployment of the proposed protocol works through providing two secured communication paths ; drones to the drone’s controller path and controller to data centre path. The first secured communication path has achieved a high level of security and privacy by using a modification of SHA-1 method and an advanced encryption method. The modification of the SHA-1 is called 83SHA-1. These modifications can increase rounds in the first stage up to 83 rounds, inject each round with expansion and S-Boxes procedures that are used in DES to extend length from 160 to 240 bits then reduce it from 240 to 160 bits. After hash data from the drone then use the advanced encryption method which is called Geffe-Genetic (GG) Encryption algorithm where three types of keys will be used for deception attackers. The second accomplishment is to ensure providing secure communication between the drone’s controller and datacentre by using RNA-RADG-CBC (RRCBC) encryption algorithm where will generate an initialization vector (IV) for cipher block chaining (CBC) randomly, generate keys, and propose an encryption/decryption method. The security analysis shows a promising high security level of drones’s data.
APA, Harvard, Vancouver, ISO, and other styles
29

Huang, Si-Cheng, Shan Huang, Hua-Lei Yin, Qing-Li Ma, and Ze-Jie Yin. "High-Speed Variable Polynomial Toeplitz Hash Algorithm Based on FPGA." Entropy 25, no. 4 (2023): 642. http://dx.doi.org/10.3390/e25040642.

Full text
Abstract:
In the Quantum Key Distribution (QKD) network, authentication protocols play a critical role in safeguarding data interactions among users. To keep pace with the rapid advancement of QKD technology, authentication protocols must be capable of processing data at faster speeds. The Secure Hash Algorithm (SHA), which functions as a cryptographic hash function, is a key technology in digital authentication. Irreducible polynomials can serve as characteristic functions of the Linear Feedback Shift Register (LFSR) to rapidly generate pseudo-random sequences, which in turn form the foundation of the hash algorithm. Currently, the most prevalent approach to hardware implementation involves performing block computations and pipeline data processing of the Toeplitz matrix in the Field-Programmable Gate Array (FPGA) to reach a maximum computing rate of 1 Gbps. However, this approach employs a fixed irreducible polynomial as the characteristic polynomial of the LFSR, which results in computational inefficiency as the highest bit of the polynomial restricts the width of parallel processing. Moreover, an attacker could deduce the irreducible polynomials utilized by an algorithm based on the output results, creating a serious concealed security risk. This paper proposes a method to use FPGA to implement variational irreducible polynomials based on a hashing algorithm. Our method achieves an operational rate of 6.8 Gbps by computing equivalent polynomials and updating the Toeplitz matrix with pipeline operations in real-time, which accelerates the authentication protocol while also significantly enhancing its security. Moreover, the optimization of this algorithm can be extended to quantum randomness extraction, leading to a considerable increase in the generation rate of random numbers.
APA, Harvard, Vancouver, ISO, and other styles
30

Ghsuoon B. Roomi. "Improving and Protecting the Privacy of Data Security Using Blake2 Algorithm." Journal of Information Systems Engineering and Management 10, no. 5s (2025): 281–93. https://doi.org/10.52783/jisem.v10i5s.625.

Full text
Abstract:
Several characteristics of data open up many new avenues for exploitation, and as such, new privacy and security models are required to address these emerging challenges. The magnitude of datasets generated make it near impossible for data managers to capture all the contextual semantics relevant to a unit of data, and this causes novel difficulties in privacy and security of these data systems using BLAKE2 Algorithm. At the micro-level, a datum in any software system transitions between several phases, from inception to deletion; this is known as the data life cycle, which provides a concrete guide for tracking the many states of a unit of data. The usefulness of such a model only increases with the complexity of the system that it represents, so it is useful to examine privacy and security from this perspective, as it provides a precise framework for discussion. This paper provides practical privacy and security recommendations for every step of the data life cycle, examining prominent infrastructures and their features that relate to their data management policies using BLAKE2 Algorithm with 98.97% secure and reliable all the time. BLAKE2 is a cryptographic hash function faster than MD5, SHA-1, SHA-2, and SHA-256. The most glaring issue with SHA is that its data storage system is completely unencrypted by default. Like MD5, SHA1, and many encryption algorithms were designed to be run within a trusted environment. In the case of unencrypted data, this means that malicious parties that have physical or virtual access to the file system can extract information as they please. Fortunately, BLAKE2 is largely reliant on the client code for encryption of any sensitive information before it saves to the database. Some mitigation techniques for this scheme include implementing proper file system permissions and file system level encryption.
APA, Harvard, Vancouver, ISO, and other styles
31

Budiman, Fikri, and De Setiadi. "A Combination of Block-Based Chaos with Dynamic Iteration Pattern and Stream Cipher for Color Image Encryption." International Journal of Intelligent Engineering and Systems 13, no. 6 (2020): 131–41. http://dx.doi.org/10.22266/ijies2020.1231.12.

Full text
Abstract:
This research proposes an encryption method on images using a combination of chaotic methods, streams, and hash functions. SHA-1 is used as a hash function to encrypt key inputs to be more secure and can produce more dynamic keys at chaotic and stream encryption stages. Chaos encryption is done by dividing the image into small blocks where each encrypted block differs based on a dynamic key pattern based on chaotic keys. At the last stage, all blocks are made as whole images again to be encrypted by the stream method. Tests carried out on standard RGB images and Indonesian batik images. Encryption quality measurements using entropy, histogram analysis, UACI, NPCR, SSIM, PSNR, and the avalanche effect. Based on the results of trials the proposed method is proven to be resistant to various attacks such as statistics as evidenced by the average entropy value of 7.9996, avalanche effect value of 50.0366 and a relatively uniform histogram, while differential attack as evidenced by the value of UACI 33.5716 and NPCR 99.6082 where this value is very close to ideal. Also visually the results of the encryption look very chaotic and very different from the original image, which is evidenced by the value of PSNR 8.0191 and SSIM 0.0081. The decryption process can also be done perfectly wherein the resulting infinity value on PSNR and value 1 on SSIM.
APA, Harvard, Vancouver, ISO, and other styles
32

Fu, Shihui, and Guang Gong. "Polaris: Transparent Succinct Zero-Knowledge Arguments for R1CS with Efficient Verifier." Proceedings on Privacy Enhancing Technologies 2022, no. 1 (2021): 544–64. http://dx.doi.org/10.2478/popets-2022-0027.

Full text
Abstract:
Abstract We present a new zero-knowledge succinct argument of knowledge (zkSNARK) scheme for Rank-1 Constraint Satisfaction (RICS), a widely deployed NP-complete language that generalizes arithmetic circuit satisfiability. By instantiating with different commitment schemes, we obtain several zkSNARKs where the verifier’s costs and the proof size range from O(log2 N) to O ( N ) O\left( {\sqrt N } \right) depending on the underlying polynomial commitment schemes when applied to an N-gate arithmetic circuit. All these schemes do not require a trusted setup. It is plausibly post-quantum secure when instantiated with a secure collision-resistant hash function. We report on experiments for evaluating the performance of our proposed system. For instance, for verifying a SHA-256 preimage (less than 23k AND gates) in zero-knowledge with 128 bits security, the proof size is less than 150kB and the verification time is less than 11ms, both competitive to existing systems.
APA, Harvard, Vancouver, ISO, and other styles
33

Li, Xiaochao, Kongcheng Wu, Qi Zhang, Shaoyu Lin, Yihui Chen, and Shen Yuong Wong. "A High Throughput and Pipelined Implementation of the LUKS on FPGA." Journal of Circuits, Systems and Computers 29, no. 05 (2019): 2050075. http://dx.doi.org/10.1142/s0218126620500759.

Full text
Abstract:
The Linux Unified Key Setup (LUKS) is the standard key management scheme for the full disk encryption solution implemented in Linux-based operating systems. It is composed of PBKDF2, an anti-forensic splitter, and a cipher. In this paper, a new FPGA-based high-throughput and pipelined implementation of LUKS is presented. We design a four-stage pipelined SHA-1 module without the multiplexers between piecewise function and a total eight-stage pipelined PBKDF2 by reusing two hash results. Besides, we implement ST box-based AES decipher with BRAM resources, which improves the performance and leaves most of the slice resources to PBKDF2 architecture. By using the above techniques, we instantiate a high throughput LUKS co-processor in a Xilinx Zynq 7030 FPGA. Compared to the previous work of implementation of LUKS PBKDF2 with AES on FPGA, our design shows better improvement of the speed and efficiency by 16 times and 8 times, respectively. Our speed of LUKS key recovery is even faster than Nvidia GPU GTX480.
APA, Harvard, Vancouver, ISO, and other styles
34

Wang, Jianxin, Zifan Xu, Xiangze Chang, Chaoen Xiao, and Lei Zhang. "Design and Implementation of USB Key System Based on Dual-Factor Identity Authentication Protocol." Journal of Electronic Research and Application 8, no. 5 (2024): 161–67. http://dx.doi.org/10.26689/jera.v8i5.8398.

Full text
Abstract:
With the increasing demand for information security, traditional single-factor authentication technology can no longer meet security requirements. To this end, this paper proposes a Universal Serial Bus (USB) Key hardware and software system based on a two-factor authentication protocol, aiming to improve the security and reliability of authentication. This paper first analyzes the current status and technical principles of USB Key-related research domestically and internationally and designs a two-factor authentication protocol that combines impact/response authentication and static password authentication. The system consists of a host computer and a USB Key device. The host computer interacts with the USB Key through a graphical user interface. The Secure Hash Algorithm 1 (SHA-1) and MySQL database are used to implement the authentication function. Experimental results show that the designed two-factor authentication protocol can effectively prevent replay attacks and information tampering, and improve the security of authentication. If the corresponding USB Key is not inserted, the system will prompt that the device is not found. Once the USB Key is inserted, user identity is confirmed through two-factor verification, which includes impact/response authentication and static password authentication.
APA, Harvard, Vancouver, ISO, and other styles
35

Zhang, Guoyin, Liang Kou, Liguo Zhang, Chao Liu, Qingan Da, and Jianguo Sun. "A New Digital Watermarking Method for Data Integrity Protection in the Perception Layer of IoT." Security and Communication Networks 2017 (2017): 1–12. http://dx.doi.org/10.1155/2017/3126010.

Full text
Abstract:
Since its introduction, IoT (Internet of Things) has enjoyed vigorous support from governments and research institutions around the world, and remarkable achievements have been obtained. The perception layer of IoT plays an important role as a link between the IoT and the real world; the security has become a bottleneck restricting the further development of IoT. The perception layer is a self-organizing network system consisting of various resource-constrained sensor nodes through wireless communication. Accordingly, the costly encryption mechanism cannot be applied to the perception layer. In this paper, a novel lightweight data integrity protection scheme based on fragile watermark is proposed to solve the contradiction between the security and restricted resource of perception layer. To improve the security, we design a position random watermark (PRW) strategy to calculate the embedding position by temporal dynamics of sensing data. The digital watermark is generated by one-way hash function SHA-1 before embedding to the dynamic computed position. In this way, the security vulnerabilities introduced by fixed embedding position can not only be solved effectively, but also achieve zero disturbance to the data. The security analysis and simulation results show that the proposed scheme can effectively ensure the integrity of the data at low cost.
APA, Harvard, Vancouver, ISO, and other styles
36

V, Elamurugu, and J. Evanjaline D. "DynAuthRoute: Dynamic Security for Wireless Sensor Networks." Indian Journal of Science and Technology 17, no. 13 (2024): 1323–30. https://doi.org/10.17485/IJST/v17i13.49.

Full text
Abstract:
Abstract <strong>Objectives:</strong>&nbsp;The research aims to design an architecture for secure transmission of data in wireless sensor networks.&nbsp;<strong>Methods:</strong>&nbsp;The method involves three main pillars: authentication, data encryption, and dynamic routing. Extensive simulations have been conducted to evaluate the suggested method in terms of energy consumption, memory footprint, packet delivery ratio, end-to-end latency, execution time, encryption time, and decryption time.<strong>&nbsp;Findings:</strong>&nbsp;For authentication, a dynamic key is used to power an improved salt password hashing method. Data encryption is performed using format-preserving encryption (FPE) with the appended salt key. Dynamic routing is implemented using a cluster-based routing technique to enhance network efficiency in terms of power consumption and security. The execution time for MD5 ranges from 15 to 22 milliseconds, while for SHA-1 it ranges from 16 to 23 milliseconds and for the proposed salt key generation it is 1 to 5 milliseconds. Similarly, in terms of energy consumption, memory footprint, packet delivery ratio, end-to-end latency, execution time, encryption time, and decryption time the proposed method shows promising results in ensuring the integrity and security of transmitted encrypted data.<strong>&nbsp;Novelty:</strong>&nbsp;The presents a novel architecture with enhanced cluster head-based selection algorithm that combines dynamic key-based authentication and secure data routing to establish a safe environment for data transmission in wireless sensor networks. This research works offers a method for encrypting text with a dynamic salt key that is safe, energy-efficient, and lightweight. <strong>Keywords:</strong> Wireless Sensor Network, Dynamic Key, Authentication, Hash function, Salt algorithm, Dynamic routing, Node clustering, Format-preserving encryption
APA, Harvard, Vancouver, ISO, and other styles
37

Elamurugu, V., and D. J. Evanjaline. "DynAuthRoute: Dynamic Security for Wireless Sensor Networks." Indian Journal Of Science And Technology 17, no. 13 (2024): 1323–30. http://dx.doi.org/10.17485/ijst/v17i13.49.

Full text
Abstract:
Objectives: The research aims to design an architecture for secure transmission of data in wireless sensor networks. Methods: The method involves three main pillars: authentication, data encryption, and dynamic routing. Extensive simulations have been conducted to evaluate the suggested method in terms of energy consumption, memory footprint, packet delivery ratio, end-to-end latency, execution time, encryption time, and decryption time. Findings: For authentication, a dynamic key is used to power an improved salt password hashing method. Data encryption is performed using format-preserving encryption (FPE) with the appended salt key. Dynamic routing is implemented using a cluster-based routing technique to enhance network efficiency in terms of power consumption and security. The execution time for MD5 ranges from 15 to 22 milliseconds, while for SHA-1 it ranges from 16 to 23 milliseconds and for the proposed salt key generation it is 1 to 5 milliseconds. Similarly, in terms of energy consumption, memory footprint, packet delivery ratio, end-to-end latency, execution time, encryption time, and decryption time the proposed method shows promising results in ensuring the integrity and security of transmitted encrypted data. Novelty: The presents a novel architecture with enhanced cluster head-based selection algorithm that combines dynamic key-based authentication and secure data routing to establish a safe environment for data transmission in wireless sensor networks. This research works offers a method for encrypting text with a dynamic salt key that is safe, energy-efficient, and lightweight. Keywords: Wireless Sensor Network, Dynamic Key, Authentication, Hash function, Salt algorithm, Dynamic routing, Node clustering, Format-preserving encryption
APA, Harvard, Vancouver, ISO, and other styles
38

Benjamin, Thomas S., Jeffery A. Eitel, Jesse Elwell, Dmitry Evtyushkin, Abhrajit Ghosh, and Angelo Sapello. "Computing with Time: Microarchitectural Weird Machines." Communications of the ACM 67, no. 12 (2024): 87–95. http://dx.doi.org/10.1145/3610722.

Full text
Abstract:
Side-channel attacks, such as Spectre, rely on properties of modern CPUs that permit discovery of microarchitectural state via timing of various operations. The Weird Machine concept is an increasingly popular model for characterization of execution that emerges from side-effects of conventional computing constructs. In this work we introduce Microarchitectural Weird Machines ( μ WMs): code constructions that allow performing computation through the means of side effects and conflicts between microarchitectual entities such as branch predictors and caches. The results of such computations are observed as timing variations in the execution of instructions that interact with these side effects. We demonstrate how μ WMs can be used as a powerful obfuscation engine where computation operates using events unobservable to conventional anti-obfuscation tools based on emulation, debugging, static and dynamic analysis techniques. We present a practical example in which we use a μ WM to obfuscate malware code such that its passive operation is invisible to an observer with full power to view the architectural state of the system until the code receives a trigger. When the trigger is received the malware decrypts and executes its payload. To show the effectiveness of obfuscation we demonstrate its use in the concealment and subsequent execution of a payload that creates a reverse shell. In the full version of this work we also demonstrate a payload that exfiltrates a shadow password file. We then demonstrate the generality of μ WMs by showing that they can be used to reliably perform non-trivial computation by implementing a SHA-1 hash function.
APA, Harvard, Vancouver, ISO, and other styles
39

Jasek, Roman. "SHA-1 and MD5 Cryptographic Hash Functions: Security Overview." Communications - Scientific letters of the University of Zilina 17, no. 1 (2015): 73–80. http://dx.doi.org/10.26552/com.c.2015.1.73-80.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Tawfeeq, Firas Ghanim, and Alaa M. Abdul-Hadi. "Improved throughput of Elliptic Curve Digital Signature Algorithm (ECDSA) processor implementation over Koblitz curve k-163 on Field Programmable Gate Array (FPGA)." Baghdad Science Journal 17, no. 3(Suppl.) (2020): 1029. http://dx.doi.org/10.21123/bsj.2020.17.3(suppl.).1029.

Full text
Abstract:
The widespread use of the Internet of things (IoT) in different aspects of an individual’s life like banking, wireless intelligent devices and smartphones has led to new security and performance challenges under restricted resources. The Elliptic Curve Digital Signature Algorithm (ECDSA) is the most suitable choice for the environments due to the smaller size of the encryption key and changeable security related parameters. However, major performance metrics such as area, power, latency and throughput are still customisable and based on the design requirements of the device.&#x0D; The present paper puts forward an enhancement for the throughput performance metric by proposing a more efficient design for the hardware implementation of ECDSA. The design raised the throughput to 0.08207 Mbit/s, leading to an increase of 6.95% from the existing design. It also includes the design and implementation of the Universal Asynchronous Receiver Transmitter (UART) module. The present work is based on a 163-bit key-size over Koblitz curve k-163 and secure hash function SHA-1. A serial module for the underlying modular layer, high-speed architecture of Koblitz point addition and Koblitz point multiplication have been considered in this work, in addition to utilising the carry-save-multiplier, modular adder-subtractor and Extended Euclidean module for ECDSA protocols. All modules are designed using VHDL and implemented on the platform Virtex5 xc5vlx155t-3ff1738. Signature generation requires 0.55360ms, while its validation consumes 1.10947288ms. Thus, the total time required to complete both processes is equal to 1.66ms and the maximum frequency is approximately 83.477MHZ, consuming a power of 99mW with the efficiency approaching 3.39 * 10-6.
APA, Harvard, Vancouver, ISO, and other styles
41

Boyanov, Petar. "PRACTICAL APPLICATIONS OF HASH FUNCTIONS MD5, SHA-1, AND SHA-256 USING VARIOUS SOFTWARE TOOLS TO VERIFY THE INTEGRITY OF FILES." Journal Scientific and Applied Research 27, no. 1 (2024): 120–37. http://dx.doi.org/10.46687/jsar.v27i1.413.

Full text
Abstract:
In this scientific paper hash functions such as MD5, SHA-1, and SHA-256 are widely utilized in the field of cryptography to verify file integrity, confirming that files remain unaltered and free from corruption. The practical application of the hash functions MD5, SHA-1, AND SHA-256 through five widely used software tools: 7z, PowerShell, BullZip MD5 Calculator, HashCalc and CrypTool 1.4.40 is made. The analysis focuses on each tool's effectiveness in calculating and comparing hash values, emphasizing their strengths and weaknesses in ensuring data integrity. By investigating the functionality and applications of each tool, this scientific study provides important perspectives on the practical significance of MD5, SHA-1, and SHA-256 for maintaining the authenticity and reliability of digital files.
APA, Harvard, Vancouver, ISO, and other styles
42

ATHANASIOU, GEORGE S., GEORGE THEODORIDIS, COSTAS E. GOUTIS, HARRIS E. MICHAIL, and TAKIS KASPARIS. "A SYSTEMATIC FLOW FOR DEVELOPING TOTALLY SELF-CHECKING ARCHITECTURES FOR SHA-1 AND SHA-2 CRYPTOGRAPHIC HASH FAMILIES." Journal of Circuits, Systems and Computers 22, no. 06 (2013): 1350049. http://dx.doi.org/10.1142/s0218126613500497.

Full text
Abstract:
Hash functions are among the crucial modules of modern hardware cryptographic systems. These systems frequently operate in harsh and noisy environments where permanent and/or transient faults are often causing erroneous authentication results and collapsing of the whole authentication procedure. Hence, their on-time detection is an urgent feature. In this paper, a systematic development flow towards totally self-checking (TSC) architectures of the most widely-used cryptographic hash families, SHA-1 and SHA-2, is proposed. Novel methods and techniques are introduced to determine the appropriate concurrent error detection scheme at high level avoiding gate-level implementations and comparisons. The resulted TSC architectures achieve 100% fault detection of odd erroneous bits, while, depending on the designer's choice, even number of erroneous bits can also be detected. Two representative functions of the above families, namely the SHA-1 and SHA-256, are used as case studies. For each of them, two TSC architectures (one un-optimized and one optimized for throughput) were developed via the proposed flow and implemented in TSMC 0.18 μm CMOS technology. The produced architectures are more efficient in terms of throughput/area than the corresponding duplicated-with-checking ones by 19.5% and 23.8% regarding the un-optimized TSC SHA-1 and SHA-256 and by 20.2% and 24.6% regarding the optimized ones.
APA, Harvard, Vancouver, ISO, and other styles
43

Michail, Harris E., George S. Athanasiou, Vasileios I. Kelefouras, George Theodoridis, Thanos Stouraitis, and Costas E. Goutis. "Area-Throughput Trade-Offs for SHA-1 and SHA-256 Hash Functions’ Pipelined Designs." Journal of Circuits, Systems and Computers 25, no. 04 (2016): 1650032. http://dx.doi.org/10.1142/s0218126616500328.

Full text
Abstract:
High-throughput designs of hash functions are strongly demanded due to the need for security in every transmitted packet of worldwide e-transactions. Thus, optimized and non-optimized pipelined architectures have been proposed raising, however, important questions. Which is the optimum number of the pipeline stages? Is it worth to develop optimized designs or could the same results be achieved by increasing only the pipeline stages of the non-optimized designs? The paper answers the above questions studying extensively many pipelined architectures of SHA-1 and SHA-256 hashes, implemented in FPGAs, in terms of throughput/area (T/A) factor. Also, guides for developing efficient security schemes designs are provided.
APA, Harvard, Vancouver, ISO, and other styles
44

Michail, Harris E., George S. Athanasiou, George Theodoridis, Andreas Gregoriades, and Costas E. Goutis. "Design and implementation of totally-self checking SHA-1 and SHA-256 hash functions’ architectures." Microprocessors and Microsystems 45 (September 2016): 227–40. http://dx.doi.org/10.1016/j.micpro.2016.05.011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Parab, Sejal. "A Review on Cryptography Using SHA Algorithm." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 06 (2025): 1–9. https://doi.org/10.55041/ijsrem50103.

Full text
Abstract:
Abstract: As digital technology continues to expand into every field, ensuring the integrity and authenticity of data has become increasingly essential. Cryptographic hash functions, especially the Secure Hash Algorithm (SHA) family, are instrumental in achieving these objectives. This review presents a detailed study of SHA-1, SHA-2, and SHA-3, discussing their algorithmic design, strengths, weaknesses, and applications in digital security. The paper provides comparative insights supported by research literature and explores recent advances in cryptanalysis and the challenges posed by quantum computing. Keywords: SHA, Cryptography, Hash Functions, SHA-1, SHA-2, SHA-3, Blockchain, Digital Signatures, Data Integrity, Post-Quantum Security
APA, Harvard, Vancouver, ISO, and other styles
46

Redžepagić, Jasmin, Damir Regvart, Hrvoje Rudeš, and Robert Petrunić. "Vulnerabilities in cryptographic hash functions: A practical study of hash cracking techniques and security implications." Edelweiss Applied Science and Technology 9, no. 2 (2025): 2307–17. https://doi.org/10.55214/25768484.v9i2.5072.

Full text
Abstract:
This paper explores hash functions and their security challenges, which ensure data integrity and confidentiality in digital systems. With advancing computing power, particularly GPUs and distributed networks, hash functions face increasing threats from brute-force, dictionary, and rainbow table attacks. Tools like Hashcat, Cain &amp; Abel, and John the Ripper were analyzed for their efficiency against MD5, SHA-1, and SHA-512. Results highlight vulnerabilities in standard algorithms, emphasizing the need for more robust hash functions, especially in high-security and resource-constrained environments.
APA, Harvard, Vancouver, ISO, and other styles
47

Khan, Burhan Ul Islam, Rashidah Funke Olanrewaju, Malik Arman Morshidi, Roohie Naaz Mir, Miss Laiha Binti Mat Kiah, and Abdul Mobeen Khan. "EVOLUTION AND ANALYSIS OF SECURED HASH ALGORITHM (SHA) FAMILY." Malaysian Journal of Computer Science 35, no. 3 (2022): 179–200. http://dx.doi.org/10.22452/mjcs.vol35no3.1.

Full text
Abstract:
With the rapid advancement of technologies and proliferation of intelligent devices, connecting to the internet challenges have grown manifold, such as ensuring communication security and keeping user credentials secret. Data integrity and user privacy have become crucial concerns in any ecosystem of advanced and interconnected communications. Cryptographic hash functions have been extensively employed to ensure data integrity in insecure environments. Hash functions are also combined with digital signatures to offer identity verification mechanisms and non-repudiation services. The federal organization National Institute of Standards and Technology (NIST) established the SHA to provide security and optimal performance over some time. The most well-known hashing standards are SHA-1, SHA-2, and SHA-3. This paper discusses the background of hashing, followed by elaborating on the evolution of the SHA family. The main goal is to present a comparative analysis of these hashing standards and focus on their security strength, performance and limitations against common attacks. The complete assessment was carried out using statistical analysis, performance analysis and extensive fault analysis over a defined test environment. The study outcome showcases the issues of SHA-1 besides exploring the security benefits of all the dominant variants of SHA-2 and SHA-3. The study also concludes that SHA-3 is the best option to mitigate novice intruders while allowing better performance cost-effectively.
APA, Harvard, Vancouver, ISO, and other styles
48

Sobti, Rajeev, and Geetha Ganesan. "Performance Evaluation of SHA-3 Final Round Candidate Algorithms on ARM Cortex–M4 Processor." International Journal of Information Security and Privacy 12, no. 1 (2018): 63–73. http://dx.doi.org/10.4018/ijisp.2018010106.

Full text
Abstract:
SHA-3 was an open competition initiated by NIST to design new generation of hash functions. This competition was a necessity to overcome the challenges imposed by multiple attacks on MDx family of hash functions including SHA-0 and SHA-1. For this competition, NIST announced a reference platform which did not cover Embedded and Mobile machines. This paper compares the performance of SHA-3 final round candidate algorithms on ARM Cortex-M4 processor (embedded processor) and presents the results. Cycles per Byte is used as performance metric. Cortex-M4 based Stellaris® LM4F232 Evaluation Board (EK-LM4F232) from Texas Instruments is used for performance evaluation.
APA, Harvard, Vancouver, ISO, and other styles
49

Abdoun, Nabil, Safwan El Assad, Thang Manh Hoang, Olivier Deforges, Rima Assaf, and Mohamad Khalil. "Designing Two Secure Keyed Hash Functions Based on Sponge Construction and the Chaotic Neural Network." Entropy 22, no. 9 (2020): 1012. http://dx.doi.org/10.3390/e22091012.

Full text
Abstract:
In this paper, we propose, implement, and analyze the structures of two keyed hash functions using the Chaotic Neural Network (CNN). These structures are based on Sponge construction, and they produce two variants of hash value lengths, i.e., 256 and 512 bits. The first structure is composed of two-layered CNN, while the second one is formed by one-layered CNN and a combination of nonlinear functions. Indeed, the proposed structures employ two strong nonlinear systems, precisely a chaotic system and a neural network system. In addition, the proposed study is a new methodology of combining chaotic neural networks and Sponge construction that is proved secure against known attacks. The performance of the two proposed structures is analyzed in terms of security and speed. For the security measures, the number of hits of the two proposed structures doesn’t exceed 2 for 256-bit hash values and does not exceed 3 for 512-bit hash values. In terms of speed, the average number of cycles to hash one data byte (NCpB) is equal to 50.30 for Structure 1, and 21.21 and 24.56 for Structure 2 with 8 and 24 rounds, respectively. In addition, the performance of the two proposed structures is compared with that of the standard hash functions SHA-3, SHA-2, and with other classical chaos-based hash functions in the literature. The results of cryptanalytic analysis and the statistical tests highlight the robustness of the proposed keyed hash functions. It also shows the suitability of the proposed hash functions for the application such as Message Authentication, Data Integrity, Digital Signature, and Authenticated Encryption with Associated Data.
APA, Harvard, Vancouver, ISO, and other styles
50

Michail, H., A. Kakarountas, A. Milidonis, and C. Goutis. "Efficient FPGA Implementation of Novel Cryptographic Hashing Core." Computing Letters 2, no. 1-2 (2006): 21–27. http://dx.doi.org/10.1163/157404006777491909.

Full text
Abstract:
Hash functions are utilized in the security layer of every communication protocol and in signature authentication schemes for electronic transactions. As time passes more sophisticated applications arise that address to more users-clients and thus demand for higher throughput. Furthermore, due to the tendency of the market to minimize devices size and increase their autonomy to make them portable, power issues should also be taken into consideration. Long rumored and now official, the popular and widely used SHA-1 hashing algorithm has been attacked successfully by researchers in China and the US. It is obvious that sometime in the near future the demand for more secure hash functions will arise but these hash functions should also fulfill industry’s expectations as long as the throughput ,the area and the power of these new implementations are concerned. In this paper, an implementation of SHA-256 is presented in which the achieved throughput exceeds the limit of 2 Gbps. Furthermore, power dissipation is kept low in such way that the proposed implementation can be characterized as low-power.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography