scholarly journals Hash Algorithm In Verification Of Certificate Data Integrity And Security

2021 ◽  
Vol 3 (2) ◽  
pp. 65-72
Author(s):  
Muhammad Rehan Anwar ◽  
Desy Apriani ◽  
Irsa Rizkita Adianita

The hash function is the most important cryptographic primitive function and is an integral part of the blockchain data structure. Hashes are often used in cryptographic protocols, information security applications such as Digital Signatures and message authentication codes (MACs). In the current development of certificate data security, there are 2 (two) types of hashes that are widely applied, namely, MD and SHA. However, when it comes to efficiency, in this study the hash type SHA-256 is used because it can be calculated faster with a better level of security. In the hypothesis, the Merkle-Damgård construction method is also proposed to support data integrity verification. Moreover, a cryptographic hash function is a one-way function that converts input data of arbitrary length and produces output of a fixed length so that it can be used to securely authenticate users without storing passwords locally. Since basically, cryptographic hash functions have many different uses in various situations, this research resulted in the use of hash algorithms in verifying the integrity and authenticity of certificate information.

2016 ◽  
Vol 25 (04) ◽  
pp. 1650026 ◽  
Author(s):  
Fatma Kahri ◽  
Hassen Mestiri ◽  
Belgacem Bouallegue ◽  
Mohsen Machhout

Cryptographic hash functions are at the heart of many information security applications like message authentication codes (MACs), digital signatures and other forms of authentication. One of the methods to ensure information integrity is the use of hash functions, which generates a stream of bytes (hash) that must be unique. But most functions can no longer prevent malicious attacks and ensure that the information have just a hash. Because of the weakening of the widely used SHA-1 hash algorithm and concerns over the similarly-structured algorithms of the SHA-2 family, the US National Institute of Standards and Technology (NIST) has initiated the SHA-3 contest in order to select a suitable drop-in replacement. KECCAK hash function has been submitted to SHA-3 competition and it belongs to the final five candidate functions. In this paper, we present the implementation details of the hash function’s KECCAK algorithm, moreover, the proposed KECCAK design has been implemented on XILINX FPGAs. Its area, frequency, throughput and efficiency have been derived and compared and it is shown that the proposed design allows a trade-off between the maximum frequency and the area implementation.


Author(s):  
Keith M. Martin

This chapter discusses cryptographic mechanisms for providing data integrity. We begin by identifying different levels of data integrity that can be provided. We then look in detail at hash functions, explaining the different security properties that they have, as well as presenting several different applications of a hash function. We then look at hash function design and illustrate this by discussing the hash function SHA-3. Next, we discuss message authentication codes (MACs), presenting a basic model and discussing basic properties. We compare two different MAC constructions, CBC-MAC and HMAC. Finally, we consider different ways of using MACs together with encryption. We focus on authenticated encryption modes, and illustrate these by describing Galois Counter mode.


Author(s):  
Kannan Balasubramanian

Cryptographic Hash Functions are used to achieve a number of Security goals like Message Authentication, Message Integrity, and are also used to implement Digital Signatures (Non-repudiation), and Entity Authentication. This chapter discusses the construction of hash functions and the various attacks on the Hash functions. The Message Authentication Codes are similar to the Hash functions except that they require a key for producing the message digest or hash. Authenticated Encryption is a scheme that combines hashing and Encryption. The Various types of hash functions like one-way hash function, Collision Resistant hash function and Universal hash functions are also discussed in this chapter.


2019 ◽  
Vol 9 (18) ◽  
pp. 3740 ◽  
Author(s):  
Byoungjin Seok ◽  
Jinseong Park ◽  
Jong Hyuk Park

Blockchain is a technology that can ensure data integrity in a distributed network, and it is actively applied in various fields. Recently, blockchain is gaining attention due to combining with the Internet of Things (IoT) technology in the industrial field. Moreover, many researchers have proposed the Industrial IoT (IIoT) architecture with blockchain for data integrity and efficient management. The IIoT network consists of many heterogeneous devices (e.g., sensors, actuators, and programmable logic controllers (PLC)) with resources-constrained, and the availability of the network must be preferentially considered. Therefore, applying the existed blockchain technology is still challenging. There are some results about the technique of constructing blockchain lightly to solve this challenge. However, in these results, the analysis in perspective of cryptographic performance (area, throughput, and power consumption) has not been considered sufficiently, or only focused on the architecture of the blockchain network. The blockchain technology is based on cryptographic techniques, and the main part is a cryptographic hash function. Therefore, if we construct the blockchain-based IIoT architecture, we have to consider the performance of the hash function. Many lightweight hash functions have been proposed recently for the resource-constrained environment, and it can also be used to the blockchain. Therefore, in this paper, we analyze the considerations of lightweight blockchain for IIoT. Also, we conduct an analysis of lightweight hash for blockchain, and propose a new lightweight hash-based blockchain architecture that can change the hash algorithm used for mining adjust to network traffic.


2015 ◽  
Vol 2015 ◽  
pp. 1-9
Author(s):  
Changsheng Wan ◽  
Juan Zhang ◽  
Jie Huang

Due to limited energy of “wireless image sensors (WISs),” existing data integrity protection mechanisms typically employ a hash-function-based signing algorithm to generate “message authentication codes (MACs)” for long image frames. However, hash-function-based signing algorithm requires the WIS and the “end user (EU)” sharing a secret, which leads to a new security issue: Once the EU becomes malicious due to some reasons, it will be able to forge the WIS’s data since it holds the shared secret. Therefore, public-key cryptography is desirable. Unfortunately, public-key cryptographic operations are quite time-consuming for energy-restrained WISs. Facing this dilemma, we present a novel data integrity protection protocol named PKDIP in this paper. Similar to the mechanisms of this field, PKDIP generates MACs for data integrity protection. However, different from other well-known approaches, PKDIP introduces the “Montgomery Modular Multiplication (MontMM)” technique to current public-key-based signing algorithms. Since MontMM is much more efficient than hash functions, PKDIP can reduce the signing cost significantly. Experimental results show PKDIP can even be more efficient than hash-function-based schemes.


Author(s):  
Siva Charan Muraharirao ◽  
Manik Lal Das

Digital image authentication is an essential attribute for protecting digital image from piracy and copyright violator. Anti-piracy, digital watermarking, and ownership verification are some mechanisms evolving over the years for achieving digital image authentication. Cryptographic primitives, such as hash function, digital signature, and message authentication codes are being used in several applications including digital image authentication. Use of Least Significant Bit (LSB) is one of the classical approaches for digital image authentication. Although LSB approach is efficient, it does not provide adequate security services. On the other hand, digital signature-based image authentication provides better security, but with added computational cost in comparison with LSB approach. Furthermore, digital signature-based authentication approach requires managing public key infrastructure. Considering security weakness of LSB-based approach and cost overhead of public key based approach, the authors present a digital image authentication scheme using LSB and message authentication codes (MAC). The MAC-based approach for authenticating digital image is secure and efficient approach without public key management overhead. The authors also provide experimental results of the proposed scheme using MATLAB. The experimental results show that the proposed scheme is efficient and secure in comparisons with other schemes.


Author(s):  
Shamsiah binti Suhaili ◽  
Takahiro Watanabe

Hash Function in cryptography algorithms is used to encrypt the message by giving the appropriate output based on the structure of the hash function itself. This algorithm is important for security applications such as Keyed-Hash Message Authentication Code (HMAC), digital signature, and others. There are different types of hash functions such as MD5, SHA-1, RIPEMD-160, SHA-256, SHA-224, SHA-384, SHA-512, and others. In this paper, the unfolding transformation method was proposed to improve the throughput of the SHA-256 hash function. Three types of SHA-256 hash function were designed namely SHA-256 design, SHA-256 design inner pipelining with unfolding factor 2, and SHA-256 design inner pipelining with unfolding factor 4. The designs were written in Verilog code and the output simulations were verified using ModelSim. The simulation results showed that the proposed SHA-256 inner pipelining unfolding with factor 4 provided the highest throughput which is 4196.30 Mbps, and factor 2 was superior in terms of maximum frequency and was better than the conventional SHA-256 design. Type of Paper: other. Keywords: Cryptography algorithm; FPGA; SHA-256 Hash Function; Unfolding transformation, Verilog


Author(s):  
Imam Saputra ◽  
Surya Darma Nasution

In the digital era, changing human habits, one of the changing habits is in applying for someone's job. Before the digital era, applying for a job by sending an application to the address of the destination company. In the digital era, as now, applying for jobs can be done boldly, and sent in softcopy. This softcopy file forms a digital image that can be easily manipulated. How would it be difficult for the receiving committee to determine the original file with the manipulated a file. With the existing questions, we need a technique that can be used to request the originality of the job application file. One technique that can be used is the hash function that exists in cryptography. The hash function is a one-way function that can be used to find a message. If applied to digital images, the originality of the image can be recognized. The algorithm in the hash function used is Secure Hash Algorithm 256 (SHA256) until now this algorithm cannot be solved by cryptanalysts. By applying the Secure Hash Algorithm 256 algorithm, it will make it easier and faster to access the originality of digital images.


Author(s):  
Eik List ◽  
Mridul Nandi

There is an ongoing trend in the symmetric-key cryptographic community to construct highly secure modes and message authentication codes based on tweakable block ciphers (TBCs). Recent constructions, such as Cogliati et al.’s HaT or Iwata et al.’s ZMAC, employ both the n-bit plaintext and the t-bit tweak simultaneously for higher performance. This work revisits ZMAC, and proposes a simpler alternative finalization based on HaT. As a result, we propose HtTBC, and call its instantiation with ZHash as a hash function ZMAC+. Compared to HaT, ZMAC+ (1) requires only a single key and a single primitive. Compared to ZMAC, our construction (2) allows variable, per-query parametrizable output lengths. Moreover, ZMAC+ (3) avoids the complex finalization of ZMAC and (4) improves the security bound from Ο(σ2/2n+min(n,t)) to Ο(q/2n + q(q + σ)/2n+min(n,t)) while retaining a practical tweak space.


Sign in / Sign up

Export Citation Format

Share Document