A Design of Cryptographic Hash Function Group with Variable Output-Length Based on SHA-1
نویسندگان
چکیده
The cryptographic hash function provides the services of information security, authentication, integrity, non-reputation in a branch of information secret. A cryptographic hash function has been developed since MD4 was proposed by Rivest. In present, U.S standard of a hash function is SHA-1 with 160 bits of output length. It is difficult to be sure of a security of a hash function with 160 bits of output length. In this paper, we propose a hash function, namely SHA-V, with variable output-length based on SHA-1, HAVAL and HAS-V. The structure of SHA-V is two parallel lines, denoted as the Left-line and Right-line, consisting of 80 steps each and 3-variable 4 Boolean functions each line. The input length is 1024 bits and the output length is from 128 bits to 320 bits by 32-bit. SHA-V has the most advantage of SHA-1. That is, the message variable creates in combination with input message and step calculations. This new message variable provides the resistance against most of attacks that search the collision resistance by the fabricating of input messages. When we compare SHA-V and HAS-V in side of operation, SHA-V is 10% faster than HAS-V on a Pentium PC. Keyword Cryptographic hash functions Cryptography SHA-1, Collision resistance, MD-4, HAVAL
منابع مشابه
Revisiting Dedicated and Block Cipher based Hash Functions
A hash function maps a variable length input into a fixed length output. The hash functions that are used in the information security related applications are referred as cryptographic hash functions. Hash functions are being used as building blocks of many complex cryptographic mechanisms and protocols. Construction of a hash function consists of two components. First component is a compressio...
متن کاملEnhancing the Security Level of SHA-1 by Replacing the MD Paradigm
Cryptographic hash functions are important cryptographic techniques and are used widely in many cryptographic applications and protocols. All the MD4 design based hash functions such as MD5, SHA-0, SHA-1 and RIPEMD-160 are built on Merkle-Damgård iterative method. Recent differential and generic attacks against these popular hash functions have shown weaknesses of both specific hash functions a...
متن کاملBroad View of Cryptographic Hash Functions
Cryptographic hash function is a function that takes an arbitrary length as an input and produces a fixed size of an output. The viability of using cryptographic hash function is to verify data integrity and sender identity or source of information. This paper provides a detailed overview of cryptographic hash functions. It includes the properties, classification, constructions, attacks, applic...
متن کاملThe First 30 Years of Cryptographic Hash Functions and the NIST SHA-3 Competition
The first designs of cryptographic hash functions date back to the late 1970s; more proposals emerged in the 1980s. During the 1990s, the number of hash function designs grew very quickly, but for many of these proposals security flaws were identified. MD5 and SHA-1 were deployed in an ever increasing number of applications, resulting in the name “Swiss army knifes” of cryptography. In spite of...
متن کاملSHA-3: FPGA Implementation of ESSENCE and ECHO Hash Algorithm Candidates Using Bluespec
NIST has opened a public competition to develop a new cryptographic hash algorithm, and after the first round various algorithms have emerged as possible candidates. In this work, we have implemented on FPGA two of the candidates from the first round that are not known to be broken at this time, namely, ESSENCE by Jason Worth Martin and ECHO by the Cryptographic Research Group at Orange Labs, F...
متن کامل