Abstract

In the field of information security, hash functions are considered important as they are used to ensure message integrity and authentication. Despite various available methods to design hash functions, the methods have been proven to time inefficient and have security flaws (such as a lack of collision resistance or susceptibility to birthday attacks). In the current study, we propose a novel hash function scheme based on a new Mersenne number transform. The suggested hash function called Hash Mersenne Number Transform (HMNT) takes an arbitrary length as input to generate a hash value with variable lengths (128, 256 and 512-bits or longer). The proposed scheme is evaluated in terms of the sensitivity of the hash value to the message, secret key and image, distribution of hashes, confusion and diffusion, robustness against collision and birthday attacks, alongside flexibility. Based on the simulation outcomes, the suggested scheme possess high sensitivity to the original message, the secret key and images, along with strong collision resistance. In conclusion, the proposed hash scheme is simple and efficient compared with the existing hash functions, making it viable for practical implementation.

Highlights

  • Cryptographic hash functions, one of the most important cryptographic primitives can be used to ensure the security of many cryptographic applications and protocols, including message authentication code, integrity, digital signature and random number generation [1], [2]

  • A hash function must satisfy three security properties, namely: (i) collision resistance (i.e. it is computationally infeasible to find any two different input messages m and m’ with the same output hash value, h(m) = h(m’)); (ii) preimage resistance; and (iii) second preimage

  • Among the many algorithms designed for the implementation of the hash function, the Race Integrity Primitives Evaluation Message Digest (RIPMD), Message Digest 5 (MD5), The associate editor coordinating the review of this manuscript and approving it for publication was Chien-Ming Chen

Read more

Summary

INTRODUCTION

Cryptographic hash functions, one of the most important cryptographic primitives can be used to ensure the security of many cryptographic applications and protocols, including message authentication code, integrity, digital signature and random number generation [1], [2]. Secure Hash Function 1 (SHA-1) and Secure Hash Function 2 (SHA-2) are the most preferred The strength of these algorithms is based on the use of block ciphers, logical operations and the number of rounds [6], [7]. The occurrences of collision and some partial attacks were identified in SHA-2 [11], [12] These algorithms were not preferred to ensure integrity since they are not as time-efficient as SHA-1 [13]. Many hash function algorithms were proposed by researchers, some are based on chaotic maps where most of these algorithms use floating point representation for their digital chaotic maps. This study aims to design a hash function scheme based on a new Mersenne number transform (NMNT) that is both statistically secure and reasonably efficient.

THE NEW MERSENNE NUMBER TRANSFORM
CALCULATION OF THE TRANSFORM PARAMETERS
DESCRIPTION OF THE PROPOSED HASH FUNCTION SCHEME
SECURITY AND PERFORMANCE EVALUATION
RESISTANCE TOWARDS EXHAUSTIVE KEY SEARCH ATTACKS
COMPARISON WITH OTHER HASH FUNCTIONS
COMPARISION OF SPEED ANALYSIS
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.