Improving Data Integrity in Communication Systems by Designing a New Security Hash Algorithm

  • S. Hakim Department of Electronics, Communications Engineering, Zagazig University, Egypt
  • M. Fouad Department of Electronics, Communications Engineering, Zagazig University, Egypt
Keywords: Cryptography, Security, Message Digest, Secure Hash Algorithm.

Abstract

The objective of this paper is to design a new secure hash algorithm with final hash code length 512 bits. The proposed hash code algorithm based on the combination of SHA-256 algorithm -with modification in its message expansion- and MD5algorithm based on double-Davis-Mayer scheme to reduce the weakness existing in these functions.In this paper; we modified message expansion for SHA-256 in the proposed algorithm .By using MATLAB, The proposed algorithm has been simulated. And hash code for different messages is obtained using MD5, SHA-256, combination of MD5 and SHA-256 with final hash code length 265 bits algorithms and the proposed algorithm . Hash code of the proposed algorithm is different from hash code obtained by MD5, SHA-256 and combination of MD5 and SHA-256 with final hash code length 256 bits algorithms for the same messages. Avalanche test, with one bit difference and more than one bit difference, is applied toSHA-256, combination of MD5 and SHA-256 with final hash code length 256 bits and the proposed algorithm .The proposed algorithm passed avalanche test with higher probability than SHA-256   and combination of MD5 and SHA-256 with final hash code length 256 bit algorithms .The proposed algorithm is more complicated and more secure.

Downloads

Download data is not yet available.

References

Praveen_Garavaram, “Cryptographic Hash Functions: Cryptanalysis Design and Application”, Ph.D thesis, Information Security Institute, Faculty of Information Technology, Queensland University of Technology, 2007.

W. Stalling “Cryptography and Network Security Principles and Practices”, Prentice Hall, Fourth Edition, 2005 , P 353.

B. Schneier., “Applied Cryptography.” John Wiley & Sons, Inc., second edition, 1996.

R.L. Rivest. The MD5 Message-Digest Algorithm. RFC 1321, MIT Laboratory for Computer Science and RSA Data Security, Inc., April 1992.

X. Wang, H. Yu, “How to Break MD5 and Other Hash Functions”, Advances in Cryptology, proceedings of EUROCRYPT 2005, Lecture Notes in Computer Science 3494,2005 , pp. 19–35.

“Federal Information Processing Standards Publication 180-2 SECURE HASH STANDARD”.

M. Lamberger and F. Mendel, “Higher-order differential attack on reduced SHA-256”, Cryptology ePrint Archive, Report 2011/037, 2011.

Y. Sasaki, L. Wang, and K. Aoki., “Preimage Attacks on 41-Step SHA-256 and 46-Step SHA-512”, IACR Cryptology ePrint Archive, Vol. 2009.

H. Mirvaziri, K.Jumari and M.Ismail “A new Hash Function Based on Combination of Existing Digest Algorithms”, The 5th Student Conference on Research and Development, SCOReD 2007, December 2007.

A. kasgar, J. Agrawal and S. Sahu “New Modified 256-bit MD5 Algorithm with SHA Compression Function”, International Journal of Computer Applications (0975 – 8887), Vol.42, No.12, March 2012.

R. Roshdy1 International Journal of Engineering Sciences & Emerging Technologies, “Design and implementation a new security hash algorithm based on MD5 and SHA-256”, August 2013.

H. Dobbertin, (1996) “Cryptanalysis of MD5 compress” Announcement on Internet, 1996.

NIST, “Secure Hash Standard (SHS)”, FIPS PUB 180-2, 2002.

J. Lee, D. Chang, E. Lee, H. Kim, D. Hong, J. Sung, S. Hong, and S. Lee, “A new 256-bit hash function DHA-256 − Enhancing the security of SHA-256,” Presented at NIST Cryptographic Hash ,Workshop, 2005 .

M. Juliato and C. Gebotys, “A Quantitative Analysis of a Novel SEU-Resistant SHA-2 and HMAC Architecture for Space Missions Security”, IEEE Transactions on Aerospace and Electronic Systems, Vol. 49, July 2013, pp. 1536-54.

G. Gupta, S. Sharma, “Enhanced SHA-192 Algorithm with Larger Bit Difference”, International Conference on Communication Systems and Network Technologies (CSNT), 2013.

ChristophDobraunig; Maria Eichlseder& Florian Mendel “Analysis of SHA-512/224 and SHA-512/256” 2016.

Published
2017-12-06
How to Cite
Hakim, S., & Fouad, M. (2017). Improving Data Integrity in Communication Systems by Designing a New Security Hash Algorithm. Journal of Information Sciences and Computing Technologies, 6(2), 638-647. Retrieved from http://scitecresearch.com/journals/index.php/jisct/article/view/1354
Section
Articles