Enhanced Parallel Hash Function Algorithm Based on 3C Construction (EPHFA-3C)

Authors

  • Roayat Ismail Abdelfatah Electronics and Electrical Communications Engineering Dept., Faculty of Engineering, Tanta University, Tanta, Egypt.
  • Esraa Abdelkhalek B Electronics and Electrical Communications Engineering Dept., Faculty of Engineering, Tanta University, Tanta, Egypt.
  • M. E. Nasr Electronics and Electrical Communications Engineering Dept., Faculty of Engineering, Tanta University, Tanta, Egypt.

Keywords:

Hash function, Parallel hashing, 3C construction, collision resistance

Abstract

The hash function is a function that can convert data from variable size to fixed-size data that can be used in security of communication like, authentication, digital signature and integration. In this paper, a parallel, secure and fast hash function algorithm that is based on 3C construction is proposed. It is an enhancement for the MD construction. This enhancement makes the construction more resistant to the extension and multi-blocks attacks. The parallel structure of the algorithm improves the speed of hashing and reduces the number of operations. The simulation analysis such as hashes distribution, confusion and diffusion properties, and collision resistance are executed. Based on the results, our proposed hash algorithm is efficient, simple, and has strong security compared with some recent hash algorithms.

References

National Bureau of Standards (1999) Data encryption Li, Yantao, and Guangfu Ge. "Cryptographic and parallel hash function based on cross coupled map lattices suitable for multimedia communication security." Multimedia Tools and Applications 78.13 (2019), pp 17973-17994.

Deng S., Xiao D., Li, Y., & Peng, W. "A novel combined cryptographic and hash algorithm based on chaotic control character." Communications in Nonlinear Science and Numerical Simulation 14.11 (2009), pp 3889-3900.

Deng, Shaojiang, et al. "Analysis and improvement of a hash-based image encryption algorithm." Communications in Nonlinear Science and Numerical Simulation 16.8 (2011), pp 3269-3278.

Schneider, Marc, and Shih-Fu Chang. "A robust content based digital signature for image authentication." Proceedings of third IEEE International Conference on Image Processing. Vol. 3. IEEE (1996), pp 227–230.

Mıhçak, M. Kıvanç, Ramarathnam Venkatesan, and Tie Liu. "Watermarking via optimization algorithms for quantizing randomized semi-global image statistics." Multimedia Systems 11.2 (2005), pp 185-200.

Li, Yantao. "Collision analysis and improvement of a hash function based on chaotic tent map." Optik 127.10 (2016), pp 4484-4489.

Shi-Hong, Wang, and Shan Peng-Yang. "Security analysis of a one-way hash function based on spatiotemporal chaos." Chinese Physics B 20.9 (2011), pp 090504–090507.

Wang, Shihong, Da Li, and Hu Zhou. "Collision analysis of a chaos-based hash function with both modification detection and localization capability." Communications in Nonlinear Science and Numerical Simulation 17.2 (2012), pp 780-784.

Ahmad, Musheer, et al. "A simple secure hash function scheme using multiple chaotic maps." 3D Research 8.2 (2017), pp 13.

Rivest, Ron. "The md5 message-digest algorithm (rfc 1321)." Internet Activities Board (1992).

Standard, Secure Hash. "FIPS Pub 180-1." National Institute of Standards and Technology 17 (1995): 15.

Mendel, Florian, Tomislav Nad, and Martin Schläffer. "Improving local collisions: new attacks on reduced SHA-256." Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg (2013), pp 262-278.

Stevens, Marc. "New collision attacks on SHA-1 based on optimal joint local-collision analysis." Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg (2013), pp 245-261.

Wang, Xiaoyun, Yiqun Lisa Yin, and Hongbo Yu. "Finding collisions in the full SHA-1." Annual international cryptology conference. Springer, Berlin, Heidelberg, (2005), pp 17-36.

FIPS, NIST. 180-2, Secure Hash Standard, Federal Information Processing Standard (FIPS). publication 180-2. Technical report, Department of Commerce, 2002.

Sanadhya, Somitra Kumar, and Palash Sarkar. "New collision attacks against up to 24-step SHA-2." International conference on cryptology in India. Springer, Berlin, Heidelberg (2008), pp 91-103.

Khovratovich, Dmitry, Christian Rechberger, and Alexandra Savelieva. "Bicliques for preimages: attacks on Skein-512 and the SHA-2 family." International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg (2012), pp 244-263.

Gauravaram, Praveen, Millan, W., Dawson, E., & Viswanathan. "Constructing secure hash functions by enhancing Merkle-Damgård construction." Australasian Conference on Information Security and Privacy. Springer, Berlin, Heidelberg (2006), pp 407-420.

Elkamchouchi, Hassan M., Mohamed E. Nasr, and Roayat Ismail Abdelfatah. "A new secure and fast hashing algorithm (SFHA-256)." 2008 National Radio Science Conference. IEEE (2008), pp 1-8.

Selent, Douglas. "Advanced encryption standard." Rivier Academic Journal 6.2 (2010), pp 1-14.

Yang, Yijun, Chen, F., Sun, Z., Wang, S., Li, J., Chen, J., & Ming, Z. "Secure and efficient parallel hash function construction and its application on cloud audit." Soft Computing 23.18 (2019), pp 8907-8925.

Li, Yantao, and Guangfu Ge. "Cryptographic and parallel hash function based on cross coupled map lattices suitable for multimedia communication security." Multimedia Tools and Applications 78.13 (2019), pp 17973-17994.

Teh, Je Sen, Azman Samsudin, and Amir Akhavan. "Parallel chaotic hash function based on the shuffle-exchange network." Nonlinear Dynamics 81.3 (2015), pp 1067-1079.

Downloads

Published

2020-12-27

How to Cite

Abdelfatah, R. I. ., Abdelkhalek B, E. ., & E. Nasr , M. (2020). Enhanced Parallel Hash Function Algorithm Based on 3C Construction (EPHFA-3C). American Scientific Research Journal for Engineering, Technology, and Sciences, 74(2), 206–221. Retrieved from https://asrjetsjournal.org/index.php/American_Scientific_Journal/article/view/6481

Issue

Section

Articles