1,254 results on '"SHA-2"'
Search Results
2. Practical Aspects of Vertical Side-Channel Analyses on HMAC-SHA-2
- Author
-
Vlasak, Lukas, Bouvet, Antoine, Guilley, Sylvain, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Chattopadhyay, Anupam, editor, Bhasin, Shivam, editor, Picek, Stjepan, editor, and Rebeiro, Chester, editor
- Published
- 2024
- Full Text
- View/download PDF
3. CCC-Transformation: Novel Method to Secure Passwords Based on Hash Transformation
- Author
-
Ben Chakra, Fatima Zohra, Touil, Hamza, El Akkad, Nabil, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Motahhir, Saad, editor, and Bossoufi, Badre, editor
- Published
- 2023
- Full Text
- View/download PDF
4. Security of Hash Functions against Attacks Using Quantum Computers.
- Author
-
Akinori Hosoyamada
- Subjects
- *
HASHING , *QUANTUM cryptography , *QUANTUM computers , *COMPUTER algorithms , *COMPUTER security - Abstract
SHA-2 is a cryptographic hash function used worldwide. The possibility of attacks that exploit quantum computers can no longer be ignored; therefore, it is necessary to verify how the emergence of quantum computers could affect the security of SHA-2. The results of research conducted by my colleague and I indicate--as a world's first--that in a world in which quantum computers are available, the number of breakable steps in a collision attack on SHA-2 will increase. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
5. FPGA Implementation of Masked-AE$HA-2 for Digital Signature Application
- Author
-
Sravani, M. M., Durai, S. Ananiah, Prathyusha Reddy, M., Sowjanya, G., Ahmad, Nabihah, Bansal, Jagdish Chand, Series Editor, Deep, Kusum, Series Editor, Nagar, Atulya K., Series Editor, Uddin, Mohammad Shorif, editor, and Jamwal, Prashant Kumar, editor
- Published
- 2022
- Full Text
- View/download PDF
6. Performance Analysis of Secure Hash Algorithm-2 (SHA-) and Implementing on FPGA
- Author
-
Devaji, Jyoti Patil, Iyer, Nalini C., Mattimani, Rajeshwari, Howlett, Robert J., Series Editor, Jain, Lakhmi C., Series Editor, Senjyu, Tomonobu, editor, Mahalle, Parikshit N., editor, Perumal, Thinagaran, editor, and Joshi, Amit, editor
- Published
- 2022
- Full Text
- View/download PDF
7. An Efficient Color-Image Encryption Method Using DNA Sequence and Chaos Cipher.
- Author
-
Shraida, Ghofran Kh., Younis, Hameed A., Al-Amiedy, Taief Alaa, Anbar, Mohammed, Younis, Hussain A., and Hasbullah, Iznan H.
- Subjects
IMAGE encryption ,NUCLEOTIDE sequence ,DNA sequencing ,ADVANCED Encryption Standard ,DNA ,DATA encryption - Abstract
Nowadays, high-resolution images pose several challenges in the context of image encryption. The encryption of huge images’ file sizes requires high computational resources. Traditional encryption techniques like, Data Encryption Standard (DES), and Advanced Encryption Standard (AES) are not only inefficient, but also less secure. Due to characteristics of chaos theory, such as periodicity, sensitivity to initial conditions and control parameters, and unpredictability. Hence, the characteristics of deoxyribonucleic acid (DNA), such as vast parallelism and large storage capacity, make it a promising field. This paper presents an efficient color image encryption method utilizing DNA encoding with two types of hyper-chaotic maps. The proposed encryption method comprises three steps. The first step initializes the conditions for generating Lorenz and Rossler hyper-chaotic maps using a plain image Secure Hash Algorithm (SHA-256/384). The second step performs a confusion procedure by scrambling the three components of the image (red, green, and blue) using Lorenz hyper-chaotic sequences. Finally, the third step combines three approaches to encrypt the scrambled components for diffusion: DNA encoding/decoding, addition operation between components, and XORing with Rossler hyper-chaotic sequences. The simulation results indicate that the suggested encryption algorithm satisfies the requirements of security. The entropy value of confusion and diffusion is 7.997, the key space is 2200, and the correlation coefficient is nearly zero. The efficacy of the proposed method has been verified through numerous evaluations, and the results show its resistance and effectiveness against several attacks, like statistical and brute-force attacks. Finally, the devised algorithm vanquishes other relevant color image encryption algorithms. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
8. Carry-based Differential Power Analysis (CDPA) and its Application to Attacking HMAC-SHA-2
- Author
-
Yaacov Belenky, Ira Dushar, Valery Teper, Vadim Bugaenko, Oleg Karavaev, Leonid Azriel, and Yury Kreimer
- Subjects
Side-channel analysis ,DPA ,HMAC ,SHA-2 ,SHA-256 ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
In this paper, we introduce Carry-based Differential Power Analysis (CDPA), a novel methodology that allows for attacking schemes that use arithmetical addition. We apply this methodology to attacking HMAC-SHA-2. We provide full mathematical analysis of the method and show that under certain assumptions and with a sufficient amount of traces any key can be revealed. In the experimental part of the paper, we demonstrate successful application of the attack both in software simulation and on an FPGA board using power consumption measurements. With as few as 30K traces measured on the FPGA board, we recover the secrets that allow for forging the HMAC-SHA-2 signature of any message in 3% of the cases — while with 275K traces the success rate reaches 100%. This means that any implementation of HMAC-SHA-2, even in pure parallel hardware, is vulnerable to side-channel attacks, unless it is adequately protected. To the best of our knowledge, this is the first published full-fledged attack on pure hardware implementations of HMAC-SHA-2, which does not require a profiling stage.
- Published
- 2023
- Full Text
- View/download PDF
9. First Full-Fledged Side Channel Attack on HMAC-SHA-2
- Author
-
Belenky, Yaacov, Dushar, Ira, Teper, Valery, Chernyshchyk, Hennadii, Azriel, Leonid, Kreimer, Yury, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Bhasin, Shivam, editor, and De Santis, Fabrizio, editor
- Published
- 2021
- Full Text
- View/download PDF
10. Security and Performance Considerations of Improved Password Authentication Algorithm, Based on OTP and Hash-Chains
- Author
-
Chenchev, Ivaylo, Nakov, Ognian, Lazarova, Milena, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Arai, Kohei, editor, Kapoor, Supriya, editor, and Bhatia, Rahul, editor
- Published
- 2021
- Full Text
- View/download PDF
11. A High-Efficiency FPGA-Based Multimode SHA-2 Accelerator
- Author
-
Hoai Luan Pham, Thi Hong Tran, Vu Trung Duong Le, and Yasuhiko Nakashima
- Subjects
SHA-2 ,blockchain mining ,FPGA ,multimode ,Bitcoin ,accelerator ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
The secure hash algorithm 2 (SHA-2) family, including the SHA-224/256/384/512 hash functions, is widely adopted in many modern domains, ranging from Internet of Things devices to cryptocurrency. SHA-2 functions are often implemented on hardware to optimize performance and power. In addition to the high-performance and low-cost requirements, the hardware for SHA-2 must be highly flexible for many applications. This paper proposes an SHA-2 hardware architecture named the multimode SHA-2 accelerator (MSA), which has high performance and flexibility at the system-on-chip level. To achieve high performance and flexibility, our accelerator applies three optimal techniques. First, a multimode processing element architecture is proposed to enable the accelerator to compute various SHA-2 functions for many applications. Second, a three-stage arithmetic logic unit pipeline architecture is proposed to reduce the critical paths and hardware resources. Finally, nonce generator and nonce validator architectures are proposed to reduce memory access and maximize the performance of the proposed MSA for blockchain mining applications. The MSA accuracy is tested on a real hardware platform (the Xilinx Alveo U280 FPGA). The experimental results on the field programmable gate array (FPGA) prove that the proposed MSA achieves significantly better performance, hardware efficiency, and flexibility than previous works. The evaluation results for energy efficiency show that the proposed MSA achieves up to 38.05 Mhps/W, which is 543.6 and 29 times better than the state-of-the-art Intel i9-10940X CPU and RTX 3090 GPU, respectively.
- Published
- 2022
- Full Text
- View/download PDF
12. High Securing Cryptography System for Digital Image Transmission
- Author
-
Gafsi, Mohamed, Ajili, Sondes, Hajjaji, Mohamed Ali, Malek, Jihene, Mtibaa, Abdellatif, Howlett, Robert J., Series Editor, Jain, Lakhmi C., Series Editor, Bouhlel, Med Salim, editor, and Rovetta, Stefano, editor
- Published
- 2020
- Full Text
- View/download PDF
13. Secure Hash Function Constructing for Future Communication Systems and Networks
- Author
-
Gnatyuk, Sergiy, Kinzeryavyy, Vasyl, Kyrychenko, Karina, Yubuzova, Khalicha, Aleksander, Marek, Odarchenko, Roman, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Hu, Zhengbing, editor, Petoukhov, Sergey V., editor, and He, Matthew, editor
- Published
- 2020
- Full Text
- View/download PDF
14. A Gray Image Encryption Technique Using the Concept of Water Waves, Chaos and Hash Function
- Author
-
Amnah Firdous, Aqeel Ur Rehman, and Malik Muhammad Saad Missen
- Subjects
Water waves substitution ,chaos ,image cryptography ,SHA-2 ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
In this article, an innovative encryption technique is developed by getting the inspiration from the natural up-down water wave's phenomena that changes a reflection on pond's surface. The plain image is considered as water pond and stones are throwing on the pond to diffuse the pixels. The direction of diffusion follows the pattern of natural water waves in 360 degrees. The distance traveled by the waves depend upon the weight of the stone i.e. heavier is the stone, longer will be the distance. Each layer of pixels in image represents Crest (Up) and Troughs (Down) around the hitting point of stone. The number of Crest and Troughs generated by a stone in radius are measured and are categorized into 1 to 6 or six levels (Layers). The concept of Crest and Trough in encryption are achieved by addition and subtraction of pseudo-random numbers in the pixel's intensity. The pseudo random numbers are generated from Logistic map and transformed into stones of different weights ranges from 0-255. Before substitution, the pixels are shuffled in 1-dimensional vector using the index values of random numbers. The hash value is used for modification of initial seeds of the Logistic map. The initial seeds of the Logistic map are modified by the output of 256-bit hash function. Finally, the simulated results are compiled which ascertains that the projected algorithm achieves the required security standard with large pool of secret keys.
- Published
- 2021
- Full Text
- View/download PDF
15. SHA-2 Acceleration Meeting the Needs of Emerging Applications: A Comparative Survey
- Author
-
Raffaele Martino and Alessandro Cilardo
- Subjects
Accelerators ,Hash functions ,SHA-2 ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
While SHA-2 is a ubiquitous cryptographic hashing primitive, its role in emerging application domains, e.g. blockchains or trusted IoT components, has made the acceleration of SHA-2 very challenging due to new stringent classes of requirements, especially implementation cost and energy efficiency. The survey discusses these emerging applications and their fundamental requirements. Then, the work presents a comprehensive review of the different design techniques available in the literature for SHA-2 acceleration. The main focus of the presentation is placed on the impact of each design technique on the area, energy, power, and performance of the resulting accelerator, guiding the designer through the identification of the appropriate technique mixes which meet the constraints of any given application.
- Published
- 2020
- Full Text
- View/download PDF
16. Secure Hash Algorithm-2 formed on DNA
- Author
-
Dieaa I. Nassr
- Subjects
Secure hash function ,SHA-2 ,DNA ,Mathematics ,QA1-939 - Abstract
Abstract We present a new version of the Secure Hash Algorithm-2 (SHA-2) formed on artificial sequences of deoxyribonucleic acid (DNA). This article is the first attempt to present the implementation of SHA-2 using DNA data processing. We called the new version DNSHA-2. We present new operations on an artificial DNA sequence, such as (1) R̄k(α) $\bar {R}^{k}(\alpha)$ and L̄k(α) $\bar {L}^{k}(\alpha)$ to mimic the right and left shift by k bits, respectively; (2) S̄k(α) $\bar {S}^{k}(\alpha)$ to mimic the right rotation by k bits; and (3) DNA-nucleotide addition (mod 264) to mimic word-wise addition (mod 264). We also show, in particular, how to carry out the different steps of SHA-512 on an artificial DNA sequence. At the same time, the proposed nucleotide operations can be used to mimic any hash algorithm of its bitwise operations similar to bitwise operations specified in SHA-2. The proposed hash has the following features: (1) it can be applied to all data, such as text, video, and image; (2) it has the same security level of SHA-2; and (3) it can be performed in a biological environment or on DNA computers.
- Published
- 2019
- Full Text
- View/download PDF
17. A Flexible Framework for Exploring, Evaluating, and Comparing SHA-2 Designs
- Author
-
Raffaele Martino and Alessandro Cilardo
- Subjects
Accelerators ,hash functions ,SHA-2 ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Hash functions are a crucial tool in a large variety of applications, ranging from security protocols to cryptocurrencies down to the Internet-of-Things devices used, for example, as biomedical appliances. In particular, SHA-2 is today a ubiquitous hashing primitive. Its acceleration has driven a wealth of contributions in the technical literature and even a whole industry segment involving dedicated hash processing accelerators. Because of the variety of requirements in terms of performance, resources, and energy consumption as well as the impact of the particular hardware technology of choice, evaluating and comparing different architectural schemes is a nontrivial task, along with the exploration of new solutions matching given user requirements. Based on a careful review of the state of the art, this paper introduces an SHA-2 workbench to be used as a framework for evaluating different implementation styles and architectural choices. The workbench comes in the form of a generic HDL description, where the various implementation options are exposed in the form of user-configurable parameters and can be variously combined obtaining either known solutions or possibly new configurations to be explored. We systematically use the workbench to analyze the available SHA-2 architectural techniques. This extensive evaluation provides a deep understanding of the performance and energy implications of each implementation style and even allows the identification of nonobvious matches between architectural choices and target technologies in order to optimize hash rate and area efficiency figures.
- Published
- 2019
- Full Text
- View/download PDF
18. A new efficient medical image cipher based on hybrid chaotic map and DNA code.
- Author
-
Guesmi, Ramzi and Farah, M. A. Ben
- Subjects
DNA ,IMAGE encryption ,CIPHERS ,NUCLEOTIDE sequence - Abstract
In this paper, we propose a novel medical image encryption algorithm based on a hybrid model of deoxyribonucleic acid (DNA) masking, a Secure Hash Algorithm SHA-2 and a new hybrid chaotic map. Our study uses DNA sequences and operations and the chaotic hybrid map to strengthen the cryptosystem. The significant advantages of this approach consist in improving the information entropy which is the most important feature of randomness, resisting against various typical attacks and getting good experimental results. The theoretical analysis and experimental results show that the algorithm improves the encoding efficiency, enhances the security of the ciphertext, has a large key space and a high key sensitivity, and is able to resist against the statistical and exhaustive attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
19. Pseudo-random number generation using LSTMs.
- Author
-
Jeong, Young-Seob, Oh, Kyo-Joong, Cho, Chung-Ki, and Choi, Ho-Jin
- Subjects
- *
RANDOM numbers , *SHIPMENT of goods , *IRRATIONAL numbers , *RECURRENT neural networks , *SENSOR networks , *MACHINE learning , *NUMBER systems - Abstract
Previous studies have developed pseudo-random number generators, where a pseudo-random number is not perfectly random but is practically useful. In this paper, we propose a new system for pseudo-random number generation. Recurrent neural networks with long short-term memory units are used to mimic the appearance of a given sequence of irrational number (e.g., pi), and these are intended to generate pseudo-random numbers in an iterative manner. We design algorithms to ensure that the output sequence contains no repetition or pattern. Through experimental results, we can observe the potential of the proposed system in terms of its randomness and stability. As this system can be used for parameter approximation in machine learning techniques, we believe that it will contribute to various industrial fields such as traffic management and frameworks for sensor networks. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
20. Differential Power Analysis of HMAC SHA-1 and HMAC SHA-2 in the Hamming Weight Model
- Author
-
Belaïd, Sonia, Bettale, Luk, Dottax, Emmanuelle, Genelle, Laurie, Rondepierre, Franck, Diniz Junqueira Barbosa, Simone, Series editor, Chen, Phoebe, Series editor, Du, Xiaoyong, Series editor, Filipe, Joaquim, Series editor, Kara, Orhun, Series editor, Liu, Ting, Series editor, Kotenko, Igor, Series editor, Sivalingam, Krishna M., Series editor, Washio, Takashi, Series editor, Obaidat, Mohammad S., editor, and Holzinger, Andreas, editor
- Published
- 2015
- Full Text
- View/download PDF
21. Analysis of SHA-512/224 and SHA-512/256
- Author
-
Dobraunig, Christoph, Eichlseder, Maria, Mendel, Florian, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Iwata, Tetsu, editor, and Cheon, Jung Hee, editor
- Published
- 2015
- Full Text
- View/download PDF
22. Implementation and comparison of the functions of building blocks in SHA-2 family used in secured cloud applications.
- Author
-
Leekha, Alka and Shaikh, Alam
- Subjects
- *
BLOCKS (Building materials) , *BIOMETRIC identification - Abstract
A Secure hash algorithm is grounded on the principles of message digest algorithms that are used in the design of the algorithms like MD4 and MD5. The main application of this algorithm is that it can be used in security applications for authentication and data validation like message authentication, digital signature and fingerprinting. It can also be used in detecting duplicate data and uniquely identifying files. In this paper we analyzed the role of some of the building blocks of SHA-2 family.We have demonstrated that the disturbance correction strategy is applicable to the SHA-512 architecture and proved that functions Σ, ∂ are vital for the security of SHA-512, without them it is possible to find collisions with complexity 264 hash operations. We also demonstrated the functioning of 256- bit which was previously designed for 32 bit architecture but in this paper it is implemented using 64- bit architecture. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
23. Hierarchical Bit-Level Image Encryption Based on Chaotic Map and Feistel Network.
- Author
-
Liu, Xu, Song, Yurong, and Jiang, Guo-Ping
- Subjects
- *
CHAOS theory , *IMAGE encryption , *INITIAL value problems , *COLOR image processing , *PARAMETERS (Statistics) - Abstract
In this paper, to avoid chosen-plaintext attacks and to enhance the security, SHA-256 hash value of the plain image is introduced to produce the initial values and parameters of the chaotic system, thus the produced keys and the ciphered image are highly sensitive to changes of the plain image. Based on the plain image related chaotic sequences, a hierarchical bit-level image encryption scheme is proposed by using an "Incomplete" Feistel network. In this scheme, the left four most significant bits (MSB) and the right four least significant bits (LSB) of each pixel are encrypted differently by the "Incomplete" Feistel network. During the encryption process, different bitplanes of gray image and color image are encrypted differently by the keystreams generated from the Logistic-Sine system (LSS) and the Lorenz system. The theoretical analysis and experiment results show that the proposed encryption algorithm is effective and secure enough to be used for image encryption. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
24. A High-Efficiency FPGA-Based Multimode SHA-2 Accelerator
- Author
-
Thi Hong Tran, Pham Hoai Luan, Duong Le Vu Trung, and Yasuhiko Nakashima
- Subjects
General Computer Science ,blockchain mining ,accelerator ,General Engineering ,General Materials Science ,SHA-2 ,Electrical engineering. Electronics. Nuclear engineering ,multimode ,FPGA ,Bitcoin ,TK1-9971 - Abstract
The secure hash algorithm 2 (SHA-2) family, including the SHA-224/256/384/512 hash functions, is widely adopted in many modern domains, ranging from Internet of Things devices to cryptocurrency. SHA-2 functions are often implemented on hardware to optimize performance and power. In addition to the high-performance and low-cost requirements, the hardware for SHA-2 must be highly flexible for many applications. This paper proposes an SHA-2 hardware architecture named the multimode SHA-2 accelerator (MSA), which has high performance and flexibility at the system-on-chip level. To achieve high performance and flexibility, our accelerator applies three optimal techniques. First, a multimode processing element architecture is proposed to enable the accelerator to compute various SHA-2 functions for many applications. Second, a three-stage arithmetic logic unit pipeline architecture is proposed to reduce the critical paths and hardware resources. Finally, nonce generator and nonce validator architectures are proposed to reduce memory access and maximize the performance of the proposed MSA for blockchain mining applications. The MSA accuracy is tested on a real hardware platform (the Xilinx Alveo U280 FPGA). The experimental results on the field programmable gate array (FPGA) prove that the proposed MSA achieves significantly better performance, hardware efficiency, and flexibility than previous works. The evaluation results for energy efficiency show that the proposed MSA achieves up to 38.05 Mhps/W, which is 543.6 and 29 times better than the state-of-the-art Intel i9-10940X CPU and RTX 3090 GPU, respectively.
- Published
- 2022
25. Double Encryption Approach for Security Enhancement in MANET
- Author
-
Denis, A. Alan Selva, Moses, M. Dervin, Rajha, M., Rajan, M. Mari, and Babu, NR. Sathish
- Published
- 2015
26. Improving Local Collisions: New Attacks on Reduced SHA-256
- Author
-
Mendel, Florian, Nad, Tomislav, Schläffer, Martin, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Johansson, Thomas, editor, and Nguyen, Phong Q., editor
- Published
- 2013
- Full Text
- View/download PDF
27. Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 Family
- Author
-
Khovratovich, Dmitry, Rechberger, Christian, Savelieva, Alexandra, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, and Canteaut, Anne, editor
- Published
- 2012
- Full Text
- View/download PDF
28. Converting Meet-In-The-Middle Preimage Attack into Pseudo Collision Attack: Application to SHA-2
- Author
-
Li, Ji, Isobe, Takanori, Shibutani, Kyoji, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, and Canteaut, Anne, editor
- Published
- 2012
- Full Text
- View/download PDF
29. An Improved Blockchain Technique for Secure Land Registration Data Records
- Author
-
Hazinah Kutty Mammi, Rabia Javed, Siti Hajar Othman, Salman Humdullah, and Muhammad Najib Razali
- Subjects
Database ,business.industry ,Computer science ,Hash function ,Cryptography ,Encryption ,computer.software_genre ,Asset (computer security) ,Public-key cryptography ,Land registration ,SHA-2 ,business ,Land tenure ,computer - Abstract
The land is a very valuable asset for any government. It’s government job to ensure that the land registration and transfer are done without any fraud, good speed and transparency. The current land registration method employed by the governments are not open to frauds, hacks, and corruption of land records. Fraud is one of the major problems in land registration methods. In this study, the goal is to develop the framework by incorporating the blockchain technique that secures the land data during the land registration and transfer phases by preventing the fraud. The use of blockchain gives us the transparent, decentralized and robust infrastructure to build our framework upon. The blockchain technology is implemented with the asymmetric keys encryption/decryption that securely stores the land registration/transfer data. The data is held using encrypting with the public key of the landowner and storing a hash of the data. The use of the cryptographic function of hashing using SHA. The comparison of using SHA 256 and SHA 512 is given and discussed. The dataset used to compare results is created using 200 records of JSON objects with each object being identical for both SHA256 and SHA512 to remove data bias. The proposed framework with the SHA 512 performed 29% faster than the SHA 256. The results indicate our proposed framework performing better than the works proposed in current research land registration techniques.
- Published
- 2021
30. Finding SHA-2 Characteristics: Searching through a Minefield of Contradictions
- Author
-
Mendel, Florian, Nad, Tomislav, Schläffer, Martin, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Lee, Dong Hoon, editor, and Wang, Xiaoyun, editor
- Published
- 2011
- Full Text
- View/download PDF
31. Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
- Author
-
Guo, Jian, Ling, San, Rechberger, Christian, Wang, Huaxiong, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, and Abe, Masayuki, editor
- Published
- 2010
- Full Text
- View/download PDF
32. An efficient nested chaotic image encryption algorithm based on DNA sequence.
- Author
-
Slimane, Nabil Ben, Aouf, Nahed, Bouallegue, Kais, and Machhout, Mohsen
- Subjects
- *
IMAGE encryption , *IMAGE reconstruction algorithms , *NUCLEOTIDE sequence , *COMPUTATIONAL complexity , *CHAOS theory - Abstract
In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
33. A New Measure to Estimate Pseudo-Randomness of Boolean Functions and Relations with Gröbner Bases
- Author
-
Gligoroski, Danilo, Markovski, Smile, Knapskog, Svein Johan, Sala, Massimiliano, editor, Sakata, Shojiro, editor, Mora, Teo, editor, Traverso, Carlo, editor, and Perret, Ludovic, editor
- Published
- 2009
- Full Text
- View/download PDF
34. A New Message Expansion Structure for Full Pipeline SHA-2
- Author
-
Ming Zhang, He Zhangqing, Muwen Zhan, Haoshuang Gu, Peng Kuang, Wan Meilin, Zhang Yin, and Min Song
- Subjects
Computer science ,Pipeline (computing) ,020208 electrical & electronic engineering ,Throughput ,02 engineering and technology ,Power (physics) ,Pipeline transport ,Application-specific integrated circuit ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Electrical and Electronic Engineering ,Arithmetic ,Field-programmable gate array ,Hardware_REGISTER-TRANSFER-LEVELIMPLEMENTATION ,Word (computer architecture) - Abstract
Once there are constant or infrequently changed bits (COIBs) in two adjacent input messages of SHA-2, the switching power of input messages data registers (IMD-REGs) used for COIBs will disappear. Meanwhile, when full pipeline SHA-2 is applied in a certain application scenario where the IMD-REGs used for COIBs can be removed, more area of full pipeline SHA-2 can be saved as the proportion of IMD-REGs in message word registers increases. This paper proposes a new message expansion structure for full pipeline SHA-2 to increase the proportion of IMD-REGs. By inserting two expanders in last part of expansion structure pipeline stages and rescheduling the expander, the consumption rate of input messages will be decreased and the proportion of IMD-REGs will be increased. Compared with normal message expansion structure, the ratio of IMD-REGs to total message word registers in the proposed structure is increased from 15.1% to 41.6% for full pipeline SHA256, and 11.2% to 32.4% for full pipeline SHA512. When COIBs exists in adjacent input messages, the power and area advantages of proposed new message expansion structure have been demonstrated by FPGA and ASIC implementations.
- Published
- 2021
35. Optimization of PBKDF2 Using HMAC-SHA2 and HMAC-LSH Families in CPU Environment
- Author
-
Hojin Choi and Seog Chung Seo
- Subjects
General Computer Science ,Computer science ,HMAC-LSH256 ,Hash function ,0211 other engineering and technologies ,Cryptography ,02 engineering and technology ,Encryption ,050601 international relations ,PBKDF2 ,Pseudorandom function family ,SHA-2 ,HMAC-LSH512 ,HMAC-SHA512 ,General Materials Science ,Key derivation function ,HMAC-SHA256 ,021110 strategic, defence & security studies ,business.industry ,05 social sciences ,multi thread ,General Engineering ,Hash-based message authentication code ,0506 political science ,Computer engineering ,lcsh:Electrical engineering. Electronics. Nuclear engineering ,business ,optimization ,lcsh:TK1-9971 - Abstract
Password-Based Key Derivation Function 2 (PBKDF2) is widely used cryptographic algorithm in order to generate secure keys to a password in various occasions. For example, it is used for file encryption and implementation of authentication systems, and so on. However, the generated derived key has a lower entropy than a general cryptography key, so its use is limited. To compensate for this the number of iteration counts of PBKDF2 should be increased. As the number of repetitive tasks increases, the entropy of the derived key increases, but it takes more time to generate the derived key. We present various optimization methods of PBKDF2. The main idea of our proposed method is reducing redundant block operations and optimizing the internal process of underlying Pseudo Random Function (PRF). In other words, we integrate several redundant operations and make full use of constant values used in PBKDF2. We use two HMAC algorithms: one using SHA-2 family and one using LSH family as the PRF of PBKDF2 (SHA-2 family is the most widely used hash functions, and LSH family is the latest hash function recently developed in South Korea). With our techniques, our implementations outperform Korea Internet & Security Agency (KISA) implementation by 121.26%, 325.91%, and 231.89% for using SHA256, LSH256, and LSH512 respectively; and also outperform OpenSSL implementation by 39.59% using SHA512. In addition, we show that the internal process of PBKDF2 can be computed independently. With our multi thread technique, our PBKDF2 implementations outperform KISA implementation by 2,152.66%, 1,986.85%, and 1,591.36% for using SHA256, LSH256, and LSH512 respectively; and our PBKDF2-HMAC-SHA512 implementation outperforms OpenSSL implementation by 523.57%. With our proposed implementation techniques, higher security can be achieved with more iteration operations. Furthermore, our optimization techniques can be easily expanded to optimize the performance of PBKDF2 on GPGPU and embedded devices.
- Published
- 2021
36. A Gray Image Encryption Technique Using the Concept of Water Waves, Chaos and Hash Function
- Author
-
Aqeel ur Rehman, Amnah Firdous, and Malik Muhammad Saad Missen
- Subjects
General Computer Science ,chaos ,Hash function ,02 engineering and technology ,Encryption ,01 natural sciences ,image cryptography ,Image (mathematics) ,010309 optics ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,General Materials Science ,Mathematics ,Pseudorandom number generator ,Pixel ,business.industry ,General Engineering ,020207 software engineering ,SHA-2 ,Water waves substitution ,Reflection (physics) ,Crest ,lcsh:Electrical engineering. Electronics. Nuclear engineering ,Logistic map ,business ,Algorithm ,lcsh:TK1-9971 - Abstract
In this article, an innovative encryption technique is developed by getting the inspiration from the natural up-down water wave’s phenomena that changes a reflection on pond’s surface. The plain image is considered as water pond and stones are throwing on the pond to diffuse the pixels. The direction of diffusion follows the pattern of natural water waves in 360 degrees. The distance traveled by the waves depend upon the weight of the stone i.e. heavier is the stone, longer will be the distance. Each layer of pixels in image represents Crest (Up) and Troughs (Down) around the hitting point of stone. The number of Crest and Troughs generated by a stone in radius are measured and are categorized into 1 to 6 or six levels (Layers). The concept of Crest and Trough in encryption are achieved by addition and subtraction of pseudo-random numbers in the pixel’s intensity. The pseudo random numbers are generated from Logistic map and transformed into stones of different weights ranges from 0-255. Before substitution, the pixels are shuffled in 1-dimensional vector using the index values of random numbers. The hash value is used for modification of initial seeds of the Logistic map. The initial seeds of the Logistic map are modified by the output of 256-bit hash function. Finally, the simulated results are compiled which ascertains that the projected algorithm achieves the required security standard with large pool of secret keys.
- Published
- 2021
37. Software-defined systems support for secure cloud computing based on data classification.
- Author
-
Jararweh, Yaser, Al-Ayyoub, Mahmoud, Tawalbeh, Lo'ai, Darabseh, Ala', and Song, Houbing
- Abstract
The newly emerged Software-Defined Systems (SDSs) promised to reduce computing systems management complexity. This can be achieved by separating the control plane from the data plane. On the other hand, cloud computing usage proliferation creates new challenges for managing user data efficiently. Such challenges include data ownership, data access policies, data privacy and integrity, and the availability of storage space. Using encryption-based solution is effective but very costly. Other solutions that used data classification based on the data priority can mitigate the high cost problem for data encryption. However, managing such data classification systems is very complex. In this paper, we are introducing a Software-Defined System-based solution for deploying efficient data classification framework. Our results show the superiority of the proposed model. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
38. КРИПТОГРАФІЧНА ФУНКЦІЯ ГЕШУВАННЯ SafeBK.
- Author
-
Безверха, Каріна, Кінзерявий, Василь, and Гізун, Андрій
- Subjects
INFORMATION technology security ,ELECTRONIC records ,INFORMATION sharing ,DIGITAL certificates ,DATA encryption ,SECURITY systems - Abstract
Copyright of Ukrainian Scientific Journal of Information Security is the property of National Aviation University and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2017
- Full Text
- View/download PDF
39. Secure data transmission on a distributed cloud server with the help of HMCA and data encryption using optimized CP-ABE-ECC
- Author
-
Dilip Venkata Kumar Vengala, A. P. Siva Kumar, and D. Kavitha
- Subjects
Computer Networks and Communications ,business.industry ,Computer science ,020206 networking & telecommunications ,Cloud computing ,02 engineering and technology ,Encryption ,Upload ,Transmission (telecommunications) ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Data deduplication ,020201 artificial intelligence & image processing ,business ,Software ,Computer network ,Data transmission - Abstract
The cloud computing (CC) model is diverse as well as has broad phenomena because of which it is being preferred widely. Due to security challenges, the user cannot utilize CC to its full potentials. Storing their sensitive data in an insecure place is not even an option for these users. Many techniques were posited for securely amassing the data in the cloud; however, during massive transmission, none of them maintain end-to-end security. And, prevailing methods are also unable to solve the key intricacy and avoid key secrecy expose. Thus, for trouncing these disadvantages and also assuring the data transmission (DT) as of the source–destination, a secure DT scheme with the help of a distributed cloud server (CS) and data deduplication is proposed. The uploaded user data can well be amassed in disparate CS to ameliorate the user data’s security. It can be done by, first, extracting the features of the user data along with the CS. After that, the Hybrid Meerkat clan algorithm (HMCA) chose the CS, which is optimally centered on the features. Next, the SHA512 algorithm performs the data deduplication of the input user data. Subsequent to data deduplication, the input file is compressed and encrypted using a two-stage lempel–ziv algorithm and optimized CP-ABE-ECC algorithm. Lastly, the encrypted file is stored in the chosen CS. The experimentation is implemented to analyze the proposed method’s performance. The outcomes exhibited that the proposed work performed better contrasted to other prevailing algorithms.
- Published
- 2020
40. Performance Evaluation of Cryptographic Algorithms on ESP32 with Cryptographic Hardware Acceleration Feature
- Author
-
Jin, Qiao
- Subjects
Inbyggda system ,ESP 32 ,Kryptografiska algoritmer ,Kryptografisk hårdvaruacceleration ,AES ,RSA ,SHA-2 ,HTTPS ,Computer and Information Sciences ,Embedded systems ,Cryptographic algorithms ,Cryptographic hardware acceleration ,Data- och informationsvetenskap - Abstract
The rise of the Internet of Things (IoT) and autonomous robots/vehicles comes with a lot of embedded electronic systems. Small printed circuit boards with microcomputers will be embedded almost everywhere. Therefore, the security and data protection of those systems will be a significant challenge to take into consideration for the future development of IoT devices. Cryptographic algorithms can be used to provide confidentiality and integrity for data transmitted between those embedded devices. It is important to know what kind of algorithm is the most suitable for the specified task and the selected embedded device. In this thesis, several commonly used cryptographic algorithms are evaluated and an EPS32 based IoT device is chosen as the evaluation platform. ESP32 is a series of low cost and low power System-on-Chip microcontrollers with integrated Wi-Fi and dual-mode Bluetooth. Additionally, ESP32 has the hardware acceleration feature for commonly used cryptographic algorithms. The goal of this thesis is to evaluate the performances of different cryptographic algorithms on the ESP32 with and without using the hardware acceleration feature. The execution times of different cryptographic algorithms processing data with varying sizes are collected, and the performance of each cryptographic algorithm is then evaluated. A data logging scenario is evaluated as a case study where the ESP32 periodically sends data to a remote database. Under different configurations of the ESP32, the transmission time of encrypted and non-encrypted communications via Hypertext Transfer Protocol Secure (HTTPS) and Hypertext Transfer Protocol (HTTP) will be compared. The results can be used to simplify the calculation of performance/protection trade-offs for specific algorithms. It also shows that the built-in hardware acceleration has a significant impact on increasing those algorithms’ performances. For Advanced Encryption Standard (AES), the throughput for encryption increased by 257.8%, and for decryption 222.7%. For Secure Hash Algorithm (SHA-2), the throughput increased by 165.2%. For Rivest-Shamir-Adleman (RSA), the encryption throughput has a decrease of 40.7%, and decryption has an increase of 184%. Furthermore, the results can also aid the design and development of a secure IoT system incorporating devices built with ESP32. Uppkomsten av Internet of Things (IoT) och autonoma robotar / fordon kommer med många inbyggda elektroniska system. Små kretskort med mikrodatorer kommer att vara inbäddade nästan överallt. Därför kommer säkerheten och dataskyddet för dessa system att vara en betydande utmaning att ta hänsyn till för den framtida utvecklingen av IoT-enheter. Kryptografiska algoritmer kan användas för att ge sekretess och integritet för data som överförs mellan de inbäddade enheterna. Det är viktigt att veta vilken typ av algoritm som är bäst lämpad för den angivna uppgiften och den valda inbäddade enheten. I denna avhandling utvärderas flera vanliga kryptografiska algoritmer och en EPS32-baserad IoT-enhet väljs som utvärderingsplattform. ESP32 är en serie av låga och lågeffektiva system-on-chip-mikrokontroller med integrerat Wi-Fi och dual-mode Bluetooth. Dessutom har ESP32 hårdvaruaccelereringsfunktionen för vanliga kryptografiska algoritmer. Målet med denna avhandling är att utvärdera prestanda för olika kryptografiska algoritmer på ESP32 med och utan att använda hårdvaruaccelereringsfunktionen. Exekveringstiderna för olika kryptografiska algoritmer som behandlar data med olika storlekar samlas in och prestanda för varje kryptografisk algoritm utvärderas sedan. Ett dataloggningsscenario utvärderas som en fallstudie där ESP32 regelbundet skickar data till en fjärrdatabas. Under olika konfigurationer av ESP32 jämförs överföringstiden för krypterad och icke-krypterad kommunikation via Hypertext Transfer Protocol Secure (HTTPS) och Hypertext Transfer Protocol (HTTP). Resultaten kan användas för att förenkla beräkningen av prestanda / skydda avvägningar för specifika algoritmer. Det visar också att den inbyggda hårdvaruaccelerationen har en betydande inverkan på att öka dessa algoritmers prestanda. För Advanced Encryption Standard (AES) ökade genomströmningen för kryptering med 257,8% och för dekryptering 222,7%. För Secure Hash Algorithm (SHA-2) ökade kapaciteten med 165,2%. För Rivest-Shamir-Adleman (RSA) har krypteringsflödet minskat med 40,7% och dekryptering har ökat med 184%. Dessutom kan resultaten också hjälpa till att utforma och utveckla ett säkert IoT-system som innehåller enheter byggda med ESP32.
- Published
- 2022
41. WITHDRAWN: Modified MD5 for enhancing performance of hashing algorithm in Block-Chain
- Author
-
Bharat Kumar Aggarwal, Bijender Bansal, Pankaj Gupta, Dheer Dhwaj Barak, Deepak Kumar Goyal, and Ankur Gupta
- Subjects
MD5 ,Collision resistance ,Computer science ,SHA-2 ,Hash function ,Clock rate ,Collision ,Algorithm ,Time complexity ,Block (data storage) - Abstract
The hashing is done by the block-chain technology during block creation. There are many hashing algorithms available, including SHA128, SHA256, SHA512, and MD5. It has been noticed that SHA256 is often utilized in block-chain. When selecting an effective hashing method, many variables such as storage space, time complexity, and collision ratio are taken into account. SHA256 is more resistant to collisions and takes up the least amount of space. The hashing method utilized in the proposed study is modified MD5. Traditional MD5, on the other hand, has a lower collision resistance than SHA256 but requires less storage space. The goal of this study is to offer a better modified MD5 method that is less time intensive and has greater collision resistance than conventional MD5. As a result, a system that is capable of providing security while also performing well is required. In this study, the modified MD5 was simulated for storage capacity and collision probability, as well as a CPU clock cycle simulation. When compared to MD5, SHA1, and SHA256, the modified MD5 results demonstrate improved collision resistance while using less storage space and time.
- Published
- 2021
42. A novel chaos-based image encryption using DNA sequence operation and Secure Hash Algorithm SHA-2.
- Author
-
Guesmi, R., Farah, M., Kachouri, A., and Samet, M.
- Abstract
In this paper, we propose a novel image encryption algorithm based on a hybrid model of deoxyribonucleic acid (DNA) masking, a Secure Hash Algorithm SHA-2 and the Lorenz system. Our study uses DNA sequences and operations and the chaotic Lorenz system to strengthen the cryptosystem. The significant advantages of this approach are improving the information entropy which is the most important feature of randomness, resisting against various typical attacks and getting good experimental results. The theoretical analysis and experimental results show that the algorithm improves the encoding efficiency, enhances the security of the ciphertext and has a large key space and a high key sensitivity, and it is able to resist against the statistical and exhaustive attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2016
- Full Text
- View/download PDF
43. Securing IoT Data in the Cloud with Blockchain Technology
- Author
-
Anoop A, Manishankar S, and Dechamma Ts
- Subjects
Password ,business.industry ,Computer science ,Hash function ,Cloud computing ,Computer security ,computer.software_genre ,Encryption ,MD5 ,Data access ,SHA-2 ,Key (cryptography) ,business ,computer - Abstract
Preserving privacy and integrity is one of the important needs of any internet based platform especially if it is based on cloud. Block chain has been a recent technology key player in securing cloud based platforms. In the proposed work, we have used Blockchain technologies to provide encryption for cloud IoT results. Blockchain has recently become a promising software for cloud cluster integration and enhancement of cloud transaction protection and access to data and application codes. The main objective is to use blockchain technology to encrypt heterogeneous and enormous data. Authorizing the data obtained from different sources. Furthermore, more stable and better hash functions, such as SHA-256, SHA-384, and MD5 are now available, a future attacker would require more time to produce all available SHA512 hashes to brute force a hashed password from your database from a security standpoint. As a result, we consider SHA512 to be more robust and reliable in terms of the time it takes to compute a single hash when opposed to all other hash functions. As a result, we have introduced modified SHA512 in the proposed work for added reliability
- Published
- 2021
44. Securely Storing Searchable String in Database
- Author
-
Jithin KG and Jobin T J
- Subjects
PBKDF2 ,AES ,SHA-2 - Abstract
Privacy and security of users data is an important concept involved in storing user information in a database. This paper discusses on how to securely store searchable string data in a database using standard encryption and hashing techniques. This method of storing string values in database prevent rainbow table attack .
- Published
- 2021
- Full Text
- View/download PDF
45. Implementation SHA512 Hash Function And Boyer-Moore String Matching Algorithm For Jpeg/exif Message Digest Compilation
- Author
-
Anton Yudhana, Rachmad Fitriyanto, and Sunardi Sunardi
- Subjects
Password ,Information retrieval ,Computer science ,Hash function ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,Watermark ,Image editing ,computer.file_format ,computer.software_genre ,JPEG ,lcsh:QA75.5-76.95 ,SHA-2 ,Data integrity ,Cryptographic hash function ,lcsh:Electronic computers. Computer science ,message digest, jpeg/exif, sha512, hash value, boyer-moore ,computer - Abstract
Security information method for JPEG/exif documents generally aims to prevent security attacks by protecting documents with password and watermark. Both methods cannot be used to determine the condition of data integrity at the detection stage of the information security cycle. Message Digest is the essence of a file that has a function as a digital fingerprint to represent data integrity. This study aims to compile digital fingerprints to detect changes that occurred in JPEG / exif documents in information security. The research phase consists of five stages. The first stage, identification of the JPEG / exif document structure conducted using the Boyer-Moore string matching algorithm to find JPEG/exif segments location. The Second stage is segment content acquisition, conducted based on segment location and length obtained. The Third step, computing message digest for each segment using SHA512 hash function. Fourth stage, JPEG / exif document modification experiments to identified affected segments. The fifth stage is selecting and combining the hash value of the segment into the message digest. The obtained result shows the message digest for JPEG/exif documents composed of three hash values. The SOI segment hash value used to detect modifications for JPEG to png conversion and image editing. The APP1 hash value used to detect metadata editing. The SOF0 hash values use to detect modification for image recoloring, cropping and resizing — the combination from three hash values as JPEG/exif’s message digest.
- Published
- 2019
46. Performance and Limitation Review of Secure Hash Function Algorithm
- Author
-
Iti Malviya and Tejasvini Chetty
- Subjects
Theoretical computer science ,Digital signature ,business.industry ,Computer science ,SHA-2 ,SHA-3 ,Hash function ,Cryptographic hash function ,SHA-1 ,Cryptography ,Bit array ,business - Abstract
A cryptographic hash work is a phenomenal class of hash work that has certain properties which make it fitting for use in cryptography. It is a numerical figuring that maps information of emotional size to a bit string of a settled size (a hash) and is expected to be a confined limit, that is, a limit which is infeasible to adjust. Hash Functions are significant instrument in information security over the web. The hash functions that are utilized in different security related applications are called cryptographic hash functions. This property is additionally valuable in numerous different applications, for example, production of digital signature and arbitrary number age and so on. The vast majority of the hash functions depend on Merkle-Damgard development, for example, MD-2, MD-4, MD-5, SHA-1, SHA-2, SHA-3 and so on, which are not hundred percent safe from assaults. The paper talks about a portion of the secure hash function, that are conceivable on this development, and accordingly on these hash functions additionally face same attacks.
- Published
- 2019
47. A highly efficient color image encryption based on linear transformation using chaos theory and SHA-2
- Author
-
Amnah Firdous, Malik Muhammad Saad Missen, and Aqeel ur Rehman
- Subjects
Computer Networks and Communications ,business.industry ,Color image ,Computer science ,Hash function ,020207 software engineering ,02 engineering and technology ,Encryption ,Linear map ,Hardware and Architecture ,Robustness (computer science) ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Media Technology ,business ,Algorithm ,Software - Abstract
An innovative and highly efficient color image encryption technique based on the concept of linear transformation is presented in this paper. A 24-bit color image is split into the channels called Red, Green, Blue and afterwards each channel is permuted via cyclic shift on rows and columns using chaotic sequences. For substitution, pseudo-random numbers are generated using chaotic maps, which are then build into pseudo-random matrices through Linear Transformations. These random matrices are bonded with permuted colored channel under Exclusive-OR (XOR) operation. The control parameters and initial conditions for chaotic maps are obtained from 256-bits hash value of the original image to avoid the chosen-plaintext attacks. The comparison of simulated results with existing algorithms has shown the proposed algorithm is better in encryption robustness and better in noise repulsion during transmission. The proposed technique is most suitable for real time applications due to better efficiency.
- Published
- 2019
48. Implementation and comparison of the functions of building blocks in SHA-2 family used in secured cloud applications
- Author
-
Alka Leekha and Alam Shaikh
- Subjects
Secure Hash Algorithm ,Authentication ,Algebra and Number Theory ,Computer science ,Applied Mathematics ,Hash function ,010103 numerical & computational mathematics ,02 engineering and technology ,01 natural sciences ,MD5 ,Computer engineering ,Digital signature ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,020201 artificial intelligence & image processing ,Message authentication code ,0101 mathematics ,Analysis - Abstract
A Secure hash algorithm is grounded on the principles of message digest algorithms that are used in the design of the algorithms like MD4 and MD5. The main application of this algorithm is that it can be used in security applications for authentication and data validation like message authentication, digital signature and fingerprinting. It can also be used in detecting duplicate data and uniquely identifying files. In this paper we analyzed the role of some of the building blocks of SHA-2 family .We have demonstrated that the disturbance correction strategy is applicable to the SHA-512 architecture and proved that functions Σ, ∂ are vital for the security of SHA-512, without them it is possible to find collisions with complexity 264 hash operations. We also demonstrated the functioning of 256- bit which was previously designed for 32 bit architecture but in this paper it is implemented using 64- bit architecture.
- Published
- 2019
49. A Flexible Framework for Exploring, Evaluating, and Comparing SHA-2 Designs
- Author
-
Alessandro Cilardo, Raffaele Martino, Martino, Raffaele, and Cilardo, Alessandro
- Subjects
General Computer Science ,Computer science ,business.industry ,Hash function ,hash functions ,General Engineering ,020206 networking & telecommunications ,SHA-2 ,02 engineering and technology ,Energy consumption ,Cryptographic protocol ,User requirements document ,020202 computer hardware & architecture ,Variety (cybernetics) ,Identification (information) ,0202 electrical engineering, electronic engineering, information engineering ,Workbench ,General Materials Science ,lcsh:Electrical engineering. Electronics. Nuclear engineering ,Software engineering ,business ,lcsh:TK1-9971 ,Accelerators - Abstract
Hash functions are a crucial tool in a large variety of applications, ranging from security protocols to cryptocurrencies down to the Internet-of-Things devices used, for example, as biomedical appliances. In particular, SHA-2 is today a ubiquitous hashing primitive. Its acceleration has driven a wealth of contributions in the technical literature and even a whole industry segment involving dedicated hash processing accelerators. Because of the variety of requirements in terms of performance, resources, and energy consumption as well as the impact of the particular hardware technology of choice, evaluating and comparing different architectural schemes is a nontrivial task, along with the exploration of new solutions matching given user requirements. Based on a careful review of the state of the art, this paper introduces an SHA-2 workbench to be used as a framework for evaluating different implementation styles and architectural choices. The workbench comes in the form of a generic HDL description, where the various implementation options are exposed in the form of user-configurable parameters and can be variously combined obtaining either known solutions or possibly new configurations to be explored. We systematically use the workbench to analyze the available SHA-2 architectural techniques. This extensive evaluation provides a deep understanding of the performance and energy implications of each implementation style and even allows the identification of nonobvious matches between architectural choices and target technologies in order to optimize hash rate and area efficiency figures.
- Published
- 2019
50. Lightweight protection of cryptographic hardware accelerators against differential fault analysis
- Author
-
Universitat Politècnica de Catalunya. Departament d'Arquitectura de Computadors, Universitat Politècnica de Catalunya. VIRTUOS - Virtualisation and Operating Systems, Lasheras Mas, Ana, Canal Corretger, Ramon, Rodríguez Luna, Eva, Cassano, Luca, Universitat Politècnica de Catalunya. Departament d'Arquitectura de Computadors, Universitat Politècnica de Catalunya. VIRTUOS - Virtualisation and Operating Systems, Lasheras Mas, Ana, Canal Corretger, Ramon, Rodríguez Luna, Eva, and Cassano, Luca
- Abstract
© 2020 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes,creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works., Hardware acceleration circuits for cryptographic algorithms are largely deployed in a wide range of products. The HW implementations of such algorithms often suffer from a number of vulnerabilities that expose systems to several attacks, e.g., differential fault analysis (DFA). The challenge for designers is to protect cryptographic accelerators in a cost-effective and power-efficient way. In this paper, we propose a lightweight technique for protecting hardware accelerators implementing AES and SHA-2 (which are two widely used NIST standards) against DFA. The proposed technique exploits partial redundancy to first detect the occurrence of a fault and then to react to the attack by obfuscating the output values. An experimental campaign demonstrated that the overhead introduced is 8.32% for AES and 3.88% for SHA-2 in terms of area, 0.81% for AES and 12.31% for SHA-2 in terms of power with no working frequency reduction. Moreover, a comparative analysis showed that our proposal outperforms the most recent related countermeasures., Peer Reviewed, Postprint (author's final draft)
- Published
- 2020
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.