Robust Hashing Algorithm for Data Verification

Authors

  • Rushdi A. Hamamreh Computer Engineering Department Faculty of Engineering Al-Quds University

DOI:

https://doi.org/10.14738/jbemi.26.1644

Keywords:

Hash function, Data authentication, Collisions, one-way cryptography, Data integrity DILH, non-invertable matrix.

Abstract

This paper  presents a method for data authentication. Data authentication is the process of being able to verify the source of data. With data authentication, one can distinguish messages originating from the intended sender and an attacker. Data authenticity verification procedure uses cryptographic hash functions as the core algorithm. This algorithm based on linear combination of matrices to find non-invertible matrix, DILH takes advantage about of the compact representation of a set of numbers in a matrix, we design a robust method by employing strong collision resistance and  reduces the hashing time.

References

(1) William Stallings. Cryptography and Network Security Principles and Practices, 5th Edition, January 24, 2010.

(2) Rushdi Hamamreh, Mohammed A. Jamoos, Raid Zagha.l DILH: Data Integrity using Linear Combination for Hash Algorithm, ICITeS-Edas-1569740315-18.

(3) Shangping Wang, Yaling Zhang, Youjiao Zou, Jin Sun. A New Hash Algorithm Based on MQ Problem and Polymorphic, International Conference on Information Science and Technology,March 26-28, 2011 Nanjing, Jiangsu, China.

(4) Schneir, Bruce. Applied Cryptography Protocols, Algorithms and Source code in C. s.l. : John Wiley & Sons, 1996. 0471128457.

(5) Songsheng Tang, Fuqiang Liu. A one-time pad encryption algorithm based on one way hash and conventional block cipher, Qingdao, P.R.China, Consumer Electronics, Communications and Networks (CECNet), 2012 2nd International Conference on , 21-23 April 2012 .

(6) Sarat Kumar Patra, Invertible. Involutory and Permutation Matrix Generation Methods for Hill Cipher System, International Conference on Advanced Computer Control, National Institute of Technology Rourkela, Orissa-769008, India.

(7) Artan Berisha, Behar Baxhaku. A Class of Non Invertible Matrices in GF (2) for Practical One Way Hash Algorithm. International Journal of Computer Applications (0975 – 8887), VOL. 54– No. 18, September 2012, China.

(8) ZHOU Tian-shu, LI Jing-song. Development of Data Authenticity Verification System in Regional Health, IEEE International conference ITIME, August 2009.

(9) James H. Burrows. Secure hash standard, federal information processing standards publication (Supersedes FIPS PUB 180 – 1995 May 11).

(10) Wang X Y, Yu H B, Yin Y Q. Efficient collision search attacks on SHA-0,2005, Lecture Notes in Computer Science 3621 1.

(11) Rushdi A. Hamamreh, Mousa Farajallah. Design of a Robust Cryptosystem Algorithm for Non-Invertible Matrices Based on Hill Cipher, International Journal of Computer Science and Network Security; pp 11-

, 2009.

(12) Jianqiu Ji, Jianmin Li, Shuicheng Yan. Min-Max Hash for Jaccard Similarity. 13th International Conference on Data Mining, Dallas, Texas, December 7-10, 2013.

(13) Gilbert strang. Linear Algebra and Its Applications, 4th Edition, May 9, 2011.

(14) Ahmed Y. Mahmoud and Alexander G. Secure Hill Cipher Modifications and Key Exchange Protocol, Chefranov. IEEE International Conference on Automation Quality and Testing Robotics (AQTR), 28-30

May 2010, VOL. 2 .

(15) Danilo Gligoroski, Smile Markovski and Svein J. Knapskog. A Secure Hash Algorithm with only 8 Folded SHA-1 Steps”, IJCSNS International Journal of 194 Computer Science and Network Security, 2006, VOL.6 No.10.

(16) X. Wang, Y. Lisa Yin, H. Yu. Finding Collisions in the Full SHA-1, Crypto 2005, LNCS ,3621 , pp. 17-36, 2005.

(17) X. Wang, H. Yu. How to break MD5 and Other Hash Functions, Advances in EUROCRYPT2005, LNCS 3494, pp. 19–35, 2005.

(18) Jingkuan Song, Yi Yang. Robust Hashing with Local Models for Approximat Similarity Search. IEEE Transaction on Cybernetics VOL. 44, NO. 7, July 2014.

Downloads

Published

2016-01-04

How to Cite

Hamamreh, R. A. (2016). Robust Hashing Algorithm for Data Verification. British Journal of Healthcare and Medical Research, 2(6), 20. https://doi.org/10.14738/jbemi.26.1644