Reducing Hash Function Complexity: MD5 and SHA-1 as Examples

Full Text (PDF, 431KB), PP.1-17

Views: 0 Downloads: 0

Author(s)

Yousef Ali Al-Hammadi 1,* Mohamed Fadl Idris Fadl 2

1. United Arab Emirates University, UAE

2. Islamic University, Sudan

* Corresponding author.

DOI: https://doi.org/10.5815/ijmsc.2019.01.01

Received: 21 Apr. 2018 / Revised: 28 Jun. 2018 / Accepted: 9 Aug. 2018 / Published: 8 Jan. 2019

Index Terms

Hash functions complexity, SHA1, MD5, Bitcoin mining, Energy consumption in bitcoin mining

Abstract

Hash functions algorithms also called message digest algorithms, compress a message input of an arbitrary length, and produce an output with a fixed length that is distributed randomly.

Several hash algorithms exist such as Md5 and SHA1. These algorithms verify data integrity and restrict unauthorized data modification. However, they experience some complexities, especially when implemented in bitcoin mining, and low computation devices, in particularly IoT devices. As a remedy, this paper suggests a new compression function that reduces the complexity of the hash function algorithms such as MD5 and SHA-1. Also, proves that we can obtain the same results which are achieved by the original compression function.

Cite This Paper

Yousef Ali Al-Hammadi, Mohamed Fadl Idris Fadl,"Reducing Hash Function Complexity: MD5 and SHA-1 as Examples", International Journal of Mathematical Sciences and Computing(IJMSC), Vol.5, No.1, pp.1-17, 2019. DOI: 10.5815/ijmsc.2019.01.01

Reference

[1]Schneier, B. 1996. “Applied Cryptography: Protocols, Algorithms, and Source Code in C, Second Edition.” Network: 623–31. http://www.amazon.com/Applied-Cryptography-Protocols-Algorithms-Source/dp/0471117099 (May 9, 2018).

[2]Yang, Bo, Ramesh Karri, and David A Mcgrew. “Divide-and-Concatenate: An Architecture Level Optimization Technique for Universal Hash Functions.” http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.386.7516&rep=rep1&type=pdf (May 2, 2018).

[3]Kavun, Elif Bilge, and Tolga Yalcin. 2010. “A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications.” In Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics),.

[4]Etzel, Mark, Sarvar Patel, and Zulfikar Ramzan. “Square Hash: Fast Message Authentication via Optimized Universal Hash Functions.

[5]Stallings, William. Cryptography and Network Security: Principles and Practice, Sixth Edition. http://www.myprogramminglab.com.

[6]R. Rivest. 1992. “The MD5 Message-Digest Algorithm.” https://www.ietf.org/rfc/rfc1321.txt.

[7]Manayankath, Sindhu, Chungath Srinivasan, Madathil Sethumadhavan, and Puliparambil Megha Mukundan. 2016. “Hash-One: A Lightweight Cryptographic Hash Function.” IET Information Security.

[8]Applebaum, Benny et al. 2017. “Low-Complexity Cryptographic Hash Functions.” IACR Cryptology ePrint Archive.

[9]Manayankath, S., Srinivasan, C., Sethumadhavan, M., & Megha Mukundan, P. (2016). Hash-One: a lightweight cryptographic hash function. IET Information Security. https://doi.org/10.1049/iet-ifs.2015.0385.

[10]Aumasson, J. P., Henzen, L., Meier, W., & Naya-Plasencia, M. (2013). Quark: A lightweight hash. Journal of Cryptology. https://doi.org/10.1007/s00145-012-9125-6.

[11]Guo, J., Peyrin, T., & Poschmann, A. (2011). The PHOTON family of lightweight hash functions. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). https://doi.org/10.1007/978-3-642-22792-9_13.