Enhancing Hash Function Selection Techniques Based on Message Contents

Full Text (PDF, 124KB), PP.45-51

Views: 0 Downloads: 0

Author(s)

Ali Saeed 1,* Muhammad Khalil Shahid 1

1. Department of Telecommunication Engineering, PTCL Institute of Communication Technologies, H-9, Islamabad, Pakistan

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2012.01.06

Received: 1 May 2011 / Revised: 4 Aug. 2011 / Accepted: 15 Sep. 2011 / Published: 8 Feb. 2012

Index Terms

HMAC, Hash Function Table, Hash Functions’Random Selection Techniques

Abstract

In Hash based Security systems two major factors that are mostly relied upon are Strong Hash function and the selection procedure of the hash function from a given pool. This paper aims at exploiting maximum available resources a message possesses, intrinsically, that can accommodate greater number of hash functions references. It provides a simple, low cost- easy to implement technique that will be able to make systems available with random hash functions’ selection ability. With the given technique the security level will be enhanced along with greater availability of hash functions. The truly variable nature of contents of messages can be exploited in order to secure messages beyond measure. In case of a single communication stint, if one hash function is compromised the next hash function for next block will be selected truly randomly and cannot be predicted. A summary of already in use techniques is also discussed in order to prove the proposition distinct and practicable. In proposed technique it is proven that it has ability to accommodate greater number of hash functions. Further, the hash function selection methodology has been provisioned with a technique to be message-dependent; the security cannot be compromised owing to truly randomness of the selection procedure.

Cite This Paper

Ali Saeed, Muhammad Khalil Shahid, "Enhancing Hash Function Selection Techniques Based on Message Contents", International Journal of Computer Network and Information Security(IJCNIS), vol.4, no.1, pp.45-51, 2012. DOI:10.5815/ijcnis.2012.01.06

Reference

[1]Network Security Essentials, 2/E William Stallings ISBN-10: 0130351288 ISBN 13: 9780130351289 Publisher: Prentice Hall Copyright: 2003. Page(s): 42- 46
[2]John Hopkins University database. “Reading Guide 2: Keying Hash Functions for Message Authentication”. Hyrum Mills, Chris Soghoian, Jon Stone, Malene Wang September 10, 2004
[3]D.W. Engels, "Security & Privacy Aspects of Radio Frequency Identification Systems", Lecture Notes in CS, Springer Berlin / Heidelberg, ISSN 0302-9743 (Print) 1611-3349 (Online), Volume 2802/2004
[4]Croonen, N., Theuwissen, H. (2002): Table Lookup: Techniques Beyond the Obvious, Paper 11-27, SUGI 27
[5]Ross Anderson, Markus K, “low cost attacks on tamper resistant devices” IWSP: International Workshop on Security Protocols LNCS 1997
[6]A. Ballardie and J.Crowcroft, “Multicast-Specific Security Threats and Countermeasures'', Proc. ISOC symp. Net. and Distrib. Sys. Sec., San Diego, CA, Feb 1995
[7]Albert Meixner and Andreas Uhl, “Security Enhancement of Visual Hashes Through Key Dependent Wavelet Transformations” Department of Computer Science, Duke University, USA
[8]Hilewitz, Y., Yin, Y.L., Lee, R.B.: “Accelerating the Whirlpool Hash Function Using Parallel Table Lookup and Fast Cyclical Permutation.” In FSE(2008) 173-188
[9]D. Sharmila and R Neelaveni, “Performance Evaluation of VHDL Implementation of SAFER+ and AES algorithm for Bluetooth security system.” ICGST-CNIR Journal, Volume 9, Issue 1, July 2009
[10]Aihab khan, M Iqbal, “Performance evaluation of hash algorithms for integrity and fatabase archives” JATIT. 31st Aug 2011 Vol. 30 No.2