f201401141389698283 - Academic Science,International

advertisement
Comparative Analysis of SHA Algorithms
(SHA-1 and SHA-192):A Review
Garbita Gupta, Sanjay Sharma
Abstract-A hash, also called a digest, is a unique string
of data. The resulting hash is unique to the original
message and therefore can be used fingerprint of that
data. Hashes are also called one-way hashes because
once they are created they cannot be reversed. This
means that a hash cannot be deciphered to determine
the contents of the original message. SHA-1 is the
known message digest algorithms widely used in the
information security.Hash functions is a tool to protect
the authenticity of information.The existing hash
algorithms enables the integrity of the messages.These
algorithms differ mostly in the number of bits
provided for the hashed information for security.This
paper presents the combined study of SHA-160 and
SHA-192 algorithm.
Index Terms— Computer security, Hash, Message
Digest (MD), SHA.
I.
INTRODUCTION
Cryptographic hash functions are a useful building block
for several cryptographic applications.The most important
are certainly the protection of information authentication
and digital signatures. This survey will discuss the general
definitions, describe some attacks on hash functions, and
will give an overview of the new improvements on
existing algorithm. Integrity of the data is verified by
message digest based on a specific hash function. In
cryptography, a cryptographic hash function is a
transformation that takes an input and returns a fixed-size
string, which is called the hash value. Hash functions with
this property are used for a variety of computational
purposes, including cryptography. The hash value is a
concise representation of the message or document from
which it was computed. The message digest is a sort of
"digital fingerprint" of the document. Cryptographic hash
functions are used to do message integrity checks and
digital signatures in various information security
applications, such as authentication and message integrity.
Integrity of the data is verified by message digest based
on a specific hash function. In cryptography, a
cryptographic hash function is a transformation that takes
an input and returns a fixed-size string, which is called the
hash value. Hash functions with this property are used for
a variety of computational purposes, including
cryptography. The hash value is a concise representation
of the message or document from which it was computed.
The message digest is a sort of "digital fingerprint" of the
document. Cryptographic hash functions are used to do
message integrity checks and digital signatures in various
information security applications, such as authentication
and message integrity. Hash algorithms compute a fixedlength digital representation (known as a message digest)
of an input data sequence (the message) of any length.
The five algorithms are denoted SHA-1, SHA-224, SHA256, SHA-384, and SHA-512. There are four hash
algorithms have specified in this standard are called
secure because, for an existing algorithm, it is
computationally infeasible in two way:
1) To calculate a message that corresponds to a given
message digest,
2) To calculate two different messages that produce the
same message digest.
Single change to any message wills, with a very high
probability, result in a different message digests. This will
result in a verification failure when the existing secure
hash algorithm is used with a digital signature algorithm
or a keyed-hash message authentication algorithm.
II.
METHODOLGY
The original design of the hash function SHA was
designed by NSA (National Security Agency) and
published by NIST in 1993. It was withdrawn in 1995 and
replaced by SHA-1. Both SHA-0 and SHA-1 are based on
the principle of MD5 [4] and are mainly used in digital
signature schemes. They hash onto 160 bits. The
weakness in SHA family is that two different inputs will
produce the same output. There is a need to have a good
diffusion so that the output in each round will be spread
out and not to be equal with the same output in the next
coming stages.
III.
COMPARATIVE ANALYSIS
Comparative study of existing hash function(SHA 160
and SHA-192):
SHA 160 HASH FUNCTION: Secure Hash Algorithm,
SHA-1, for computing a condensed representation of a
message or a data file. When a message of any length <
2^64 bits is input, the SHA-1 produces a 160-bit output
called a message digest. The message digest can then, for
example, be input to a signature algorithm which
generates or verifies the signature for the message. SHA1 produces a single output of 160-bit message digest (the
output hash value). The input message is composed of
multiple blocks. The input block, of 512 bits, is divided
into 80 of 32-bit words, denoted as, one 32-bit word for
each computational round of the existing SHA-1
algorithm, as depicted in Fig. 1. Every round comprises
various operation like additions and logical operations,
and bitwise logical operations and bitwise rotations to the
left. Total calculation of the algorithm depends on the
round being executed, as well as the value of the constant.
The SHA-1 80 iteration are splits into four groups of 20
iteration, each with different values for and the applied
logical functions.
Fig: SHA-192 compression function
Comparatively Analysis of SHA-160 and SHA-192:
FIG: SHA-160 compression function
SHA 192 Hash Function:
SHA-192 is the extension of the SHA-160 algorithm. In
this algorithm chaining variable is increased by one more
variable which resulted in 192 bit message digest. The
input message is composed of multiple blocks. The input
block, of 512 bits, is divided into 80 of 32-bit words
denoted as, one 32-bit word for each computational
round.The extended sixteen 32 bit are given as input to
the round function and some changes has been done in
shifting of bits.
These two hashing algorithms SHA-1 and a SHA-192
were tested based on the security and time.Scientists
have found collision attacks on SHA-1,so the natural
response to overcome this threat was assessing the
weak points of these protocols that actually depend on
collision resistance for their security, and potentially
schedule an upgrade to a stronger hash function. The
results show that 192-bit sha code is more secure than
160-bit sha code and has a fewer collision rate, but
SHA-1 executes faster than 192 on the same hardware.
Time to break 192 bit message digest will be more
when compared with the SHA-160. strength of SHA192 algorithm is more as compared to strength of SHA160. An existing hash function is called secured if the
following two conditions are satisfied: one if it is
computationally infeasible to find a message that
corresponds to a given hash code. This is sometimes
denoted to as the one-way property of a hash function.
And another if it is computationally infeasible to find
two different messages that hash to the same hash code
value.
Table 1: Bits wise comparison between Existing SHA160 and SHA-192 algorithm
Algorithm
Output
size (bits)
No.of rounds
SHA-1
160
80
SHA-192
192
80
TABLE 2: Comparison between Existing SHA-160
and SHA-192 algorithm
Algorithm
Block
size(bits)
Maximum
message
size(bits)
Word
size
(bits)
SHA-160
512
264 – 1
32
SHA-192
512
264 – 1
32
TABLE3: Comparison Of Execution Time
And SHA-192
File size
SHA-160
(seconds)
SHA-192
(seconds)
5KB
0.109
1.076
10KB
0.421
2.262
20KB
1.1794
5.569
40KB
7.207
14.82
SHA-160
16
14
12
10
SHA-160
8
SHA-192
6
4
2
0
5KB
10KB 20KB 40KB
REFERENCES :
L.Thulasimani and M.Madheswaran “Security
and Robustness Enhancement of Existing Hash
Algorithm” IEEE International Conference on
Signal Processing Systems 2009.
2. The Collision Rate Tests of Two Known
Message Digest Algorithms 2009
3. A new Hash Function Based on Combination
ofExisting Digest Algorithms pub 2007.
4. Harshvardhan Tiwari and Dr. Krishna Asawa “A
Secure Hash Function MD-192 With Modified
Message Expansion” (IJCSIS) International
Journal of Computer Science and Information
Security, Vol. VII, No. II, FEB 2010 .
5. Ricardo Chaves, Georgi Kuzmanov, Leonel
Sousa, and Stamatis Vassiliadis “ Cost-Efficient
SHA Hardware Accelerators” ieee transactions
on very large scale integration (vlsi) systems,
vol. 16, no. 8, august 2008.
6. P.P Charles & P.L Shari, "Security in
Computing: 4th edition", Prentice-Hall, lnc.,
2008.
7. William Stallings,” Cryptography and Network
security, Principles and practice”, Prentice Hall
of India, 3E, 2005
8. [6] R.L. Rivest. “The MD5 Message Digest
Algorithm” RFC 1321, 1992.
9. [9] Florent Chabaud, Antoine Joux, “Differential
collisions in SHA-0,”
10. Advances in Cryptology-CRYPTO’98, LNCS
1462, Springer-Verlag, 1998.
1.
Download