Performance Evaluation of Popular Hash Functions
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32807
Performance Evaluation of Popular Hash Functions

Authors: Sheena Mathew, K. Poulose Jacob

Abstract:

This paper describes the results of an extensive study and comparison of popular hash functions SHA-1, SHA-256, RIPEMD-160 and RIPEMD-320 with JERIM-320, a 320-bit hash function. The compression functions of hash functions like SHA-1 and SHA-256 are designed using serial successive iteration whereas those like RIPEMD-160 and RIPEMD-320 are designed using two parallel lines of message processing. JERIM-320 uses four parallel lines of message processing resulting in higher level of security than other hash functions at comparable speed and memory requirement. The performance evaluation of these methods has been done by using practical implementation and also by using step computation methods. JERIM-320 proves to be secure and ensures the integrity of messages at a higher degree. The focus of this work is to establish JERIM-320 as an alternative of the present day hash functions for the fast growing internet applications.

Keywords: Cryptography, Hash function, JERIM-320, Messageintegrity

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1070313

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2591

References:


[1] R.L.Rivest, "The MD5 message digest algorithm", (RFC 1320), Internet Activities Board, Internet Privacy Task Force. (1992)
[2] National Institute of Standards and Technology (NIST), FIPS-180-2: Secure Hash Standard. Available: http://csrc.nist.gov/publications/fips/fips 180-2/fips 180-2.pdf. (2002)
[3] H. Dobbertin, A.Bosselaers, B.Preneel, "RIPEMD-160, a strengthened version of RIPEMD". Fast Software Encryption , LNCS 1039, Springer- Verlag, pp. 71-82. (1996)
[4] E.Biham and R.Chen, A.Joux, P.Carribault, C.Lemuet, and W.Jalby, "Collissions of SHA-0 and Reduced SHA-1", Advances in Cryptology- EUROCRYPT, LNCS 3494, Springer- Verlag, pp. 36-57. (2005)
[5] F.Chabaud and A.Joux, "Differential Collissions in SHA-0", Advances in Cryptology- CRYPTO, LNCS 1462, Springer- Verlag, pp. 56-71. (1998)
[6] H. Dobbertin, "Cryptanalysis of MD4", Fast Software Encryption, LNCS 1039, Springer-Verlag, pp. 53-69. (1996)
[7] E.Biham and R.Chen, "Near Collissions of SHA-0", Advances in Cryptology- CRYPTO, LNCS 3152, Springer- Verlag, pp. 290-305. (2004)
[8] Xiaoyun Wang and Hongbo Yu, "How to break MD5 and other hash functions", Advances in Cryptology - EUROCRYPT, LNCS 3494, Springer-Verlag, pp. 19-35. (2005)
[9] R.L.Rivest, "The MD4 message digest algorithm", Advances in Cryptology-CRYPTO, LNCS 537, Springer-Verlag, pp. 303-311. (1990)
[10] Ivan Damgard, "A design principle for hash functions", Advances in Cryptology -CRYPTO, LNCS 435, Springer - Verlag, pp. 416-427. (1989)
[11] Ralph C.Merkle, "One way hash functions and DES", Advances in Cryptology -CRYPTO, LNCS 435, Springer - Verlag, pp. 428-446. (1989)
[12] Sheena Mathew, K. Poulose Jacob, "JERIM-320: A New 320-bit Hash Function with Higher Security", International Journal of Computers, Systems and Signals, Vol. 9, No.1, 2008, pp 31-41.