StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Hash Algorithm and Secure Hash Algorithm - Essay Example

Cite this document
Summary
This paper 'Hash Algorithm and Secure Hash Algorithm' tells that A hash function is a reproducible method of turning some kind of data into a (relatively) small number that may serve as a digital "fingerprint" of the data. The algorithm "chops and mixes" (i.e., substitutes or transposes) the data to create such fingerprints. …
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER97.8% of users find it useful
Hash Algorithm and Secure Hash Algorithm
Read Text Preview

Extract of sample "Hash Algorithm and Secure Hash Algorithm"

Your first and sur Your Due Hash Algorithm and Secure Hash Algorithm ""A hash function is a reproducible method of turning some kind of data into a (relatively) small number that may serve as a digital "fingerprint" of the data. The algorithm "chops and mixes" (i.e., substitutes or transposes) the data to create such fingerprints. The fingerprints are called hash sums, hash values, hash codes or simply hashes. (Note that hashes can also mean the hash functions.) Hash sums are commonly used as indices into hash tables or hash files. Cryptographic hash functions are used for various purposes in information security applications.""1 "Hash functions are designed to be fast and to yield few hash collisions in expected input domains. In hash tables and data processing, collisions inhibit the distinguishing of data, making records more costly to find. A fundamental property of all hash functions is that if two hashes (according to the same function) are different, then the two inputs are different in some way. This property is a consequence of hash functions being deterministic. On the other hand, a function is not injective, i.e., the equality of two hash values ideally strongly suggests, but does not guarantee, the equality of the two inputs. If a hash value is calculated for a piece of data, and then one bit of that data is changed, a hash function with a strong mixing property usually produces a completely different hash value. Typical hash functions have an infinite domain, such as byte strings of arbitrary length, and a finite range, such as bit sequences of some fixed length. In certain cases, hash functions can be designed with one-to-one mapping between identically sized domain and range. Hash functions that are one-to-one are also called permutations. Reversibility is achieved by using a series of reversible "mixing" operations on the function input."2 ""Because of the variety of applications for hash functions (details below), they are often tailored to the application. For example, cryptographic hash functions assume the existence of an adversary who can deliberately try to find inputs with the same hash value. A well designed cryptographic hash function is a "one-way" operation: there is no practical way to calculate a particular data input that will result in a desired hash value, so it is also very difficult to forge. Functions intended for cryptographic hashing, such as MD5, are commonly used as stock hash functions. Functions for error detection and correction focus on distinguishing cases in which data has been disturbed by random processes. When hash functions are used for checksums, the relatively small hash value can be used to verify that a data file of any size has not been altered.""3 ""Hash tables, a major application for hash functions, enable fast lookup of a data record given its key. (Note: Keys are not usually secret as in cryptography, but both are used to "unlock" or access information.) For example, keys in an English dictionary would be English words, and their associated records would contain definitions. In this case, the hash function must map alphabetic strings to indexes for the hash table's internal array. The ideal for a hash table's hash function is to map each key to a unique index (see perfect hashing), because this guarantees access to each data record in the first probe into the table. However, this is often impossible or impractical. Hash functions that are truly random with uniform output (including most cryptographic hash functions) are good in that, on average, only one or two probes will be needed (depending on the load factor). Perhaps as important is that excessive collision rates with random hash functions are highly improbable-if not computationally infeasible for an adversary. However, a small, predictable number of collisions is virtually inevitable (see birthday paradox). In many cases, a heuristic hash function can yield many fewer collisions than a random hash function. Heuristic functions take advantage of regularities in likely sets of keys. For example, one could design a heuristic hash function such that file names such as FILE0000.CHK, FILE0001.CHK, FILE0002.CHK, etc. map to successive indices of the table, meaning that such sequences will not collide. Beating a random hash function on "good" sets of keys usually means performing much worse on "bad" sets of keys, which can arise naturally-not just through attacks. Bad performance of a hash table's hash function means that lookup can degrade to a costly linear search. Aside from minimizing collisions, the hash function for a hash table should also be fast relative to the cost of retrieving a record in the table, as the goal of minimizing collisions is minimizing the time needed to retrieve a desired record. Consequently, the optimal balance of performance characteristics depends on the application. One of the most respected hash functions for use in typical hash tables is Bob Jenkins' LOOKUP3 hash function, published in an article in Dr. Dobb's Journal. The hash function performs well as long as there is no adversary, for it is trivially reversible and useless as a cryptographic hash function.""4 "Using a hash function to detect errors in transmission is straightforward. The hash function is computed for the data at the sender, and the value of this hash is sent with the data. The hash function is performed again at the receiving end, and if the hash values do not match, an error has occurred at some point during the transmission. This is called a redundancy check. For error correction, a distribution of likely perturbations is assumed at least approximately. Perturbations to a string are then classified into large (improbable) and small (probable) errors. The second criterion is then restated so that if we are given H(x) and x+s, then we can compute x efficiently if s is small. Such hash functions are known as error correction codes. Important sub-class of these correction codes are cyclic redundancy checks and Reed-Solomon codes."5 ""The SHA (Secure Hash Algorithm) hash functions refer to five FIPS-approved algorithms for computing a condensed digital representation (known as a message digest) that is, to a high degree of probability, unique for a given input data sequence (the message). These algorithms are called "secure" because (in the words of the standard), "for a given algorithm, it is computationally infeasible 1) to find a message that corresponds to a given message digest, or 2) to find two different messages that produce the same message digest. Any change to a message will, with a very high probability, result in a different message digest." The five algorithms, denoted SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512, are cryptographic hash functions designed by the National Security Agency (NSA) and published by the NIST as a U.S. government standard. The latter four variants are sometimes collectively referred to as SHA-2. SHA-1 is employed in several widely used security applications and protocols, including TLS and SSL, PGP, SSH, S/MIME, and IPsec. It was considered to be the successor to MD5, an earlier, widely-used hash function. The security of SHA-1 has been somewhat compromised by cryptography researchers. Although no attacks have yet been reported on the SHA-2 variants, they are algorithmically similar to SHA-1 and so efforts are underway to develop improved alternative hashing algorithms. Due to recent attacks on the SHA-1, "NIST is initiating an effort to develop one or more additional hash algorithms through a public competition, similar to the development process for the Advanced Encryption Standard (AES)." [4]. It's tentatively scheduled to proclaim winner and publish final standard in 2012.""6 "NIST has published four additional hash functions in the SHA family, each with longer digests, collectively known as SHA-2. The individual variants are named after their digest lengths (in bits): SHA-224, SHA-256, SHA-384, and SHA-512. The latter three were first published in 2001 in the draft FIPS PUB 180-2, at which time review and comment were accepted. FIPS PUB 180-2, which also includes SHA-1, was released as an official standard in 2002. In February 2004, a change notice was published for FIPS PUB 180-2, specifying an additional variant, SHA-224, defined to match the key length of two-key Triple DES. These variants are patented in USpatent6829355. A round in SHA-27 SHA-256 and SHA-512 are novel hash functions computed with 32- and 64-bit words, respectively. They use different shift amounts and additive constants, but their structures are otherwise virtually identical, differing only in the number of rounds. SHA-224 and SHA-384 are simply truncated versions of the first two, computed with different initial values. These new hash functions have not received as much scrutiny by the public cryptographic community as SHA-1 has, and so their cryptographic security is not yet as well-established. Gilbert and Handschuh (2003) have studied the newer variants and found no weaknesses."8 Algorithm Output size (bits) Internal state size (bits) Block size (bits) Max message size (bits) Word size (bits) Rounds Operations Collision SHA-0 160 160 512 264 1 32 80 +,and,or,xor,rotl Yes SHA-1 160 160 512 264 1 32 80 +,and,or,xor,rotl 263 attack SHA-256/224 256/224 256 512 264 1 32 64 +,and,or,xor,shr,rotr None yet SHA-512/384 512/384 512 1024 2128 1 64 80 +,and,or,xor,shr,rotr None yet SHA Sizes 9 "SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512 are the secure hash algorithms required by law for use in certain U.S. Government applications, including use within other cryptographic algorithms and protocols, for the protection of sensitive unclassified information. FIPS PUB 180-1 also encouraged adoption and use of SHA-1 by private and commercial organizations. A prime motivation for the publication of the Secure Hash Algorithm was the Digital Signature Standard, in which it is incorporated. The SHA hash functions have been used as the basis for the SHACAL block ciphers."10 "Cryptographic hash ciphers are designed to quickly process large quantities of data; for example, to hash data and append hashes to packet headers on the fly as the packets are sent over the network. The processing rate of cryptographic hash ciphers in MB/sec is generally comparable to the processing rate of stream ciphers such as RC4 and is 1.5 to 2 times above the processing rate of AES. Obviously, there is a performance penalty for using more secure, larger hashes, and MD5 would have a higher data throughput than Tiger (on 32-bit CPUs) or SHA-1. Cryptographic hashes are fine to sustain data integrity via data fingerprinting or to identify users against databases of hashed passwords. However, by themselves they do not authenticate the data itself; the attacker can alter the original data before hashing takes place. One possible solution for this problem is using a HMAC, also called a keyed message digest. A HMAC is nothing more than a cryptographic hash and shared secret key combined. Thus, the data gets encrypted before it is hashed, and the attacker would have to break the symmetric cipher key after generating the original message from the hash or break the symmetric cipher key if he or she has access to data before hashing takes place. An example of message authentication code specifically designed for improving wireless security is Michael (MIC)."11 "The main problem encountered in the design of MIC was developing a HMAC that would run on legacy hardware without imposing significant penalties on network throughput and latency. The client hosts can offload the HMAC computation to the sufficiently powerful laptop or even PDA CPU, even though it is still undesirable! What if a company decides to design and manufacture a tiny 802.11-enabled mobile phone Besides, many access points do not boast high processing power. Yet, the AP or a wireless bridge should be able to verify both integrity and authenticity of the bypassing packets. Recall the structure of SHA with its 80 iteration rounds and imagine generating such a hash for every packet sent over the wireless network. Would a common access point or a PDA be able to implement that process without significant resource exhaustion Not very likely! Thus, an entirely new algorithm called MIC was designed by Niels Ferguson to provide packet integrity checking and forgery detection on TKIP-enabled WLANs. It was designed as a third attempt, after two previous designs called Mickey and Michelle. MIC is a trade-off between security and resource consumption and implementation capability. It runs on older wireless access points and client hardware without imposing a significant performance penalty, but the security level it provides is only 20 bits. As you should understand by now, in modern cryptographic terms this is not a lot."12 "Before discussing the trade-off and its practical outcome possibilities, learning how MIC works is helpful. The MIC secret key consists of 64 bits and is represented as an 8-byte sequence k0...k7. This sequence is converted to two 32-bit little-Endian words, K0 and K1. Throughout the MIC design, all conversions between bytes and 32-bit words use the Little-Endian conventions, because the cipher is expected to run on Little-Endian CPUs. In fact, the majority of access points now majority of access points now manufactured use older Intel line chips such as i386 or i486. MIC operates on the data field, as well as source and destination address fields of the wireless frame. The integrity of IVs is not protected and the data field is not interpreted. Before the cipher runs, the frame is padded at the end with a single byte (value 0x5a), followed by 4 to 7 zero bytes. The number of zero bytes is selected to ensure that the overall length of the padded frame is always a multiple of four. The padding is never transmitted with the frame; it is used only to simplify the computation over the final block. After the padding, the frame is converted into a sequence of 32-bit words M0...MN-1, where N = [(n+5)/4]. By design, MN-1 = 0 and MN-2 != 0. The MIC value is computed starting with the key value and applying a block function b for every message word. The cipher loop runs a total of N times (i includes 0 to N-1 values), where N is the number of 32-bit words making up the padded frame. The algorithm produces two words (l,r), which are converted into a sequence of eight Little-Endian octets, the MIC value: Input: Key (K0, K1) and padded frame (represented as 32-bit words) M0...MN Output: MIC value (V0, V1) MIC Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(“Hash Algorithm and Secure Hash Algorithm Essay Example | Topics and Well Written Essays - 3000 words”, n.d.)
Hash Algorithm and Secure Hash Algorithm Essay Example | Topics and Well Written Essays - 3000 words. Retrieved from https://studentshare.org/technology/1533762-hash-algorithm-and-secure-hash-algorithm
(Hash Algorithm and Secure Hash Algorithm Essay Example | Topics and Well Written Essays - 3000 Words)
Hash Algorithm and Secure Hash Algorithm Essay Example | Topics and Well Written Essays - 3000 Words. https://studentshare.org/technology/1533762-hash-algorithm-and-secure-hash-algorithm.
“Hash Algorithm and Secure Hash Algorithm Essay Example | Topics and Well Written Essays - 3000 Words”, n.d. https://studentshare.org/technology/1533762-hash-algorithm-and-secure-hash-algorithm.
  • Cited: 0 times

CHECK THESE SAMPLES OF Hash Algorithm and Secure Hash Algorithm

Fast Software Encryption

It is the responsibility of the organization to protect and secure data privacy.... Although, every online organization has a privacy policy that states how they will handle and secure customer data at the same time there are no verification criteria.... Written by Bruce Schneier, as a free replacement for DES or IDEA, it is considered very fast and secure” and as per network dictionary, it is defined as “Blow?... Likewise, we will precisely discuss the blowfish encryption algorithm and its integration with applications that are involved in handling customer highly sensitive data....
7 Pages (1750 words) Report

Trusted Platform Module Components and Keys

The SHA-1 engine requires 160-bit keys and provides the primary hash algorithm used by the TPM.... Digital signatures and encryptions are made using the RSA algorithm.... The TPM also uses the symmetric encryption algorithm internally because they cannot have user-accessible interfaces.... It involves turning a keyless hash function in to a keyed hash by incorporating a cryptographic key.... In summary, the TPM has four main functions which include platform monitoring, secure storage, encryption operations and authentication services (Hewitt, 2006)....
5 Pages (1250 words) Research Paper

Application of Hashing Algorithms

This paper "Hashing Algorithms" intends to review hashing algorithms whose basic purpose is to translate the input of any size to a smaller output of a fixed extent by making use of the hash function and this output value is acknowledged as the hash value.... hellip; Hashing algorithms are used to translate the input of any size to a smaller output of fixed extent by making use of the hash function.... In this scenario, this output value is known as the hash value....
11 Pages (2750 words) Essay

Association Rule Mining - Apriori Algorithm

The paper "Association Rule Mining - Apriori algorithm" describes the primary issue involved in a basic Apriori algorithm, four ways in which the computational cost and time involved can be reduced, the role of Support as the basic element in an apriori algorithm.... One of the most well-known algorithms for generating association mining rules is the Apriori algorithm.... This paper discusses the algorithm in detail and further considers the issues involved in it....
7 Pages (1750 words) Case Study

MD5 Program for Information Accuracy

Previously, breaking the MD5 algorithm was considered to be only possible in theory.... Previously, breaking the MD5 algorithm was considered to be only possible in theory.... In some cases, this algorithm has been subjected to reversing which allows attackers to crack passwords.... Working demonstrations show… hat multiple files can be created to bear identical MD5 checksum and consequently breaking the core value of MD5 that each file should have a unique hash....
1 Pages (250 words) Coursework

Case Portfolio Analysis

A removable flash drive/disk: This drive can be used as evidence to show any data that was stored in it by Mr.... Didit.... If this data was shared between several users, then a forensic study of the same can also reveal the destinations of the data with regard to the computers… ii.... The computer keyboard: This devise is used in typing and keying in computer commands....
6 Pages (1500 words) Essay

Digital Signature Algorithms and Application of a Scheme of Digital Signature in Electronic Government

However, some factors should be considered; first is the flexibility and complicate the flow of information in electronic enterprises; second is the security of the digital signature algorithm, and third is the problem of the speed in signing and verification in digital signatures (Yun-Kyung Lee et al 245).... These signatures are made up of ones and zeroes and are generated by the use of the digital signature algorithm.... These signatures are created by taking the hash of the message and encrypt it with the creators' private key....
13 Pages (3250 words) Literature review

Cryptographic Protocols

 SEAL (Software-optimized Encryption algorithm) is another algorithm that can be used for encryption; it is generally considered a safe mode-less susceptible to attacks-designed in 1993 by Rogaway and Coppersmith.... This report "Cryptographic Protocols" discusses cryptography as a must-have for organizations and individuals, otherwise much of the private, confidential, and core business and personal information will be stolen and used against the rightful owners....
9 Pages (2250 words) Report
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us