12 research outputs found

    Merkle-Damgård Construction Method and Alternatives: A Review

    Get PDF
    Cryptographic hash function is an important cryptographic tool in the field of information security. Design of most widely used hash functions such as MD5 and SHA-1 is based on the iterations of compression function by Merkle-Damgård construction method with constant initialization vector. Merkle-Damgård construction showed that the security of hash function depends on the security of the compression function. Several attacks on Merkle-Damgård construction based hash functions motivated researchers to propose different cryptographic constructions to enhance the security of hash functions against the differential and generic attacks. Cryptographic community had been looking for replacements for these weak hash functions and they have proposed new hash functions based on different variants of Merkle-Damgård construction. As a result of an open competition NIST announced Keccak as a SHA-3 standard. This paper provides a review of cryptographic hash function, its security requirements and different design methods of compression function

    Enhancing the Security Level of SHA-1 by Replacing the MD Paradigm

    Get PDF
    Cryptographic hash functions are important cryptographic techniques and are used widely in many cryptographic applications and protocols. All the MD4 design based hash functions such as MD5, SHA-0, SHA-1 and RIPEMD-160 are built on Merkle-Damgard iterative method. Recent differential and generic attacks against these popular hash functions have shown weaknesses of both specific hash functions and their underlying Merkle-Damgard construction. In this paper we propose a hash function which follows design principle of SHA-1 and is based on dither construction. Its compression function takes three inputs and generates a single output of 160-bit length. An extra input to a compression function is generated through a fast pseudo-random function. Dither construction shows strong resistance against major generic and other cryptanalytic attacks. The security of proposed hash function against generic attacks, differential attack, birthday attack and statistical attack was analyzed in detail. It is exhaustedly compared with SHA-1 because hash functions from SHA-2 and SHA-3 are of higher bit length and known to be more secure than SHA-1. It is shown that the proposed hash function has high sensitivity to an input message and is secure against different cryptanalytic attacks

    Securing Privacy in BSN with Chaos Based Image Encryption Scheme

    Get PDF
    BSN play the vital role in the field of telemedicine. In BSN sensor nodes transmit different physiological information, thus privacy and security of these information become very important in these networks. In this paper we have presented a simple and secure scheme for image encryption using one-dimensional chaotic maps. This image encryption scheme first shuffles the position of pixel values using bit-level permutation method and then changes the gray values to make the complex relationship between original plain image and encrypted image. Image scrambling and diffusing, both operations are performed by logistic map and tent map. Various experiments have been conducted to test the robustness and security of proposed image cipher algorithm and the experimental results shows that the proposed scheme is resistant to different cryptanalytic attacks and provides adequate security

    A secure and efficient cryptographic hash function based on NewFORK-256

    No full text
    Cryptographic hash functions serve as a fundamental building block of information security and are used in numerous security applications and protocols such as digital signature schemes, construction of MAC and random number generation, for ensuring data integrity and data origin authentication. Researchers have noticed serious security flaws and vulnerabilities in most widely used MD and SHA family hash functions. As a result hash functions from FORK family with longer digest value were considered as good alternatives for MD5 and SHA-1, but recent attacks against these hash functions have highlighted their weaknesses. In this paper we propose a dedicated hash function MNF-256 based on the design principle of NewFORK-256. It takes 512 bit message blocks and generates 256 bit hash value. A random sequence is added as an additional input to the compression function of MNF-256. Three branch parallel structure and secure compression function make MNF-256 an efficient, fast and secure hash function. Various simulation results indicate that MNF-256 is immune to common cryptanalytic attacks and faster than NewFORK-256

    Differential Wavevector Distribution of Surface-Enhanced Raman Scattering and Fluorescence in a Film-Coupled Plasmonic Nanowire Cavity

    No full text
    We report on the experimental observation of differential wavevector distribution of surface-enhanced Raman scattering (SERS) and fluorescence from dye molecules confined to a gap between plasmonic silver nanowire and a thin, gold mirror. The fluorescence was mainly confined to higher values of in-plane wavevectors, whereas SERS signal was uniformly distributed along all the wavevectors. The optical energy–momentum spectra from the distal end of the nanowire revealed strong polarization dependence of this differentiation. All these observations were corroborated by full-wave three-dimensional numerical simulations, which further revealed an interesting connection between out-coupled wavevectors and parameters such as hybridized modes in the gap-plasmon cavity, and orientation and location of molecular dipoles in the geometry. Our results reveal a new prospect of discriminating electronic and vibrational transitions in resonant dye molecules using a subwavelength gap plasmonic cavity in the continuous-wave excitation limit, and can be further harnessed to engineer molecular radiative relaxation processes in momentum space
    corecore