A COLLISION RESISTANCE SECURE HASH ALGORITHM BASED ON A PSEUDO-RANDOM SEQUENCE GENERATOR FOR AUTHENTICATION PROTOCOL

被引:0
|
作者
Yousuf, Ahmed Y. [1 ]
Atia, Tayseer S. [2 ]
机构
[1] Al Mansour Univ Coll, Comp Technol Engn Dept, Baghdad, Iraq
[2] Al Iraqia Univ, Coll Engn, Baghdad, Iraq
来源
关键词
Authentication protocol; Best resilient function; Collision Attack; LFSR; Pseudo-random generator; SHA-1; SSL Certificate;
D O I
暂无
中图分类号
T [工业技术];
学科分类号
08 ;
摘要
Ensuring integrity and authentication for data transfer are essential security goals that will be achieved using cryptography. In this context, the cryptographic hash algorithm was employed in many cryptographic applications and protocols such as digital signature, message authentication code, data source authentication, Secure Socket Layer and Pretty Good Privacy. An efficient security algorithm requires continuous maintenance to fix the vulnerability exploited by an attacker to launch an actualized threat. The prefix collision attack was a successful attack against SHA-1 that took place in January 2020 which exploited the weak point in the algorithm design. As a consequence of this attack, some authentication protocols rejected the certificates that were signed with SHA-1. This paper introduces a randomization principle to control the threats against SHA-1. Randomization is achieved by a pseudo-random sequence generator which consists of Linear Feed Back Register and Best Resilient Function. The pseudo-random sequence operation of the improved algorithm receives an input binary sequence of length 128-bit and produces an arbitrary binary output with good randomness properties. The proposed algorithm works in two modes. The SHA1-Tight in which the proposed operation is utilized in the message expansion stage, and the compression function. While in the SHA1-Light, the SRS is implemented in the message expansion step only. In the test scenarios, SHA1-Tight passes tests with the optimal value and demonstrates the algorithm efficiency for signing a certificate on the authentication protocol. The SHA1-Light passes tests with a result close to the optimal value and ensures message integrity. On the other hand, the obtained results from SHA-1 are disappointing The proposed works imply the effectiveness of utilizing randomness in designing hash algorithms to provide collision resistance.
引用
收藏
页码:2877 / +
页数:15
相关论文
共 50 条
  • [21] Chaotic block iterating method for pseudo-random sequence generator
    CHEN Shuai Physics Department
    TheJournalofChinaUniversitiesofPostsandTelecommunications, 2007, (01) : 45 - 48
  • [22] An efficient pseudo-random generator provably as secure its syndrome decoding
    Fischer, JB
    Stern, J
    ADVANCES IN CRYPTOLOGY - EUROCRYPT '96, 1996, 1070 : 245 - 255
  • [23] A New RFID Secure Authentication Protocol Based on Hash
    Li Hai-lin
    Xu Peng-fei
    PROCEEDINGS OF THE 14TH YOUTH CONFERENCE ON COMMUNICATION, 2009, : 429 - 432
  • [24] Research on Collision-free High-efficiency Pseudo-random Sequence Generation Algorithm
    Liu, Hanyue
    Zhang, Chunsheng
    PROCEEDINGS OF 2020 IEEE 11TH INTERNATIONAL CONFERENCE ON SOFTWARE ENGINEERING AND SERVICE SCIENCE (ICSESS 2020), 2020, : 527 - 530
  • [25] A RFID Authentication Protocol Based on Infinite Dimension Pseudo Random Number Generator
    Tong, Qiaoling
    Zou, Xuecheng
    Tong, Hengqing
    INTERNATIONAL JOINT CONFERENCE ON COMPUTATIONAL SCIENCES AND OPTIMIZATION, VOL 1, PROCEEDINGS, 2009, : 292 - +
  • [26] An improved pseudo-random generator based on discrete log
    Gennaro, R
    ADVANCES IN CRYPTOLOGY-CRYPTO 2000, PROCEEDINGS, 2000, 1880 : 469 - 481
  • [27] Pseudo-Random Number Generator Based on Fuzzy Logic
    Anikin, Igor V.
    Alnajjar, Khaled
    2016 INTERNATIONAL SIBERIAN CONFERENCE ON CONTROL AND COMMUNICATIONS (SIBCON), 2016,
  • [28] Pseudo-random Bit Generator Based on Chebyshev Map
    Stoyanov, B. P.
    APPLICATION OF MATHEMATICS IN TECHNICAL AND NATURAL SCIENCES, 2013, 1561 : 369 - 372
  • [29] A Forkcipher-Based Pseudo-Random Number Generator
    Andreeva, Elena
    Weninger, Andreas
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, PT II, ACNS 2023, 2023, 13906 : 3 - 31
  • [30] A Horadam-based Pseudo-random Number Generator
    Bagdasar, Ovidiu D.
    Chen, Minsi
    2014 UKSIM-AMSS 16TH INTERNATIONAL CONFERENCE ON COMPUTER MODELLING AND SIMULATION (UKSIM), 2014, : 227 - 231