Comparison of hash function algorithms against attacks: A review

Hash functions are considered key components of nearly all cryptographic protocols, as well as of many security applications such as message authentication codes, data integrity, password storage, and random number generation. Many hash function algorithms have been proposed in order to ensure authentication and integrity of the data, including MD5, SHA-1, SHA-2, SHA-3 and RIPEMD. This paper involves an overview of these standard algorithms, and also provides a focus on their limitations against common attacks. These study shows that these standard hash function algorithms suffer collision attacks and time inefficiency. Other types of hash functions are also highlighted in comparison with the standard hash function algorithm in performing the resistance against common attacks. It shows that these algorithms are still weak to resist against collision attacks.

[1]  Daesung Kwon,et al.  LSH: A New Fast Secure Hash Function Family , 2014, ICISC.

[2]  Meng-jiao Wang,et al.  Hash Function with Variable Output Length , 2015, 2015 International Conference on Network and Information Systems for Computers.

[3]  Nidhi Garg,et al.  Design of New Hash Algorithm with Integration of Key Based on the Review of Standard Hash Algorithms , 2014 .

[4]  Florian Mendel,et al.  Collisions and Semi-Free-Start Collisions for Round-Reduced RIPEMD-160 , 2017, ASIACRYPT.

[5]  Dawen Xia,et al.  Chaotic hash function based on the dynamic S-Box with variable parameters , 2016, Nonlinear Dynamics.

[6]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[7]  Musheer Ahmad,et al.  A Simple Secure Hash Function Scheme Using Multiple Chaotic Maps , 2017 .

[8]  Richa Purohit,et al.  A Survey on Recent Cryptographic Hash Function Designs , 2013 .

[9]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[10]  Bhanu Kapoor,et al.  Attacks on and Advances in Secure Hash Algorithms , 2016 .

[11]  Marc Stevens,et al.  New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis , 2013, EUROCRYPT.

[12]  Adi Shamir,et al.  Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials , 2013, FSE.

[13]  Thomas Peyrin,et al.  Freestart Collision for Full SHA-1 , 2015, EUROCRYPT.

[14]  Alaa Eddine Belfedhal,et al.  Building Secure and Fast Cryptographic Hash Functions Using Programmable Cellular Automata , 2015, J. Comput. Inf. Technol..

[15]  Gaoli Wang,et al.  Improved Preimage Attacks on RIPEMD-160 and HAS-160 , 2018, KSII Trans. Internet Inf. Syst..

[16]  Dmitry Khovratovich,et al.  Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family , 2012, IACR Cryptol. ePrint Arch..

[17]  Imad Fakhri Al-Shaikhli,et al.  Cryptographic Hash Function: A High Level View , 2013, 2013 International Conference on Informatics and Creative Multimedia.

[18]  Xiaowen Zhang,et al.  Finding partial hash collisions by brute force parallel programming , 2017, LISAT 2017.

[19]  Xiaomei Zhang,et al.  A Parallel Hash Function with Variable Initial Values , 2017, Wirel. Pers. Commun..

[20]  Farkhad Ihsan Hariadi,et al.  Implementation of hash function on embedded-system platform using chaotic tent map algorithm , 2016, 2016 International Symposium on Electronics and Smart Devices (ISESD).

[21]  Kehe Wu,et al.  Research of Integrity and Authentication in OPC UA Communication Using Whirlpool Hash Function , 2015 .

[22]  Xiang Li,et al.  A fast and efficient hash function based on generalized chaotic mapping with variable parameters , 2016, Neural Computing and Applications.

[23]  Sandhya Verma,et al.  Robustness and security enhancement of SHA with modified message digest and larger bit difference , 2016, 2016 Symposium on Colossal Data Analysis and Networking (CDAN).

[24]  Hasanen S. Abdulah,et al.  Message Authentication Using New Hash Function , 2016 .

[25]  Mohammad Ghebleh,et al.  A structure-based chaotic hashing scheme , 2015, Nonlinear Dynamics.