Skip to main content

Secure Hash Function Constructing for Future Communication Systems and Networks

  • Conference paper
  • First Online:
Advances in Artificial Systems for Medicine and Education II (AIMEE2018 2018)

Abstract

The application of Web technologies and forms of electronic document circulation in the process of information exchange between users though simplifies this process. However, generates a number of new threats for the confidentiality, integrity, and availability of information and the appearance of previously unknown vulnerabilities. One of the most common methods of protection is using the digital certificates that ensure the confidential exchange of data between a client and a server by encrypting and authenticating a digital certificate. A digital certificate is a public key, certified by the EDS of the certification center. Nevertheless, a digital certificate is not just a public key with information, but a so-called signature of a server or Web resource that is implemented using the hash functions. Information technologies development and the emergence of new attack types lead to increasing the amount of disadvantages of existing hash functions. Thus, in the paper a new hashing function was proposed, which was based on the SHA-2 hash function. Improvements involved a number of changes: increased the size of words and an increase in the message digest; at the preprocessing stage, the incoming message is supplemented by a pseudorandom sequence; the numbers of nonlinear functions are increased. The proposed changes allow to reduce the number of rounds in the compression function, which will guarantee at least similar stability indicators with simultaneous increase in data processing speed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Aviram, N., Schinzel, S., Somorovsky, J.: DROWN: breaking TLS using SSLv2. In: Proceedings of the 25th USENIX Security Symposium, p. 18 (2016). [Online]. Available: https://drownattack.com/drown-attack-paper.pdf |Date accesses: April 2018|

  2. Green, M.: Attack of the week: FREAK (or ‘factoring the NSA for fun and profit’). [Online]. Available: https://blog.cryptographyengineering.com/2015/03/03/attack-of-week-freak-or-factoring-nsa/ |Date accesses: April 2018|

  3. Duncan, B.: Weak Diffie-Hellman and the Logjam attack. [Online]. Available: https://weakdh.org/ |Date accesses: April 2018|

  4. Karpman, P., Peyrin, T., Stevens, M.: Practical free-start collision attacks on 76-step SHA-1. [Online]. Available: https://eprint.iacr.org/2015/530 |Date accesses: April 2018|

  5. Sanadhya, S., Sarkar, P.: 22-step collisions for SHA-2. [Online]. Available: http://arxiv.org/abs/0803.1220 |Date accesses: April 2018|

  6. Kohlar, F., Schage, S.: On the security of TLS-DH and TLS-RSA in the standard model1, p. 50 (2013). [Online]. Available: http://eprint.iacr.org/2013/367.pdf |Date accesses: April 2018|

  7. Meyer, C., Schwenk, J.: Chair for network and data security Ruhr-University Bochum. Lessons learned from previous SSL/TLS attacks. A brief chronology of attacks and weaknesses, p. 15. [Online]. Available: http://eprint.iacr.org/2013/049.pdf |Date accesses: April 2018|

  8. Castelluccia, C., Mykletun, E.: Improving secure server performance by re-balancing SSL/TLS handshakes, p. 11 (Published in Proceeding ASIACCS ‘06 Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, pp 26–34)

    Google Scholar 

  9. Mendel, F.: Improving local collisions: new attacks on reduced SHA-256, p. 17. [Online]. Available: https://eprint.iacr.org/2015/350.pdf |Date accesses: May 2017|

  10. Dobraunig, C., Eichlseder, M.: Analysis of SHA-512/224 and SHA-512/256, p. 30. [Online]. Available: https://eprint.iacr.org/2016/374.pdf |Date accesses: May 2017|

  11. Gnatyuk, S., Kovtun, M., Kovtun, V., Okhrimenko, A.: Search method development of birationally equivalent binary Edwards curves for binary Weierstrass curves from DSTU 4145-2002. In: Proceedings of 2nd International Scientific-Practical Conference on the Problems of Infocommunications. Science and Technology (PIC S&T 2015), pp. 5–8, Kharkiv, Ukraine, 13–15 Oct 2015

    Google Scholar 

  12. Hu, Z., Gnatyuk, S., Koval, O., Gnatyuk, V., Bondarovets, S.: Anomaly detection system in secure cloud computing environment. Int. J. Comput. Netw. Inf. Secur. (IJCNIS) 9(4), 10–21 (2017). https://doi.org/10.5815/ijcnis.2017.04.02

    Article  Google Scholar 

  13. Hu, Z., Gnatyuk, V., Sydorenko, V., Odarchenko, R., Gnatyuk, S.: Method for cyberincidents network-centric monitoring in critical information infrastructure. Int. J. Comput. Netw. Inf. Secur. (IJCNIS) 9(6), 30–43 (2017). https://doi.org/10.5815/ijcnis.2017.06.04

    Article  Google Scholar 

  14. Gnatyuk, S., Okhrimenko, A., Kovtun, M., Gancarczyk, T., Karpinskyi, V.: Method of algorithm building for modular reducing by irreducible polynomial. In: Proceedings of the 16th International Conference on Control, Automation and Systems, pp. 1476–1479, Gyeongju, Korea, 16–19 Oct 2016

    Google Scholar 

  15. NIST Special Publication 800-22: A statistical test suite for random and pseudorandom number generators for cryptographic applications. [Online]. Available: https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-22r1a.pdf

  16. Oliynykov, R., Gorbenko, I., Kazymyrov, O., Ruzhentsev, V., Kuznetsov, O., Gorbenko, Y., Dyrda, O., Dolgov, V., Pushkaryov, A., Mordvinov, R., Kaidalov, D.: DSTU 7624:2014. National Standard of Ukraine. Information Technologies. Cryptographic Data Security. Symmetric Block Transformation Algorithm. Ministry of Economical Development and Trade of Ukraine (2015). (In Ukrainian)

    Google Scholar 

  17. Gnatyuk, S., Kinzeryavyy, V., Iavich, M., Prysiazhnyi, D., Yubuzova, Kh.: High-performance reliable block encryption algorithms secured against linear and differential cryptanalytic attacks. In: Proceedings of the 14th International Conference on ICT in Education, Research and Industrial Applications. Integration, Harmonization and Knowledge Transfer, vol. II: Workshops, pp. 657–668, Kyiv, Ukraine, 14–17 May 2018

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sergiy Gnatyuk .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Gnatyuk, S., Kinzeryavyy, V., Kyrychenko, K., Yubuzova, K., Aleksander, M., Odarchenko, R. (2020). Secure Hash Function Constructing for Future Communication Systems and Networks. In: Hu, Z., Petoukhov, S., He, M. (eds) Advances in Artificial Systems for Medicine and Education II. AIMEE2018 2018. Advances in Intelligent Systems and Computing, vol 902. Springer, Cham. https://doi.org/10.1007/978-3-030-12082-5_51

Download citation

Publish with us

Policies and ethics