Hash Algorithm In Verification Of Certificate Data Integrity And Security
DOI:
https://doi.org/10.34306/att.v3i2.212Keywords:
Blockchain, Hash Algorithm, SHA-256, Certificate Data Integrity.Abstract
The hash function is the most important cryptographic primitive function and is an integral part of the blockchain data structure. Hashes are often used in cryptographic protocols, information security applications such as Digital Signatures and message authentication codes (MACs). In the current development of certificate data security, there are 2 (two) types of hashes that are widely applied, namely, MD and SHA. However, when it comes to efficiency, in this study the hash type SHA-256 is used because it can be calculated faster with a better level of security. In the hypothesis, the Merkle-Damgård construction method is also proposed to support data integrity verification. Moreover, a cryptographic hash function is a one-way function that converts input data of arbitrary length and produces output of a fixed length so that it can be used to securely authenticate users without storing passwords locally. Since basically, cryptographic hash functions have many different uses in various situations, this research resulted in the use of hash algorithms in verifying the integrity and authenticity of certificate information.
References
Tsai, JL (2009). Convertible multi-authenticated encryption scheme with one-way hash function. Computer Communications, 32(5), 783-786.
Scholar, PG College Fees Transaction Using Hash Functions of Blockchain Model.
Bos, JW, Halderman, JA, Heninger, N., Moore, J., Naehrig, M., & Wustrow, E. (2014, March). Elliptic curve cryptography in practice. In International Conference on Financial Cryptography and Data Security (pp. 157-175). Springer, Berlin, Heidelberg.
Goyal, V., O'Neill, A., & Rao, V. (2011, March). Correlated-input secure hash functions. In Theory of Cryptography Conference (pp. 182-200). Springer, Berlin, Heidelberg.
Lefebvre, F., Czyz, J., & Macq, B. (2003, September). A robust soft hash algorithm for digital image signatures. In Proceedings 2003 International Conference on Image Processing (Cat. No. 03CH37429) (Vol. 2, pp. II-495). IEEE.
Steinberger, J. (2010, May). Stam's collision resistance conjecture. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 597-615). Springer, Berlin, Heidelberg.
Contini, S., & Yin, YL (2006, December). Forgery and partial key-recovery attacks on HMAC and NMAC using hash collisions. In International Conference on the Theory and Application of Cryptology and Information Security (pp. 37-53). Springer, Berlin, Heidelberg.
Sobti, R., & Geetha, G. (2012). Cryptographic hash functions: a review. International Journal of Computer Science Issues (IJCSI), 9(2), 461.
Mukhopadhyay, U., Skjellum, A., Hambolu, O., Oakley, J., Yu, L., & Brooks, R. (2016, December). A brief survey of cryptocurrency systems. In 2016 14th annual conference on privacy, security and trust (PST) (pp. 745-752). IEEE.
Backes, M., Barthe, G., Berg, M., Grégoire, B., Kunz, C., Skoruppa, M., & Béguelin, SZ (2012, June). Verified security of merkle-damgård. In 2012 IEEE 25th Computer Security Foundations Symposium (pp. 354-368). IEEE.
Sharief, SM (2013). Secure Hash Design & Implementation Based On Md5 & Sha-1 Using Merkle–Damgard Construction.
Sharmila, S., & Umamaheswari, G. (2011, July). Detection of sinkhole attacks in wireless sensor networks using message digest algorithms. In 2011 International Conference on Process Automation, Control and Computing (pp. 1-6). IEEE.
Conforto, EC, & Amaral, DC (2010). Evaluating an agile method for planning and controlling innovative projects. Project Management Journal, 41(2), 73-80.
Tanwar, S., Parekh, K., & Evans, R. (2020). Blockchain-based electronic healthcare record system for healthcare 4.0 applications. Journal of Information Security and Applications, 50, 102407.
Di Silvestre, ML, Gallo, P., Guerrero, JM, Musca, R., Sanseverino, ER, Sciumè, G., ... & Zizzo, G. (2019). Blockchain for power systems: Current trends and future applications. Renewable and Sustainable Energy Reviews, 109585..
Yang, J., Zhang, Y., Feng, R., Zhang, T., & Fan, W. (2020). Deep reinforcement hashing with redundancy elimination for effective image retrieval. Pattern Recognition, 100, 107116.
Breitinger, F., Stivaktakis, G., & Baier, H. (2013). FRASH: A framework to test algorithms of similarity hashing. Digital Investigation, 10, S50-S58.
Ntantogian, C., Malliaros, S., & Xenakis, C. (2019). Evaluation of password hashing schemes in open source web platforms. Computers & Security, 84, 206-224.
Du, L., Ho, AT, & Cong, R. (2020). Perceptual hashing for image authentication: A survey. Signal Processing: Image Communication, 81, 115713.
Shen, Q., & Zhao, Y. (2020). Perceptual hashing for color image based on color opponent component and quadtree structure. Signal Processing, 166, 107244.
Cebe, M., & Akkaya, K. (2019). Efficient certificate revocation management schemes for IoT-based advanced metering infrastructures in smart cities. Ad Hoc Networks, 92, 101801.
His name is, AP, Cloud, IU, Disso, JP, & Younas, M. (2019). Similarity hash based scoring of portable executable files for efficient malware detection in IoT. Future Generation Computer Systems.
Nosouhi, MR, Yu, S., Zhou, W., Grobler, M., & Keshtiar, H. (2020). Blockchain for secure location verification. Journal of Parallel and Distributed Computing, 136, 40-51.
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2021 Muhammad Rehan Anwar, Desy Apriani, Irsa Rizkita Adianita
This work is licensed under a Creative Commons Attribution 4.0 International License.
This journal permits and encourages authors to post items submitted to the journal on personal websites while providing bibliographic details that credit its publication in this journal.
Authors are permitted to post their work online in institutional/disciplinary repositories or on their own websites. Pre-print versions posted online should include a citation and link to the final published version in Journal of Librarianship and Scholarly Communication as soon as the issue is available; post-print versions (including the final publisher's PDF) should include a citation and link to the journal's website.