DSpace Repository

A Practical One Way Hash Algorithm ( Poh ) Based On Non-Invertible Matrix By Using Matrix Multiplications

Show simple item record

dc.contributor.advisor Tahboub, kareem
dc.contributor.author Abutaha, Mohammed
dc.date.accessioned 2022-04-11T06:22:49Z
dc.date.accessioned 2022-05-11T05:33:21Z
dc.date.available 2022-04-11T06:22:49Z
dc.date.available 2022-05-11T05:33:21Z
dc.date.issued 7/1/2011
dc.identifier.uri http://test.ppu.edu/handle/123456789/3090
dc.description no of pages 120, 25377, informatics 1/2011
dc.description.abstract Nowadays, Cryptography plays a major role in protecting information. Hash function is a welldefined procedure that digests a large data chunks into a small one. The returned value from hash function is called hash code. Hash codes can be used for data integrity purposes while storing or transmitting data. It is well known that Hash algorithms work in one way and cannot be reversed. Many hash algorithms and standards exist today, Among these algorithms, the Message Digest algorithms (MD4, MD5) and Secure Hash Algorithms(SHA1,SHA2 and SHA512). Since its invention by Lester S. Hill in 1929, the Hill cipher model which is one of the most famous symmetric cryptosystems that can be used to protect information from any unauthorized access. Hill cipher uses matrix operations to produce cipher matrix from a data and key matrices. Hill cipher requires the inverse of the key matrix for decryption. This inverse depends on a suggested modular number, but the matrix which doesn't have a prime determinant relative to a previous suggested number doesn't have an inverse. Non-invertible key matrix is the main problem of Hill Cipher. This problem leads to many other sub problems such as the disability of decrypting any encrypted text. In this research, we made use of the aforementioned problem in Hill cipher, namely the noninvertible matrix problem, to design a novel one way hash algorithm. The first round of the proposed algorithm depends on the multiplication of non-invertible matrix with the plaintext message in column vector. Then, we use the output of the first step to make a digest for these data chunks and generate the final hash value. A comparison between our practical one way hash algorithm and Message Digest (MD5), Secure Hash Algorithm (SHAI), and Secure Hash Algorithm( SHA-512) has been made by using the data size and matrix size factors to compare the time per second. Our algorithm's security power against brute force attacks and dictionary attack has been improved and discussed. We give a strong indication that our algorithm is resistant against collisions by using hamming distance algorithm. We also give a proof that our algorithm satisfies the one way hash algorithm properties. Implementations of our algorithm and other algorithms shows that our algorithm has similar performance as MD5 algorithm for different matrix size, and it is more secure than MD5 against brute force attack and collision attacks, also our algorithm has a better performance than SHA 1 IV en_US
dc.language.iso en en_US
dc.publisher جامعة بوليتكنك فلسطين - informatics en_US
dc.subject Algorithm ( Poh ) en_US
dc.subject Matrix Multiplications en_US
dc.title A Practical One Way Hash Algorithm ( Poh ) Based On Non-Invertible Matrix By Using Matrix Multiplications en_US
dc.type Other en_US


Files in this item

This item appears in the following Collection(s)

Show simple item record

Search DSpace


Browse

My Account