Modified SHA-1 Algorithm

Rogel Ladia Quilala, Ariel M Sison, Ruji P Medina

Abstract


Hashes are used to check the integrity of data. This paper modified SHA-1 by incorporating mixing method in every round for better diffusion. The modification increased the hash output to 192-bits. Increasing the output increases the strength because breaking the hash takes longer. Based on the different message types, avalanche percentage of modified SHA-1 showed better diffusion at 51.64%, higher than the target 50%, while SHA-1 achieved 46.61%. The average execution time noted for modified SHA-1 is 0.33 seconds while SHA-1 is 0.08 seconds. Time increases as the number of messages hashed increases; the difference is negligible in fewer messages. On character hits, that is - no same character in the same position, modified SHA-1 achieved lower hit rate because of the mixing method added. The modifications’ effectiveness was also evaluated using a hash test program. After inputting 1000 hashes from random strings, the result shows no duplicate hash.

Keywords


Hash; data integrity; security; cryptography; avalanche

Full Text:

PDF


DOI: http://doi.org/10.11591/ijeecs.v11.i3.pp1027-1034

Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.

The Indonesian Journal of Electrical Engineering and Computer Science (IJEECS)
p-ISSN: 2502-4752, e-ISSN: 2502-4760
This journal is published by the Institute of Advanced Engineering and Science (IAES) in collaboration with Intelektual Pustaka Media Utama (IPMU).

shopify stats IJEECS visitor statistics