Skip to main content

Enhanced VSDL Hash Algorithm for Data Integrity and Protection

  • Conference paper
  • First Online:
Data Management, Analytics and Innovation

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 839))

Abstract

In the modern world, securing information is a challenging task. Cryptography is the field of building information to an unintelligible form in order to secure it. Cryptography provides various services such as data integrity, confidentiality, and access control. Data integrity is the assurance of reliability and completeness of data throughout its lifetime. In this paper, modified VSDL hash algorithm is proposed which provides data integrity. Various cryptographic hash algorithms are available to provide data integrity. Among the various cryptographic hash algorithms existing, an analysis based on different metrics such as algorithm strengths and weaknesses is performed. The experimental results of those algorithms show the overall comparative performance with the existing systems. The proposed algorithm provides 2% better results compared with the existing algorithms.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Damgard, I. (1989). A design principle for hash functions. In The Proceddings of CRYPTO’89, LNCS (Vol. 435, pp. 416–427).

    Google Scholar 

  2. Wang, X., et al. (2005). Cryptanalysis of the Hash Functions MD4 and RIPEMD. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Heidelberg: Springer, 2005.

    Google Scholar 

  3. Stevens, M. M. J. (2012). Attacks on hash functions and applications. Mathematical Institute, Faculty of Science, Leiden University, 2012.

    Google Scholar 

  4. Sasaki, Y., & Kazumaro, A. (2009). Finding preimages in full MD5 faster than exhaustive search. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Heidelberg: Springer, 2009.

    Google Scholar 

  5. Geethavani, B., Prasad, E. V., & Roopa, R. (2013). A new approach for secure data transfer in audio signals using DWT. In 2013 15th IEEE International Conference on Advanced Computing Technologies (ICACT) (pp. 1–6), September 2013.

    Google Scholar 

  6. Rivest, R. (1990). The MD4 message-digest algorithm, 1990.

    Google Scholar 

  7. Rivest, R. (1992). The MD5 message-digest algorithm, 1992.

    Google Scholar 

  8. NIST. (1995). Secure Hash Standard (SHS), federal information processing standards 180–1, 1995.

    Google Scholar 

  9. NIST. (2002). Secure Hash Standard (SHS), federal information processing standards 180–2, 2002.

    Google Scholar 

  10. NIST. (2005). Secure Hash Standard (SHS), federal information processing standards 180–3, 2005.

    Google Scholar 

  11. Kahri, F., Mestiri, H., Bouallegue, B. & Machhout, M. (2017). An efficient fault detection scheme for the secure hash algorithm SHA-512. In 2017 International Conference on Green Energy Conversion Systems (GECS), Hammamet (pp. 1–5) 2017.

    Google Scholar 

  12. Abdoun, N., El Assad, S., Taha, M. A., Assaf, R., Deforges, O., & Khalil, M. (2016). Secure Hash Algorithm based on Efficient Chaotic Neural Network. In 2016 International Conference on Communications (COMM), Bucharest (pp. 405–410) 2016.

    Google Scholar 

  13. Aggarwal, K., & Verma, H. K. (2015). Hash_RC6—Variable length Hash algorithm using RC6. In 2015 International Conference on Advances in Computer Engineering and Applications, Ghaziabad (pp. 450–456) 2015.

    Google Scholar 

  14. Augot, D., Finiasz, M., & Sendrier, N. (2005). A family of fast syndrome based cryptographic hash functions. In E. Dawson & S. Vaudenay (Eds.), Mycrypt 2005 (Vol. 3715, pp. 64–83)., LNCS Heidelberg: Springer.

    Chapter  Google Scholar 

  15. Finiasz, M., Gaborit, P., Sendrier, N. (2007). Improved fast syndrome based cryptographic hash functions. In ECRYPT Hash Workshop 2007.

    Google Scholar 

  16. Meziani, M., Dagdelen, Ö., Cayrel, P. L., & El Yousfi Alaoui, S. M. (2011). S-FSB: An improved variant of the FSB hash family. In Communications in Computer and Information Science (Vol. 200). Berlin, Heidelberg: Springer 2011.

    Google Scholar 

  17. Contini, S., Lenstra, A. K., & Steinfeld, R. (2006). VSH, an efficient and provably collision resistant hash function. In Lecture Notes in Computer Science (Vol. 4004, pp. 165–182) 2006.

    Google Scholar 

  18. Halunen, K., Rikula, P., & Roning, J. (2008). On the security of VSH in password schemes. In Third International Conference on Availability, Reliability and Security (ARES 2008) (pp. 828–833) 2008.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to G. Karthi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Karthi, G., Ezhilarasan, M. (2019). Enhanced VSDL Hash Algorithm for Data Integrity and Protection. In: Balas, V., Sharma, N., Chakrabarti, A. (eds) Data Management, Analytics and Innovation. Advances in Intelligent Systems and Computing, vol 839. Springer, Singapore. https://doi.org/10.1007/978-981-13-1274-8_39

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-1274-8_39

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-1273-1

  • Online ISBN: 978-981-13-1274-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics