logo

Investigating Hashing Algorithms

   

Added on  2022-12-20

7 Pages1630 Words80 Views
 | 
 | 
 | 
Hashing Algorithms
Student’s name
Institution Affiliation(s)
Investigating Hashing Algorithms_1

Task 1: Investigating Hashing Algorithms
1. Explain briefly what is a hashing algorithm?
A hashing algorithm is a cryptographic hash function that is used to map data for example
plain text of any size to a hash value that is pre-specified. Hash functions have been designed
to be used one way, that is, convert the plain text using a hashing algorithm to a hash value.
However, with time encryption experts have found ways to compromise various hashing
algorithms and now some functions can be easily inverted (Faget, 2018).
The hashing algorithm is highly applied in information technology for password storage,
file verification systems, message authentication codes and digital signatures among other
types of authentications. Where hash tables, hashing algorithms can be used for indexing
data. In this regard hashing algorithms become useful in identifying files, fingerprinting or
detecting duplicates. Hashing algorithm work under the basic idea of taking a single input
and generating a fixed length of string every time hashing algorithm is run as shown below.
One major issue that happens while using hashing algorithms is the certainty of
conditions. This occurs due to the fact that hash values represent a specific fixed number of
strings meaning that for every input available or imaginable there are other possible inputs
that can generate the same hash value (Nasr, Hirschberg, & Baldi, 2010).
Figure 1: How the hashing algorithm works (Source: (Faget, 2018)
Investigating Hashing Algorithms_2

2. Investigate about SHA-3 algorithm, describe its characteristics and
requirements.
Secure Hash Algorithm 3 is commonly referred to as SHA-3 and is the latest algorithm
that belongs to the family of algorithms called Keccak and officially became a standard in
August 2015. SHA-3 is distinct in it's internal and works through a mechanism called sponge
construction. Sponge construction utilizes random permutations to absorb and output data
(squeeze) while at the same time serving as the randomizing future that is integrated into the
hashing algorithms. The message blocks while being absorbed are XORed into a subset of a
given state and then later changed into a single element. SHA-3 algorithm allows for
overcoming the limitations of the preceding algorithms in the SHA-family group as it
provides a great deal of flexibility (Jia et al., 2018).
The internal state of SHA-3 contains additional bits of information making it more secure
as it can have more output thereby preventing the length extension based attacks that the
preceding SHA-family are susceptible to. For some SHA-3 algorithms instances, there is no
particular need for additional block functions during the squeezing stage; the leading bits of
the state are the desired hash values. However, there are some SHA-3 algorithms that allow
outputs that have an arbitrary length and are useful in systems such as optimal asymmetric
padding (Ghosh et al., 2015).
Investigating Hashing Algorithms_3

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Encryption Techniques and Algorithms
|13
|3022
|459

Principles and Methods in Cryptographic System | Report
|6
|576
|14

Description of Hash Algorithm
|8
|1124
|60

Crypto Hashes and PKI Cryptography Assignment
|5
|1391
|186

Different Type of Hashing Algorithm
|4
|694
|21

Hashing Software for Network Security
|12
|1643
|1