scispace - formally typeset
Open AccessJournal ArticleDOI

Secured Hash2 based Message Authentication Code using GUI Controls

Reads0
Chats0
TLDR
An algorithm is proposed for HMAC which uses SHA-2 as cryptographic hash function which is with high plaintext sensitivity and low collision resistance, and secure against birthday attacks or meet-in-the-middle attacks, and a suitable choice for data signature or authentication.
Abstract
message that originated from an authorized user is defined as User Authentication and is provided by Message Authentication codes (MAC). The provision of assurance that the message is not been modified is defined as Message Authentication and is provided by Hash functions. Authenticated code is generated when MAC uses Hash function it is called Hash based MAC (HMAC). In this paper an algorithm is proposed for HMAC which uses SHA-2 as cryptographic hash function. The algorithm is implemented using GUI based controls in MATLAB toolbox which enables the algorithm to be friendly with the user. Theoretical analysis and experimentation show that this hash function is with high plaintext sensitivity and low collision resistance, and secure against birthday attacks or meet-in-the-middle attacks. These properties make it a suitable choice for data signature or authentication.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Design and Development of Message Authentication Process for Telemedicine Application

TL;DR: It is concluded that data integrity and message authentication are crucial components for doctor-patient message electronic communication and a secure messages authentication code for telemedicine application is implemented.
References
More filters

HMAC: Keyed-Hashing for Message Authentication

TL;DR: This document describes HMAC, a mechanism for message authentication using cryptographic hash functions that can be used with any iterative cryptographic hash function, e.g., MD5, SHA-1, in combination with a secret shared key.

The Keyed-Hash Message Authentication Code (HMAC) | NIST

TL;DR: This standard describes a keyed-hash message authentication code (HMAC), a mechanism for message authentication using cryptographic hash functions, which can be used with any iterative FIPS-approved cryptographic hash function, in combination with a shared secret key.
Book ChapterDOI

Near-collisions of SHA-0

TL;DR: This paper finds two near-collisions of the full compression function ofSHA-0, in which up to 142 of the 160 bits of the output are equal, and shows that 82-round SHA-0 is much weaker than the (80-round) SHA-1, although it has more rounds, and demonstrates that the strength of SHA- 0 is not monotonous in the number of rounds.
Journal Article

Near-collisions of SHA-0

TL;DR: In this paper, it was shown that up to 142 of the 160 bits of the output are equal in SHA-0, which is a large improvement to the best previous result of 35 rounds.
Journal ArticleDOI

Implementation of the SHA-2 Hash Family Standard Using FPGAs

TL;DR: The introduced architecture and the VLSI implementation of this standard performs much better than the implementations of the existing standard SHA-1, and also offers a higher security level strength.