Paper 2021/689

OSHA: A General-purpose and Next Generation One-way Secure Hash Algorithm

Ripon Patgiri, National Institute of Technology Silchar
Abstract

Secure hash functions are widely used in cryptographic algorithms to secure against diverse attacks. A one-way secure hash function is used in the various research fields to secure, for instance, blockchain. Notably, most of the hash functions provide security based on static parameters and publicly known operations. Consequently, it becomes easier to attack by the attackers because all parameters and operations are predefined. The publicly known parameters and predefined operations make the oracle regenerate the key even though it is a one-way secure hash function. Moreover, the sensitive data is mixed with the predefined constant where an oracle may find a way to discover the key. To address the above issues, we propose a novel one-way secure hash algorithm, OSHA for short, to protect sensitive data against attackers. OSHA depends on a pseudo-random number generator to generate a hash value. Particularly, OSHA mixes multiple pseudo-random numbers to produce a secure hash value. Furthermore, OSHA uses dynamic parameters, which is difficult for adversaries to guess. Unlike conventional secure hash algorithms, OSHA does not depend on fixed constants. It replaces the fixed constant with the pseudo-random numbers. Also, the input message is not mixed with the pseudo-random numbers; hence, there is no way to recover and reverse the process for the adversaries.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Secure hash algorithms Hash functions Attacks Cryptanalysis Security Cryptography
Contact author(s)
ripon @ cse nits ac in
History
2022-07-03: last of 2 revisions
2021-05-28: received
See all versions
Short URL
https://ia.cr/2021/689
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/689,
      author = {Ripon Patgiri},
      title = {OSHA: A General-purpose and Next Generation One-way Secure Hash Algorithm},
      howpublished = {Cryptology ePrint Archive, Paper 2021/689},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/689}},
      url = {https://eprint.iacr.org/2021/689}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.