Content area
Cryptographic hash algorithms are crucial in the fast expanding field of digital security in maintaining data integrity and authenticity. With a focus towards their uses in many fields, this study evaluates and classifies cryptographic hash functions. Based on their strengths and weaknesses in ensuring data integrity, security, and efficiency, a thorough comparison study evaluates at the performance, security, and usability of several hash techniques. Key domains where cryptographic hash is applied-including cryptographic security, data management, authentication, blockchain technology, and forensic analysis-are found by the study. This work attempts to fill the literature gap on the thorough assessment of hash systems by providing a methodical classification based on construction type, standardising, compatibility, and sensitivity to input modifications. Our results support the discipline of digital cryptography by offering understanding of the choice of suitable hash algorithms for particular uses, considering the differences between security, efficiency, and adaptability to quantum attacks.
Abstract-Cryptographic hash algorithms are crucial in the fast expanding field of digital security in maintaining data integrity and authenticity. With a focus towards their uses in many fields, this study evaluates and classifies cryptographic hash functions. Based on their strengths and weaknesses in ensuring data integrity, security, and efficiency, a thorough comparison study evaluates at the performance, security, and usability of several hash techniques. Key domains where cryptographic hash is applied-including cryptographic security, data management, authentication, blockchain technology, and forensic analysis-are found by the study. This work attempts to fill the literature gap on the thorough assessment of hash systems by providing a methodical classification based on construction type, standardising, compatibility, and sensitivity to input modifications. Our results support the discipline of digital cryptography by offering understanding of the choice of suitable hash algorithms for particular uses, considering the differences between security, efficiency, and adaptability to quantum attacks.
Index Terms-C Cryptographic Hashing; Chaos-Based Hash Functions; Data Security; Algorithm Evaluation; Digital Cryptography.
I. INTRODUCTION
Cryptographic hashing is a foundation technology in digital security to ensure data integrity and safety. The development and application of hash functions have been significant in many domains, from secure communication to data storage and blockchain technology [1]. Chaos-based hash functions have appeared as a novel and fascinating area of study. By utilisation of chaos theory principles, these functions present unpredictability and sensitivity to initial conditions that traditional cryptographic methods usually lack [2]. This unique approach in cryptographic hashing has opened a new way for enhancing security protocols, especially in environments where unpredictability and complex behaviour are crucial. Classical hash functions like SHA-256 and MD5 have set foundational standards in Cryptographic hashing [3]. However, advanced computational techniques and emerging security threats continually challenge the security and operational efficiency of these traditional hash functions for their use in various domains. Integrating chaos theory into hashing algorithms upgrades the complexity of hash functions, making them more robust [4]. This paper comprehensively reviews existing cryptographic hashing algorithms, focusing on categorising Hashing Algorithms based on their applications. Previous research has laid substantial groundwork for understanding the strengths and weaknesses of conventional hash functions. However, there still needs to be a significant gap in comprehensively evaluating and categorising hash functions and considering them where chaos theory has applied, especially with their varied applications. We have discussed hash functions' performance, security, and applicability in various domains. Hence, it fills the gaps in the current literature by offering a comprehensive categorisation and evaluation of hashing methods.
The paper is structured as follows: We begin by reviewing previous studies in Section II. Section III presents an overview of some popular hash functions and broader application categories for categorising hash functions. Section TV consists of the detailed evaluation and categorisation of various hashing algorithms and chaos-based methods and assessing their performance and applicability across different domains. Section V provides the evaluation and categorization of hashing algorithms based on various parameters. Various recommendations regarding use of Hash Functions by NIST are discussed in Section VI along with new use case. The paper is summarised in Section VII, focusing on our key contributions and offering insights for future research, highlighting potential routes for further advancements in chaos-based cryptographic hashing.
II. LITERATURE REVIEW
In 1976, Diffie and Hellman [5], and Merkle [6] independently discovered the concept of public key cryptography that laid the foundational framework for digital signatures. Based on the suggestions by Rabin [7], the framework was improved by integrating a hash function before signing, leading to performance and security improvements. Subsequently, Matyas et. al. [8], contributed to the field by detailing block cipher-based hash function constructions that remain significant. Emerged from IBM, the MDC-2 construction, utilized an n-bit block cipher to produce a 2n-bit hash function in 1987 [9]. Rivest introduced the MD2 in 1988 as the first recognized dedicated cryptographic hash function, followed by MD4 in 1990 and MDS in 1991. The evolution of hash functions with MD4 and MDS formed the basis for the Secure Hash Standard (SHA) developed by the U.S. National Institute of Standards and Technology (NIST) in 1993. The transition from SHA to SHA-1 in 1995, with the prior version becoming SHA-0, represented iterative progress in hash function design [10] [11] [12] [13] [14] [15] [16] [17]. However, the cryptographic community soon faced challenges as vulnerabilities in these hash functions emerged. Published weaknesses in MD4 in 1991, partial cryptanalysis of MDS in 1993, and the discovery of the first collision in MD4 by Dobbertin in 1996 highlighted the potential for security breaches. The cryptanalysis of SHA-0 in 1998 and subsequent discoveries of near-collisions for SHA-0 in 2004, along with significant breakthroughs in 2005 including collision attacks on MD4, MDS5, and SHA-1, underscored the evolving landscape of cryptographic security. Xiaoyun Wang's contributions were notably influential during this period. These disclosures, especially concerning MD5 and SHA-1, prompted a re-evaluation of hash function reliability [18] [19] [20] [21] [22] [23] [24] [25] wang2005efficient. Although NIST had already introduced the SHA-2 family, encompassing SHA-224, SHA-256, SHA-384, and SHA-512, the attacks on their predecessors raised the concerns about their durability, given the shared foundational principles. Recognizing the need for robust cryptographic solutions, NIST responsed to these challenges was to host Cryptographic Hash Workshops and launch a public competition to develop SHA-3 [26] [27]. Moreover, the cryptographic landscape has expanded with the development of other hash functions like HAVAL, RIPEMD and its successors RIPEMD-128 and RIPEMD-160, as well as Whirlpool. These additions, including Whirlpool's innovative design utilizing a block cipher similar to AES but with a larger block size, underscore the continuous search for advanced security mechanisms to address the dynamic challenges of digital cryptography [28] [21] [29] [30]. The research on hash functions was predominantly focused on enhancing security, efficiency, and applications in various domains. Notably, Poseidon presented a novel approach tailored for ZeroKnowledge proof systems [31], indicating a significant shift towards privacy-preserving cryptographic protocols. Concurrently, advancements in quantum-resistant cryptographic schemes were explored, as seen in developing subset-resilient hash function families, highlighting the anticipation of quantum computing threats [32]. Moreover, the era witnessed the exploration of hash functions in blockchain technologies, aiming at fortifying IoT privacy through enhanced cryptographic schemes [33], thereby underscoring the growing interconnection between cryptographic hash functions and emerging digital infrastructures.
The focus has notably shifted towards optimization and application-specific hash functions. For instance, Poseidon2 emerged as a faster variant of its predecessor, emphasizing performance improvements for ZK applications [34]. Research also ventured into the automated discovery of protocol attacks exploiting hash function weaknesses, highlighting the continuous battle against cryptographic vulnerabilities [35]. Moreover, the introduction of Tip5 for Recursive STARKs [36] and Anemoi Permutations [37] showcased innovative designs aimed at enhancing the efficiency and security of hash functions, catering to the growing demands of cryptographic applications. Additionally, the exploration of quantum hash functions [38] and applications in [oT [39] illustrated the broadening scope of hash function.
Recent advances in cryptographic and security frameworks highlight innovative solutions for data protection and authentication. Koroglu et al. [40] and Hassan et al. [41] contribute to hash function improvements, including FPGAbased non-cryptographic functions for network efficiency, while Shi et al. [42] introduce a quantum hash function with enhanced speed. Addressing password and key management, Somboonpattanakit and Wisitpongphan [43] propose Prime Decomposition Password Storing (PDPS), and CardonaLópez et al. [44] enhance key exchange with high-entropy composite hash functions.
Further security innovations involve tamper detection and blockchain, as seen in SHA-SARIMAX by Srivatsa et al. [45] and the blockchain-based adoption framework by Pujari et al. [46]. In data clustering, Lv [47] utilizes cloud computation to optimize clustering for big data. In biometrics, Boonkrong [48] and Xuan et al. [49] enhance multi-factor authentication and fuzzy identity-based signatures. Additionally, Wang [50] improves face recognition with a lightweight neural network, while Tan et al. [51] advance image tampering detection through attention mechanisms. This collective work drives forward secure, efficient frameworks across cryptography and digital security.
III. OVERVIEW OF HASH FUNCTION
MD2, MD4, MD5: All three are early cryptographic hash functions. MD2 is slow and secure, MD4 is faster but less secure, and М5 is widely used but vulnerable to collision attacks. They are not recommended for cryptographic security due to vulnerabilities [52] [53]. SHA1: It produces a 160-bit hash value. Once widely used, it's now vulnerable to collision attacks and considered insecure for cryptographic purposes [54]. SHA224, SHA256: Part of SHA-2, these functions generate 224-bit and 256-bit hash values, respectively. They offer robust security and are widely used in various applications, including SSL/TLS and digital signatures [55]. SHA384: Another SHA-2 variant, SHA384 produces a 384-bit hash. It offers high security and is used in applications requiring stronger hash values than SHA256 [55]. SHAS12/224, SHAS12/256, SHA512: SHA-2 variants offering different hash lengths (224, 256, and 512 bits). SHAS12 is particularly strong in security and is suitable for high-security requirements [56]. SHA3-224, SHA3-256, SHA3-384, SHA3-512: SHA-3 family, successors to SHA-2. They offer various hash lengths and are known for resistance to quantum attacks, used in future-proofing cryptographic applications [57]. RIPEMD128, RIPEMD160, RIPEMD256, RIPEMD320: RIPEMD family of hash functions with differing hash lengths. RIPEMDI60 is recognised for its use in Bitcoin. They offer moderate security but are less common than SHA variants citeliu2023analysis. Whirlpool: It produces a 512-bit hash. It is known for its security and speed in cryptographic solid hashing applications [58]. Tiger128,3, Tiger160,3, Tiger192,3, Tiger128,4, Tiger160,4, Tiger192,4: Tiger is a cryptographic hash function designed for integrity checking. The numbers indicate different versions and hash lengths. It's faster than SHA-1 and MDS5 but less widely adopted[59]. Snefru, Snefru256: Early cryptographic hash functions, known for their security but replaced by more advanced algorithms like SHA-2 [60]. Gost, Gost-Crypto: Russian cryptographic hash functions. Gost-Crypto is a variant with improved security. They are used primarily in Russian government applications [61]. Adler32: A checksum algorithm, fast but unsuitable for cryptographic purposes. It is commonly used in data transmission error detection [62]. CRC32, CRC32B, CRC32C: Cyclic Redundancy Check algorithms. Fast and used for error-checking in networks and storage devices, but not for cryptographic security [63]. FNV132, FNVIA32, FNV164, FNVIA64: Fowler-Noll-Vo hash functions, non-cryptographic and used in hash tables, checksums, and unique identifiers. They offer good dispersion and speed [64]. Joaat: Jenkins's one-at-a-time hash, non-cryptographic, used mainly in hash tables for quick, simple hashing [65]. Murmur3a, Murmur3c, Murmur3f: Non-cryptographic, fast hash functions for hash tables, databases, and bloom filters. They offer high performance and good collision resistance [65]. XXH32, XXH64, XXH3, XXH128: High-speed non-cryptographic hash functions used for checksums and fingerprinting, offering high performance and low collision rates [66]. Haval 128,3; Haval 160,3; Haval192,3; Haval224,3; Haval256,3; Haval 128,4; Haval 160,4; Haval 192,4; Haval224,4; Haval256,4; Haval 128,5; Haval 160,5; Haval192,5; Haval224,5; Haval256,5: HAVAL is a family of cryptographic hash functions that offer variable length (128 to 256 bits) and a variable number of rounds (3 to 5). They are known for flexibility but are less common than SHA ог MDS [29]. CityHash: Developed by Google in 2011, CityHash is optimised for 64-bit architectures and ideal for data structures. It's fast but non-cryptographic and not suited for high-security applications [66]. FarmHash: A Google creation in 2014, FarmHash is fast and efficient for modern CPUs and GPUs. It's great for data structures but not for high-security uses [67]. SpookyHash: Developed in 2011, it is fast and efficient for data structures with good collision resistance. However, it's vulnerable to hash flooding attacks [65]. Jenkins Hash: A non-cryptographic function from the 1990s, Jenkins hash is fast with good distribution but limited collision resistance. It's mainly used in data structures [68]. SipHash: A cryptographic function from 2012, SipHash is fast, secure, and flexible. Vulnerable to length extension attacks, it's used in message authentication [69]. Bcrypt: A password hashing function from 1999, bcrypt is secure and resistant to brute-force attacks but computationally expensive. It's widely used for password storage [70]. Scrypt: Since 2009, Scrypt has been memory-hard and resistant to large-scale attacks but computationally intensive. It's used for password storage and verification [71]. CRC64: It is a non-cryptographic function for error detection and storage in digital networks, unsuitable for cryptographic applications. It is fast and efficient for real-time applications [72]. BLAKE is a cryptographic hash function finalist in the NIST SHA-3 competition. It is known for its high speed and security. The variants (224, 256, 384, 512) refer to different output hash lengths in bits [73]. Chaos-based hash functions: These functions use chaos theory in cryptography. They are unique in their sensitivity to initial conditions, making them unpredictable and secure. Their complex behaviour is excellent for encryption. They're different from traditional hash functions like MDS or SHA-1. Chaos-based functions are hard to crack due to their unpredictable nature. This makes them ideal for high-security data protection. They are still evolving and less common than SHA or MD variants. However, their potential in cryptographic hashing is significant [4] [74] [75].
IV. APPLICATIONS AREAS OF HASH FUNCTIONS
Cryptographic Security: This classification pertains to hash functions that ensure data security and integrity within cryptographic frameworks. These algorithms play a crucial role in processes such as encryption, the creation of digital signatures, and secure data transmission [76].
Data Management and Integrity: This category is dedicated to hash functions designed for optimizing data storage, retrieval, and integrity assurance. Their widespread application spans database management, file systems, and the efficient processing of substantial data volumes [77].
Authentication and Verification: Under this category fall hash functions that are critical in the authentication of user credentials and the verification of data authenticity. These functions are vital in the management of password storage, the issuance of digital certificates, and the generation of message authentication codes [78].
Blockchain and Distributed Systems: This segment includes hash functions that preserve integrity and security in blockchain networks and distributed systems. They are employed in tasks such as cryptocurrency mining, transaction validation, and the establishment of immutable digital ledgers [79].
Forensics and Data Analysis: This category focuses on applying hash functions in digital forensics and data analysis. These functions are utilized in the detection of malware, the verification of file integrity, and the creation of unique data identifiers crucial for forensic inquiries [80].
V. EVALUATION AND CATEGORIZATION OF HASHING ALGORITHMS
Table I shows the hashing time for various algorithms as the file size increases from 1MB to 100MB and finally to 1GB. The time taken for hashing increases with the file size for all algorithms. However, some algorithms scale better than others with increasing file size. For instance, the algorithm represented by the blue line (md?) shows a significant increase in time for hashing when moving from 1MB to 1GB compared to the others. Most hashing algorithms show a modest increase in hashing time between 10MB and 100MB but demonstrate a more pronounced increase from 100MB to 1GB. Numerous algorithms are listed. The behaviour of each algorithm in terms of scaling with a file size can be an essential factor in their evaluation and categorization, particularly for applications that require hashing of large files Where performance may be a critical factor. Figure 1 shows hashing time for major hashing algorithms at file sizes of 10MB, 100MB, and 1GB.
Table II provides a classification of various hashing algorithms based on their construction type. Each construction type represents a different methodological approach to how the hash functions process the input data to produce a hash value. Merkle-Damgárd category includes well-known hash functions like MD5 and SHAI, which are widely used for data integrity verification. It is characterised by breaking the input into blocks and processing them sequentially, where each step depends on the output of the previous step. The SHA-3 family of hash functions uses sponge construction and is known for absorbing data into a state and then squeezing the hash value out of it. It's versatile and allows for variable output lengths. A Wide Pipe generally refers to hash function designs that use internal state sizes that are more significant than the output hash value. Checksum includes non-cryptographic functions like Adler32 and CRC32, mainly used for error-checking in data transmission rather than security. Algorithms such as CityHash and Murmur3 are Non-cryptographic algorithms designed for speed and used in applications like hash tables rather than for security. Berypt and Scrypt are known primarily for password hashing, designed to be slow and computationally expensive as a defence against brute-force attacks. Hash functions like Snefru and BLAKE don't fit into the different categories but are used for secure hashing.
Table III assesses various hash functions, evaluating them regarding standardization and compatibility. The status of the hash function in terms of standardization processes and security, with entries such as Widely Used, Obsolete, or references to specific standards like SHA-2 Family. Compatibility of hash functions in a qualitative measure regarding how well the hash function is supported across different systems and platforms, ranging from 'Low' to High".
Figure 2 illustrates the avalanche effect in different hash functions, a desirable property where a slight change in the input results in a significant and unpredictable change in the output. The graph compares the performance of various hash functions based on the percentage of bits changed in the output hash when a single input bit is changed.
Figure 3 displays a horizontal bar chart that compares the hash rates of a range of hash functions, measured in millions of hashes per second. Each bar represents a different hash function, with the length of the bar indicating the hash rate performance. The hash functions are ordered vertically from the lowest to the highest hash rates. This comparison provides insight into the efficiency of each algorithm in processing data to generate hashes, which is a crucial factor in applications where processing speed is a significant concern, such as in mining cryptocurrencies or processing large volumes of data.
Table IV represents the hash values generated by various cryptographic algorithms for two inputs: "CURaj" and "CURAJ", and the hash value size in bits. This comparison highlights each hash function's sensitivity to input changes, a fundamental property known as the avalanche effect, which is crucial for ensuring that even minor variations in input produce significantly different hashes.
Table V categorizes a range of hash algorithms by their typical application domain, suitability for high-security applications, operational speed, and resistance to quantum attacks. Five application domains are identified: Cryptographic Security, Data Management and Integrity, Authentication and Verification, Blockchain and Distributed Systems, and Forensics and Data Analysis. Cryptographic Security includes SHA variants and Whirlpool, which are very suitable for highsecurity applications due to their wide usage in encryption and digital signatures. They possess moderate to high speed and resistance to quantum attacks. Data Management and Integrity lists MD and RIPEMD series, which are less suitable for high-security applications due to their high speeds but are ideal for data storage and checksums. The Authentication and Verification domain contains hash functions like SHA224 and Scrypt, with suitable security properties for user authentication and data authenticity verification. Blockchain and Distributed Systems focus on algorithms like SHA-256 and BLAKE variants, which are ideal for cryptocurrency mining and transaction validation applications. The Forensics and Data Analysis section includes hash functions like the SHA-3 series, emphasizing their effectiveness for digital forensics and data integrity verification due to their strong cryptographic properties. SHA-3's enhanced resistance to quantum attacks further strengthens its suitability for forensics, where preserving long-term data integrity and authenticity is essential.
NIST statistical tests on hash values generated from 10,000 samples for each selected eight hash function. The tests evaluate the randomness of the hash outputs with three primary aspects: Bit Stream Distribution: Table VI shows the frequency distribution of Os and 1s for different hash algorithms, indicating uniformity across bit positions. P-values: Table VII provides the p-values for each NIST test, such as Frequency, BlockFrequency, and CumulativeSums, across various algorithms, assessing the statistical significance of randomness. Proportion of Successes: Table VIII displays the success rate of tests (e.g., "10/10" indicates all tests passed) for each algorithm. SHA-256 and Whirlpool demonstrate excellent randomness properties with balanced bit distributions, high p-values, and perfect success proportions, making them highly reliable for cryptographic applications.
Figure 4 presents a bar graph depicting the distribution of hash algorithms across five key application domains: Data Management and Integrity, Cryptographic Security, Authentication and Verification, Forensics and Data Analysis, and Blockchain and Distributed Systems. The x-axis categorizes these domains, each representing a unique context in which hash algorithms are utilized, while the y-axis quantifies the number of algorithms applied within each area. The tallest bars are seen in the domains of Data Management and Integrity and Cryptographic Security, suggesting a heavier reliance on hash algorithms in these fields to ensure data integrity, consistency, and protection. This high usage likely reflects the essential role that hash algorithms play in maintaining secure data management and encryption standards. Conversely, the shorter bars for Authentication and Verification, Forensics and Data Analysis, and Blockchain and Distributed Systems indicate a more limited or specialized application of hash algorithms. This may suggest that hash algorithms in these fields are applied selectively, tailored to specific needs related to identity verification, forensic analysis, and decentralized data handling, rather than widespread usage. Overall, Figure 4 provides a comprehensive view of how hash algorithms are deployed differently across domains, underscoring both the widespread and targeted roles these algorithms play based on the requirements of each field.
VI. NIST RECOMMENDATIONS AND NEW USE CASES
The National Institute of Standards and Technology (NIST) is a leading authority in developing and maintaining cryptographic standards to ensure data security and integrity in digital systems. Focusing on security, efficiency, and future-proofing against developing threats, NIST offers clear recommendations for the use of hash functions in cryptographic applications. For general cryptographic use, the SHA-2 family -which comprises SHA-224, SHA-256, SHA384, and SHA-512-is highly recommended [81]. Because of their strong security features and fit with current systems, these algorithms are becoming very popular. Apart from SHA-2, the SHA-3 family-which comprises SHA3-224, SHA3-256, SHA3-384, and SHA3-512-is also a substitute, particularly fit for settings needing better resistance to possible future weaknesses, such as those presented by developments in quantum computers [82].
Since earlier hash methods like MDS and SHA-1 have major flaws, NIST clearly warns against using them. MDS5 is unfit for safe cryptographic operations as it is very vulnerable to pre-image attacks and collisions. Likewise, SHA-1 is no longer regarded as safe for important uses, such as digital signatures or authentication, because it has been realistically broken through demonstrated collision attacks [83].
NIST suggests selecting hash algorithms that satisfy the security needs of the application for certain cryptographic usage situations. Using SHA-2 or SHA-3, for instance, guarantees in digital signatures that the hash output length corresponds with the intended security level of the signature technique [81]. Similarly, for HMAC (Hash-Based Message Authentication Codes) and key derivation functions (KDFs), SHA-2 is still the recommended option because of its great security and computational efficiency [84]. While NIST does not prescribe particular methods for securely storing passwords, specialized password-hashing systems like bcrypt or scrypt are advised over generic cryptographic hashes.
NIST highlights SHA-3's durability against theoretical flaws and quantum computing developments in addressing newly arising concerns [82]. While SHA-2 is still the most sensible and efficient option for ordinary usage, the sponge architecture employed in SHA-3 makes it especially strong in circumstances needing sophisticated security. Furthermore, NIST underlines the need to select the hash function's output length depending on the necessary security degree. For applications with strong security requirements or to reduce dangers from next-generation computational developments, SHA-512 is a perfect choice.
NIST also promotes adherence to accepted standards such as FIPS PUB 180-4 (Secure Hash Standard) and guidance in NIST Special Publication 800-57. These guarantee that cryptographic systems follow best practices and satisfy legal criteria [81], [84]. Following these guidelines will help organizations properly protect digital security, authentication, and data integrity against evolving threats.
Hash Functions could be used at various other places. as we know, web crawlers and scrapers are important for analysing and indexing web information. But they often use up a lot of computer resources and traffic. It is better to include both the URL and a hash of the HTML text for each page in the sitemap. This way not only makes things run more smoothly, but it also makes security and content control better. Each page's URL and a hash of its HTML text are stored in the suggested index structure. For example, if the content of a webpage changes, so will its hash. This lets robots focus on only the new content. This stops reading pages that haven't changed, which saves bandwidth and speeds things up. Crawlers can compare the current hash to the one they have saved, so they only get the pages that have been changed. This method not only improves searching, but it also lowers server load and stops wasted data. Implementing a hash-based sitemap helps websites stay compatible with search engines while also making it easier and smarter for crawlers to do their jobs. This approach works especially well for websites that are big or that are changed often, since reducing the number of unnecessary calls is very important. Assume that we wish to find out whether the content of any Wikipedia page has been changed. We would need to browse and record the content of all relevant pages, and then compare each page with its previously stored version to identify changes. This procedure is resource-intensive, needing multiple queries to retrieve the entirety of each page. Nevertheless, this task is significantly more efficient when utilising a hash-based sitemap. A single request is sufficient to retrieve the sitemap when employing a hash-based sitemap.
VII. CONCLUSION AND FUTURE WORK
Our study provides an in-depth evaluation and categorization of cryptographic hashing algorithms, highlighting their crucial role in digital security across diverse applications. By examining traditional and chaos-based hash functions, we have identified critical considerations for choosing appropriate hashing algorithms, focusing on their performance, security, and applicability. Our findings underscore the importance of balancing efficiency and security in response to evolving digital threats. This research contributes to the field of digital cryptography by offering guidance on selecting hashing algorithms suited to specific security requirements and applications, paving the way for future advancements in secure and efficient cryptographic solutions. In future, we will focus on following:
e Chaos-Based and Quantum-Resistant Algorithms: Continued research on how chaos theory can be used and how to make hashing methods that are not affected by quantum mechanics. Combining these methods into hybrid models might make them more resistant to advanced cryptoanalysis. Combining quantum physics and chaos theory could lead to new, robust coding methods that are good for security after quantum computing.
* Adaptable Hash Systems: Future hashing methods should include adaptable systems that can change with threats in real time and keep security high.
* Efficiency in Real-World Applications: Making sure that new hash functions are easy to use on various devices will ensure that they can be used in real-world systems.
* For the future of safe security systems, it is essential to work on chaos-based and quantum-resistant hashes and flexible and quick solutions.
REFERENCES
[1] H. Ahmed, "A review of hash function types and their applications," Wasit Journal of Computer and Mathematics Science, vol. 1, no. 3, pp. 120-139, 2022.
[2] H. Liu, X. Wang, and A. Kadir, "Constructing chaos-based hash function via parallel impulse perturbation," SoftComputing, vol. 25, no. 16, pp. 11077-11086, 2021.
[3] L. E. Hughes, "Basic cryptography: Hash function," in Pro Active Directory Certificate Services: Creating and Managing Digital Certificates for Use in MicrosoftNetworks, pp. 19-22, Springer, 2022.
[4] M. Rasool and S. B. Belhaouari, "From collatz conjecture to chaos and hash function," Chaos, Solitons & Fractals, vol. 176, p. 114103, 2023.
[5] W. Diffie and M. E. Hellman, "New directions in cryptography," in IEEE Transactions on Information Theory, pp. 644-654, 1976.
[6] R. C. Merkle, "Secure communications over insecure channels," Communications of the ACM, vol. 21, no. 4, pp. 294-299, 1978.
[7] M. O. Rabin, "Digitalized signatures and public-key functions as intractable as factorization," 1979.
[8] S. M. Matyas, "Generating strong one-way functions with cryptographic algorithm," IBM Technical Disclosure Bulletin, vol. 27, pp. 5658-5659, 1985.
[9] C. H. Meyer and M. Schilling, "Secure program load with manipulation detection code," in Proc. Securicom, vol. 88, pp. 111-130, 1988.
[10] B. Kaliski, "Rfc1319: The md2 message-digest algorithm," 1992.
[11] J. Linn, "Rfc1115: Privacy enhancement for internet electronic mail: Part iii-algorithms, modes, and identifiers," 1989.
[12] R. L. Rivest, "The md4 message-digest algorithm. internet request for comments," tech. rep., April 1992. RFC 1320, 1990.
[13] R. L. Rivest, "The md4 message digest algorithm," Lecture notes in Computer Science, Advances in Cryptography CRYPTO '90, 1998.
[14] R. Rivest, "The md5 message-digest algorithm, internet request for comments: Rfc 1321," Internet Engineering Task Force, 1992.
[15] N. I. of Standards and T. U. T. Administration, Secure hash standard, vol. 180. US Department of Commerce, Technology Administration, National Institute of . . . , 1993.
[16] A. J. Menezes and S. A. Vanstone, Advances in Cryptology- CRYPTO'90: Proceedings, vol. 537. Springer, 2003.
[17] R. Rivest, "Rfc1321: The md5 message-digest algorithm," 1992.
[18] C. De Canniere, F. Mendel, and C. Rechberger, "Collisions for 70- step sha-1: on the full cost of collision search," in Selected Areas in Cryptography: 14th International Workshop, SAC 2007, Ottawa, Canada, August 16-17, 2007, Revised Selected Papers 14, pp. 56-73, Springer, 2007.
[19] B. Den Boer and A. Bosselaers, "An attack on the last two rounds of md4," in Annual International Cryptology Conference, pp. 194-203, Springer, 1991.
[20] B. Den Boer and A. Bosselaers, "Collisions for the compression function of md5," in Workshop on the Theory and Application of of Cryptographic Techniques, pp. 293-304, Springer, 1993.
[21] H. Dobbertin, A. Bosselaers, and B. Preneel, "Ripemd-160: A strengthened version of ripemd," in International Workshop on Fast Software Encryption, pp. 71-82, Springer, 1996.
[22] F. Chabaud and A. Joux, "Differential collisions in sha-0," in Annual International Cryptology Conference, pp. 56-71, Springer, 1998.
[23] E. Biham and R. Chen, "Near-collisions of sha-0," in Advances in Cryptology-CRYPTO 2004: 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 2004. Proceedings 24, pp. 290-305, Springer, 2004.
[24] X. Wang, Y. L. Yin, and H. Yu, "Finding collisions in the full sha-1," in Advances in Cryptology-CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14- 18, 2005. Proceedings 25, pp. 17-36, Springer, 2005.
[25] X. Wang and H. Yu, "How to break md5 and other hash functions," in Annual international conference on the theory and applications of cryptographic techniques, pp. 19-35, Springer, 2005.
[26] R. K. Dahal, J. Bhatta, and T. N. Dhamala, "Performance analysis of sha-2 and sha-3 finalists," International Journal on Cryptography and Information Security (IJCIS), vol. 3, no. 3, pp. 720-730, 2013.
[27] R. F. Kayser, "Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (sha-3) family," Federal Register, vol. 72, no. 212, p. 62, 2007.
[28] A. Bosselaers and B. Preneel, Integrity Primitives for Secure Information Systems: Final Ripe Report of Race Integrity Primitives Evaluation. No. 1007, Springer Science & Business Media, 1995.
[29] Y. Zheng, J. Pieprzyk, and J. Seberry, "Haval-a one-way hashing algorithm with variable length of output," in Advances in Cryptology- AUSCRYPT'92: Workshop on the Theory and Application of Cryptographic Techniques Gold Coast, Queensland, Australia, December 13-16, 1992 Proceedings 3, pp. 81-104, Springer, 1993.
[30] S. Miyaguchi, M. Iwata, and K. Ohta, "New 128-bit hash function," in Proc. 4th International Joint Workshop on Computer Communications, Tokyo, Japan, pp. 279-288, 1989.
[31] L. Grassi, D. Khovratovich, C. Rechberger, A. Roy, and M. Schofnegger, "Poseidon: A new hash function for {Zero-Knowledge} proof systems," in 30th USENIX Security Symposium (USENIX Security 21), pp. 519-535, 2021.
[32] Q. Yuan, M. Tibouchi, and M. Abe, "On subset-resilient hash function families," Designs, Codes and Cryptography, vol. 90, no. 3, pp. 719- 758, 2022.
[33] Y. P. Khanal, A. Alsadoon, K. Shahzad, A. B. Al-Khalil, P. W. Prasad, S. U. Rehman, and R. Islam, "Utilizing blockchain for iot privacy through enhanced ecies with secure hash function," Future Internet, vol. 14, no. 3, p. 77, 2022.
[34] L. Grassi, D. Khovratovich, and M. Schofnegger, "Poseidon2: A faster version of the poseidon hash function," Cryptology ePrint Archive, 2023.
[35] V. Cheval, C. Cremers, A. Dax, L. Hirschi, C. Jacomme, and S. Kremer, "Hash gone bad: Automated discovery of protocol attacks that exploit hash function weaknesses," in 32nd USENIX Security Symposium, 2023.
[36] A. Szepieniec, A. Lemmens, J. F. Sauer, B. Threadbare, et al., "The tip5 hash function for recursive starks," Cryptology ePrint Archive, 2023.
[37] C. Bouvier, P. Briaud, P. Chaidos, L. Perrin, R. Salen, V. Velichkov, and D. Willems, "New design techniques for efficient arithmetizationoriented hash functions: anemoi permutations and jive compression mode," in Annual International Cryptology Conference, pp. 507-539, Springer, 2023.
[38] P. Hou, T. Shang, Y. Zhang, Y. Tang, and J. Liu, "Quantum hash function based on controlled alternate lively quantum walks," Scientific Reports, vol. 13, no. 1, p. 5887, 2023.
[39] M. Al-Zubaidie, "Implication of lightweight and robust hash function to support key exchange in health sensor networks," Symmetry, vol. 15, no. 1, p. 152, 2023.
[40] T. Koroglu and R. Samet, "Can there be a two way hash function?," IEEE Access, vol. 12, pp. 18358-18386, 2024.
[41] M. Hassan, J. Vliegen, S. Picek, and N. Mentens, "A systematic exploration of evolutionary computation for the design of hardwareoriented non-cryptographic hash functions," in Proceedings of the Genetic and Evolutionary Computation Conference, pp. 1255-1263, 2024.
[42] W.-M. Shi, P. Tian, S. Wang, Y.-G. Yang, and Y.-H. Zhou, "Quantum hash function based on continuous quantum walks," Modern Physics Letters A, vol. 39, no. 07, p. 2350189, 2024.
[43] C. Somboonpattanakit and N. Wisitpongphan, "Secure password storing using prime decomposition," IAENG International Journal of Computer Science, vol. 48, no. 1, pp. 152-160, 2021.
[44] M. A. Cardona-López, J. C. Chimal-Egúıa, V. M. Silva-García, and R. Flores-Carapia, "Key exchange with diffie-hellman protocol and composite hash-functions," in 2024 12th International Symposium on Digital Forensics and Security (ISDFS), pp. 1-6, IEEE, 2024.
[45] A. Srivatsa, T. Ananthapadmanabha, L. K. MV, and A. Suma, "Enhancing smart grid security with sha-sarimax: Identifying and restoring corrupted files from fdia.," IAENG International Journal of Computer Science, vol. 51, no. 8, pp. 1112-1121, 2024.
[46] C. Pujari, C. CB, S. R. Muppidi, and M. C. Belavagi, "A novel method of secure child adoption using blockchain technology.," IAENG International Journal of Applied Mathematics, vol. 53, no. 4, pp. 1531- 1539, 2023.
[47] Y. Lv, "Cloud computation-based clustering method for nonlinear complex attribute big data," IAENG International Journal of Computer Science, vol. 49, no. 3, pp. 736-744, 2022.
[48] S. Boonkrong, "Security analysis and improvement of a multi-factor biometric-based remote authentication scheme.," IAENG International Journal of Computer Science, vol. 46, no. 4, pp. 713-724, 2019.
[49] X. Y. H. Xuan and J. Tao, "A forward-secure fuzzy identity-based fully homomorphic signature over lattices," IAENG International Journal of Computer Science, vol. 48, no. 3, pp. 605-612, 2021.
[50] S. Wang, "A face recognition method based on lightweight neural network and multi hash recognition degree weighting.," IAENG International Journal of Applied Mathematics, vol. 54, no. 3, pp. 581-586, 2024.
[51] K. Tan, L. Li, and Q. Huang, "Image manipulation detection using the attention mechanism and faster r-cnn [j]," IAENG International Journal of Computer Science, vol. 50, no. 4, pp. 1261-1268, 2023.
[52] A. M. Ali and A. K. Farhan, "A novel improvement with an effective expansion to enhance the md5 hash function for verification of a secure e-document," IEEE Access, vol. 8, pp. 80290-80304, 2020.
[53] A. Zellagui, N. Hadj-Said, and A. Ali-Pacha, "Secure md4 hash function using henon," Malaysian Journal of Computing and Applied Mathematics, vol. 3, no. 2, pp. 73-80, 2020.
[54] S. Debnath, A. Chattopadhyay, and S. Dutta, "Brief review on journey of secured hash algorithms," in 2017 4th International Conference on Opto-Electronics and Applied Optics (Optronix), pp. 1-5, IEEE, 2017.
[55] D. M. A. Cortez, A. M. Sison, and R. P. Medina, "Cryptographic randomness test of the modified hashing function of sha256 to address length extension attack," in Proceedings of the 2020 8th International Conference on Communications and Broadband Networking, pp. 24- 28, 2020.
[56] A. Maetouq, S. M. Daud, N. A. Ahmad, N. Maarop, N. N. A. Sjarif, and H. Abas, "Comparison of hash function algorithms against attacks: A review," International Journal of Advanced Computer Science and Applications, vol. 9, no. 8, 2018.
[57] N. Mouha, M. S. Raunak, D. R. Kuhn, and R. Kacker, "Finding bugs in cryptographic hash function implementations," IEEE transactions on reliability, vol. 67, no. 3, pp. 870-884, 2018.
[58] E. Swathi, G. Vivek, and G. S. Rani, "Role of hash function in cryptography," Int. J. Adv. Eng. Res. Sci.(IJAERS), 2016.
[59] S. Park, C.-G. Jung, A. Park, J. Choi, and H. Kang, "Tiger: tiny bandwidth key encapsulation mechanism for easy migration based on rlwe (r)," Cryptology ePrint Archive, 2022.
[60] A. Sadeghi-Nasab and V. Rafe, "A comprehensive review of the security flaws of hashing algorithms," Journal of Computer Virology and Hacking Techniques, vol. 19, no. 2, pp. 287-302, 2023.
[61] A. Konkin and S. Zapechnikov, "Zero knowledge proof and zk-snark for private blockchains," Journal of Computer Virology and Hacking Techniques, vol. 19, no. 3, pp. 443-449, 2023.
[62] W. Xia, C. Wei, Z. Li, X. Wang, and X. Zou, "Netsync: A network adaptive and deduplication-inspired delta synchronization approach for cloud storage services," IEEE Transactions on Parallel and Distributed Systems, vol. 33, no. 10, pp. 2554-2570, 2022.
[63] P. Koopman, K. Driscoll, and B. Hall, "Selection of cyclic redundancy code and checksum algorithms to ensure critical data integrity," 2015.
[64] C. Hayes, Non-Cryptographic Hash Functions: Focus on FNV. PhD thesis, National University of Ireland Maynooth, 2023.
[65] V. Akoto-Adjepong, S. Okyere-Gyamfi, and M. Asante, "An enhanced non-cryptographic hash function," International Journal of Computer Applications, vol. 176, no. 15, 2020.
[66] M. Cheng, Y. Wu, X. Zhou, J. Li, and L. Zhang, "Efficient web archive searching," 2020.
[67] T. Ferdousi, D. Gruenbacher, and C. M. Scoglio, "A permissioned distributed ledger for the us beef cattle supply chain," IEEE Access, vol. 8, pp. 154833-154847, 2020.
[68] F. Yamaguchi and H. Nishi, "Hardware-based hash functions for network applications," in 2013 19th IEEE International Conference on Networks (ICON), pp. 1-6, IEEE, 2013.
[69] J.-P. Aumasson and D. J. Bernstein, "Siphash: a fast short-input prf," in International Conference on Cryptology in India, pp. 489-508, Springer, 2012.
[70] N. Provos and D. Mazieres, "Bcrypt algorithm," in USENIX, 1999.
[71] C. Percival and S. Josefsson, "The scrypt password-based key derivation function," tech. rep., 2016.
[72] N. H. M. Ali and R. A. Abdul-Sattar, "Data integrity enhancement for the encryption of color images based on crc64 technique using multiple look-up tables," Iraqi Journal of Science, pp. 1729-1739, 2017.
[73] N. Mouha, "Exploring formal methods for cryptographic hash function implementations," in Australasian Conference on Information Security and Privacy, pp. 177-195, Springer, 2023.
[74] P. Ayubi, S. Setayeshi, and A. M. Rahmani, "Chaotic complex hashing: A simple chaotic keyed hash function based on complex quadratic map," Chaos, Solitons & Fractals, vol. 173, p. 113647, 2023.
[75] J. Liu, Y. Liu, and B. Li, "Design and analysis of hash function based on spark and chaos system," International Journal of Network Security, vol. 25, no. 3, pp. 456-467, 2023.
[76] B. Preneel, "Cryptographic hash functions," European Transactions on Telecommunications, vol. 5, no. 4, pp. 431-448, 1994.
[77] M. R. Anwar, D. Apriani, and I. R. Adianita, "Hash algorithm in verification of certificate data integrity and security," Aptisi Transactions on Technopreneurship (ATT), vol. 3, no. 2, pp. 181-188, 2021.
[78] G. Hatzivasilis, "Password-hashing status," Cryptography, vol. 1, no. 2, p. 10, 2017.
[79] X. Zhao, Z. Lei, G. Zhang, Y. Zhang, and C. Xing, "Blockchain and distributed system," in Web Information Systems and Applications: 17th International Conference, WISA 2020, Guangzhou, China, September 23-25, 2020, Proceedings 17, pp. 629-641, Springer, 2020.
[80] Z. E. Rasjid, B. Soewito, G. Witjaksono, and E. Abdurachman, "A review of collisions in cryptographic hash function used in digital forensic tools," Procedia computer science, vol. 116, pp. 381-392, 2017.
[81] National Institute of Standards and Technology (NIST), "Secure Hash Standard (SHS)," Tech. Rep. FIPS PUB 180-4, National Institute of Standards and Technology (NIST), August 2015.
[82] National Institute of Standards and Technology (NIST), "SHA-3 Finalist Evaluation Report," tech. rep., National Institute of Standards and Technology (NIST), 2012.
[83] National Institute of Standards and Technology (NIST), "Transitions: Recommendations for Cryptographic Algorithms and Key Lengths (Rev. 2)," Tech. Rep. NIST Special Publication 800-131A Revision 2, National Institute of Standards and Technology (NIST), March 2019.
[84] National Institute of Standards and Technology (NIST), "Recommendation for Key Management, Part 1: General (Rev. 5)," Tech. Rep. NIST Special Publication 800-57 Part 1 Revision 5, National Institute of Standards and Technology (NIST), May 2020.
© 2025. This work is published under https://creativecommons.org/licenses/by-nc-nd/4.0/ (the“License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License.