1 / 5

Hashing: The Ultimate Solution for your Data Security; best in recent times

In my view, hashing plays an important role in data security. it is one of the interesting things i came across in recent times.

Download Presentation

Hashing: The Ultimate Solution for your Data Security; best in recent times

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Hashing: The Ultimate Solution for your Data Security Hashing is a technique primarily used to distribute data inputs uniformly across an array by coding it into a snippet. It is a coding mechanism that converts any data inputs into a string of alphanumeric characters, and the output it generates is called a hash. In other words, a hash value is the digital cryptographic impression of its base input value. This cryptographic mathematical process adds an extra layer of protection to the input data. Properties of a hashing function 1. Deterministic Each hash value is unique, and the code remains constant regardless of the number of times you run the same data through the hashing algorithm. 2. Agility Computing or calculating the hash of any amount of data by coming up with an identifier is very high-speed, ideally within a fraction of a second.

  2. 3. Avalanche Effect The hash code output will always remain the same as long as the data does not get changed. However, a slight change in the input data will give different output data. 4. Pre-image resistance Hashing is a one-way road to securing your data and storing it simply and effectively for permanent. Hash functions hide information about the input to make it difficult to determine the original message based on the output. There is no way of reversing the hashing process and transforming them to get back the original data. 5. Collision Resistance It is tough to find collisions. Each input will have a unique hash. That means finding two distinct input hashes that produce the same output hash is virtually not possible. Working procedure of hashing algorithm The hashing algorithm takes the infinite arbitrary input of bits, applies calculations to them and gives a final output of a finite number of bits. The most widely used hashing functions are MD5 (128-bit hash), SHA1 (160-bit hash) and SHA-256 (256-bit hash). The size of the hash files depends upon the algorithm that has been used to derive the output. For example, when you use an SHA-256 algorithm for hashing, you will get a 256-bit hash output. These are some of the standard hashing algorithms available, which are being used by many platforms for securing their classified data. The different hashing algorithms have different purposes of serving; some are known for their security efficacy and some for the type of data input. A quick look at the design of the algorithm

  3. Different hashing algorithms 1. MD5- Message Digest algorithm 5 The MD family comprises of hash functions MD2, MD4, MD5 and MD6. MD5 is the fastest hashing algorithm that was included in the .NET Framework, but the relatively small hash code size made it susceptible to brute force and birthday attacks. In 2004, collisions were found in MD5. Further to the reports of this collision attack, its recommendation became less, since it’s security was compromised.

  4. 2. CRC32- Cyclic Redundancy Check CRC32 is a checksum that derives a 32-bit long digest, that is used, for instance, to check if a compressed file was damaged while being transferred. In particular, they are used as a hash function in industrial networks, where the hardware capability is usually heavily bounded, and real cryptographic hashes can be a considerable choice. 3. SHA-1 – Secure Hashing Algorithm NIST first developed SHA. SHA is specified as the hash algorithm in the Digital Signature Standard (DSS). It was later defined as the SHA-256, SHA-384, and SHA- 512 algorithms, named after the length of the hash code that each produces. These new algorithms are variations of SHA-1 but are sufficiently recent that their cryptographic security remains open. 4. Tiger Tiger is a cryptographic hash function with a 192-bit hash value. It usually truncates its output to form 160-bit and 128-bit hash functions. Are there any possibilities of hashing attacks? Now, if you are worrying over the chances that there can be a hash attack, then it is close to no. A hash attack can only occur when two separate inputs generate the same hash output. But since hash functions have infinite input length and a predefined output length, thus it is rare for a collision to occur. So specifically it is preferred that we use a longer the hash value, so that the possibility of a hash attack gets less. Applications of hash functions 1. It is used to check the file integrity of a transferred file sent by any user means to see if the data file was hampered or not by any third party, or whether the copying has been correct or not. If hashing is done, you can see that there are changes in the hash value, if it has been tampered. 2. Used for encrypting data signatures, or accumulating fingerprinting data, hashing them and then storing both the hashed values and data in some server.

  5. 3. When you are storing any bulk data into online cloud storage platforms like Google Drive, Dropbox data hashing will help in storage optimization because by hashing the file will be compressed to a fixed size. Even the performance glitches will be minimized as the size of the data will become manageable. 3. They are used for storing passwords of logins and later for verification procedure. Hashing is done to ensure that when the password is sent from client to server. The server then compares the hash value with the password, and if they sync, it means no corruption is there. 4. Used in scripting and occasionally for authentication in Cloud profiles so that you can ensure that the files are identical without even opening and comparing the enormous chunks of data. 5. To distinguish a specific file or to detect duplicates. 6. Even in data structures and programming languages like JAVA. 7. Besides, it is also applicable in data-onboarding, where offline data is anonymized by hashing algorithms to safeguard personally identifiable information in a privacy compliant manner.

More Related