Full Paper View Go Back

Three Hash Functions Comparison on Digital Holy Quran Integrity Verification

H.S. Baqtian1 , N.M. Al-Aidroos2

1 Dept. of Information Technology, College of Computers and Information Technology, Ahgaff University, Hadhramaut, Yemen .
2 Computer Science Dept., College of Computers and Information Technology, Hadhramout University, Hadhramaut, Yemen .

Section:Research Paper, Product Type: Journal
Vol.11 , Issue.1 , pp.1-7, Feb-2023

Online published on Feb 28, 2023


Copyright © H.S. Baqtian, N.M. Al-Aidroos . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
 

View this paper at   Google Scholar | DPI Digital Library


XML View     PDF Download

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: H.S. Baqtian, N.M. Al-Aidroos, “Three Hash Functions Comparison on Digital Holy Quran Integrity Verification,” International Journal of Scientific Research in Network Security and Communication, Vol.11, Issue.1, pp.1-7, 2023.

MLA Style Citation: H.S. Baqtian, N.M. Al-Aidroos "Three Hash Functions Comparison on Digital Holy Quran Integrity Verification." International Journal of Scientific Research in Network Security and Communication 11.1 (2023): 1-7.

APA Style Citation: H.S. Baqtian, N.M. Al-Aidroos, (2023). Three Hash Functions Comparison on Digital Holy Quran Integrity Verification. International Journal of Scientific Research in Network Security and Communication, 11(1), 1-7.

BibTex Style Citation:
@article{Baqtian_2023,
author = {H.S. Baqtian, N.M. Al-Aidroos},
title = {Three Hash Functions Comparison on Digital Holy Quran Integrity Verification},
journal = {International Journal of Scientific Research in Network Security and Communication},
issue_date = {2 2023},
volume = {11},
Issue = {1},
month = {2},
year = {2023},
issn = {2347-2693},
pages = {1-7},
url = {https://www.isroset.org/journal/IJSRNSC/full_paper_view.php?paper_id=425},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.isroset.org/journal/IJSRNSC/full_paper_view.php?paper_id=425
TI - Three Hash Functions Comparison on Digital Holy Quran Integrity Verification
T2 - International Journal of Scientific Research in Network Security and Communication
AU - H.S. Baqtian, N.M. Al-Aidroos
PY - 2023
DA - 2023/02/28
PB - IJCSE, Indore, INDIA
SP - 1-7
IS - 1
VL - 11
SN - 2347-2693
ER -

214 Views    193 Downloads    113 Downloads
  
  

Abstract :
This paper provides a study of hash functions comparison on holy Quran integrity verification to ensure integrity of data in digital copy of holy Quran. There are many methods available in data security area for integrity verification. This study presents a comparison of three cryptographic hash functions SHA256, RIPEMD160 and Blake3 which used to verify the integrity of digital holy Quran and determine which one is better. Blake3 hash function is chosen in this proposed schema because it has many characteristics, the most important of which is the speed characteristic, and it will be mentioned in detail in Background section. Furthermore security analysis and performance analysis are focused on this study. In security analysis by apply four experiments to find out the strength and effectiveness of each three hash functions and all possible possibilities of hash collisions be carefully analysed and studied. Speed in term of execution time is measuring for all three hash function and this is under the umbrella of the performance analysis. The results that we have obtained say that the Blake3 hash function is the fastest function with the rest two hash functions. And the resulting number of the time that the attacker need to come up with a fake verse using SHA256/BLAKE3 will be greater than the number obtained by using RIPEMD160.

Key-Words / Index Term :
Integrity, Holy Quran, Hash functions, SHA256, RIPEMD160, Blake3.

References :

[1] M. Almazrooie, A. Samsudin, A. a. Gutub, M. S. Salleh, M. A. Omar, and S. A. Hassan, "Integrity verification for digital Holy Quran verses using cryptographic hash function and compression," ScienceDirect - Journal of King Saud University – Computer and Information Sciences, vol. 32, 2018.
[2] S. HAKAK, A. KAMSIN, O. TAYAN, M. YAMANI, I. IDRIS, A. GANI, and S. ZERDOUMI, "Preserving Content Integrity of Digital Holy Quran: Survey and Open Challenges," IEEE Access, 2017.
[3] I. Alsmadi and M. Zarour, "Online integrity and authentication checking for Quran electronic versions," Elsevier, 2015.
[4] Reddy, G. Narayana, A. Keerthan, K. Vineetha, and H. Prasad, "Multiple Hashing Using SHA-256 and MD5," in Advances in Computing and Network Communications, ed: Springer, 2021, pp. 643-655.
[5] C. D. Michael, S. Ariel, and MedinaRuji, "Cryptographic randomness test of the modified hashing function of SHA256 to address length extension attack," in Proceedings of the 2020 8th International Conference on Communications and Broadband Networking, 2020, pp. 24-28.
[6] V. K. Sarker, G. T. Nguyen, T. Hannu, and W. Tomi, "Lightweight security algorithms for resource-constrained IoT-based sensor nodes," in ICC 2020-2020 IEEE International Conference on Communications (ICC), 2020, pp. 1-7.
[7] J.-P. Aumasson, CRYPTO DICTIONARY 500 Tasty Tidbits for the Curious Cryptographer, 2021.
[8] D. P. Santos, G. D. Silvestre, and A. Carvalho, "Predictable universally unique identification of sequential events on complex objects," Data & Knowledge Engineering - Elsevier, 2021.
[9] S. Kumar, D. Kumar, and H. S. Lamkuche, "TPA Auditing to Enhance the Privacy and Security in Cloud Systems," Journal of Cyber Security and Mobility, vol. 10 3, pp. 537–568, 25 May 2021.
[10] S. Hakak, A. Kamsin, O. Tayan, M. Y. I. Idris, and G. A. Gilkar, "Approaches for preserving content integrity of sensitive online Arabic content: A survey and research challenges," Elsevier journal, 2017.
[11] N. M. Alaidroos and H. S. Baqtian, "A comparative study between RIPEMD160 and SHA256 hash functions on digital Holy Quran integrity verification," ijsrnsc journal, 2022.
[12] A. Machado and A. Domingues, "Ecological friendly proof-of-work cryptocurrency," Suacoin, 2020.
[13] L. Laouamer and O. Tayan, "An Enhanced SVD Technique for Authentication and Protection of Text-Images using a Case Study on Digital Quran Content with Sensitivity Constraints," Life Science Journal, 2013.
[14] A. M. Hilal, F. AlWesabi, A. Abdelmaboud, M. A. Hamza, M. Mahzari, and A. Hassan, "A Hybrid Intelligent Text Watermarking and Natural Language Processing Approach for Transferring and Receiving an Authentic English Text Via Internet," Computational Intelligence, Machine Learning and Data Analytics The Computer Journal, vol. 00, 7 May 2021.
[15] Rachmawati, Tarigan, and Ginting, "A comparative study of Message Digest 5(MD5) and SHA256 algorithm," presented at the 2nd International Conference on Computing and Applied Informatics, Indonesia, 2017.
[16] S. Long, "A Comparative Analysis of the Application of Hashing Encryption Algorithms for MD5, SHA-1, and SHA-512," ICEMCE, 2019.
[17] H. Shobharam, V. Bhaskar, L. Sapparam, S. Singh, and R. Deepak, "Enhancing the Security and Performance of Cloud for E-Governance Infrastructure: Secure E-MODI," International Journal of Cloud Applications and Computing, 2021.
[18] J. Connor, J. Aumasson, S. Neves, and Z. W. Hearn, "BLAKE3 one function, fast everywhere," https://blake3.io, 2021.
[19] J. M. Biju, N. Gopal, and A. Prakash, "CYBER ATTACKS AND ITS DIFFERENT TYPES," international Research Journal of Engineering and Technology (IRJET), 2019.
[20] H. Yu, G. Wang, G. Zhang, and X. Wang, "The Second-Preimage Attack on MD4," presented at the National Natural Science Foundation of China, China, 2005.
[21] B. Preneel, H. Dobbertin, and A. Bosselaers, "The Cryptographic Hash Function RIPEMD-160," CryptoBytes 1997.
[22] P. Pittalia, "A Comparative Study of Hash Algorithms in Cryptography," International Journal of Computer Science and Mobile Computing IJCSMC, vol. 8, pp. 147 – 152, 2019.

Authorization Required

 

You do not have rights to view the full text article.
Please contact administration for subscription to Journal or individual article.
Mail us at ijsrnsc@gmail.com or view contact page for more details.

Impact Factor

Journals Contents

Information

Downloads

Digital Certificate

Go to Navigation