Cryptographic Data Security System for the Digital World Using SHA Algorithms
DOI:
https://doi.org/10.17010/ijcs/2025/v10/i2/175101Keywords:
AES
, Cryptography, Hashing, Information Systems, Integrity, IPC, SHA, Storage Layer, User Interfaces.Paper Submission Date
, February 12, 2025, Paper sent back for Revision, February 25, Paper Acceptance Date, March 7, Paper Published Online, April 5, 2025.Abstract
In the fast-shifting digital world of today, where data breaches, cyber-attacks, and unauthorized access are ever-increasing concerns, Secure Hash Algorithms (SHA) are still one of the bedrock cryptographic data security systems. As businesses and individuals rely on an increasing number of digital communications, cloud services, or decentralized systems like blockchain, the need for robust mechanisms that ensure integrity, authenticity and security of data has never been greater. SHA functions are designed to generate unique, fixed-length hash values for the respective input data, along with essential SHA properties of one-way transformation, collision resistance and determinism ensure that they are a critical component of securing modern security application. SHA algorithms are not just a means of encryption and/or decryption, but integrity of data, unique digital fingerprints and compromises of the system. The central utilization of SHA is the hashing of the input data to a hash value that is computationally infeasible to reverse or predict. With growing sophistication of cyber threats, the transition from SHA-1 to more secure algorithms such as SHA-256 and SHA-3 is indicative of the perpetual and increasing need to enhance cryptographic resilience against collision attacks, and the emerging reality of quantum computing. A thorough study of the SHA algorithms, framed as a Data Security System, is designed not just as a reference but also as an educational resource that incorporates discussions of historical matters, current usage of SHA on multiple platforms, and where feasible, the necessity to embrace modern digital cryptographic practices in a fast-paced, technologically evolving landscape.Downloads
Published
How to Cite
Issue
Section
References
J. Guo, G. Liu, L. Song, and Y. Tu, “Collision attacks against 6-Round SHA-3,†in S. Agrawal, D. Lin, Eds. Advances in Cryptology – ASIACRYPT 2022. ASIACRYPT 2022. Lecture Notes in Comput. Sci., vol. 13793, Jan. 2023, Springer, Cham, doi: 10.1007/978-3-031-22969-5_22.
C. Freitag, A. Ghoshal, and I. Komargodski, “Optimal security for keyed hash functions: Avoiding time-space tradoffs for finding collisions,†IACR J. Cryptography, vol.7, pp. 440–469, Apr. 2023, doi: 10.1007/978-3-031-30634-1_15.
L. Grassi, D. Khovratovich, R. Lüftenegger, C. Rechberger, M. Schofnegger, and R. Walch, “Hash functions monolith for ZK applications: May the speed of SHA-3 be with you,†IACR J. Cryptography. [Onine]. Available: https://rwalch.at/talk/zksummit10/#:~:text=We%20propose%20a%20new%202,bottlenecks%20in%20various%20use%20cases
A. Maache and A. Kalache, “Design and implementation of a flexible multi-purpose cryptographic system on low-cost FPGA,†Int. J. Elect. Comput. Eng. Syst., vol. 14, no. 1, pp. 45–58, Jan. 2023, doi: 10.32985/ijeces.14.1.6.
V. Valleru and K. Suganyadevi, “Secure Hashing algorithms for protecting sensitive data in cyber environments,†IEEE Xplore, 2024 15th Int. Conf. Comput. Communication Netw. Technol., Kamand, India, 2024, pp. 1–6, doi: 10.1109/ICCCNT61001.2024.10725272.
Y. Lee, T. Nam, and S. Yune, “Encryption and Decryption Technology for Quantum Computing,†Int. J. Bus. Stud. Innov., vol. 4, no. 3, pp. 8–13, Oct. 2024, doi: 10.35745/ijbsi2024v04.03.0002.
M. N. Salihu, A. Jimoh, S. Salihu, and B. Modi, “Enhancing cybersecurity with practical cryptographic hash algorithms,†in TIIM Int. Conf. Technol. Innov. Ind. Manage, vol. 14, pp. 731–748, May 2024. [Online]. Available: https://toknowpress.net/ISBN/978-961-6914-31-4/130.pdf
A. Gour, S. S. Malhi, and G. Singh, “A systematic review on hashing techniques in network security and cryptography,†in Proc. KILBY 100 7th Int. Conf. Comput. Sciences, 2023. [Online]. Available: Apr. 2024, doi: 10.2139/ssrn.4493494.
K. Jang, S. Lim, Y. Oh, H. Kim, A. Baksi, S. Chakraborty, and H. Seo, “Quantum implementation and analysis of SHA-2 and SHA-3,†in IEEE Trans. Emerg. Topics Comput., vol. 1, pp. 1–15, doi: 10.1109/TETC.2025.3546648.
A. E. Putra, O. Natan, and J. E. Istiyanto, “Optimizing FPGA resource allocation for SHA-3 using pipelining techniques,†IIUM Eng. J., vol. 26., no. 1, pp. 240–253, Jan. 2025, doi: 10.31436/iiumej.v26i1.3328.