SlideShare a Scribd company logo
1 of 10
RUKSHANA & HAFZA
COMPARATIVE ANALYSIS OF
PASSWORD STORAGE
SECURITY USING DOUBLE
SECURE HASH ALGORITHM
ABSTRACT
● This abstract delves into the pervasive issue of password hacking in correlation with the expanding
user base on the internet. With the rise of unauthorized access incidents, leading to potential theft of
sensitive information and subsequent harm to economies or organizational security, the abstract
proposes a solution centered around hashing algorithms.
● To combat hacking activities, various hashing algorithms, including SHA-1, MD-5, Salted MD-5, SHA-
256, and SHA-512, are employed. The research employs the MySQL database to store hash values
generated through these algorithms. Notably, the study establishes the superiority of SHA over MD-5
and Salted MD-5. Additionally, within the SHA family, SHA-512 and SHA-256 are recognized for their
distinct advantages.
● Innovatively, the research introduces four new hashing functions, formed through combinations of
existing algorithms such as SHA-256 and SHA-512. These functions, namely SHA-256_with_SHA-
256, SHA_256_With_SHA-512, SHA-512_With_SHA-512, and SHA512_With_SHA-256, contribute to
bolstering password security. The findings underscore the efficacy of these new hashing functions in
fortifying passwords, presenting a potential control mechanism against hacking attempts.
INTRODUCTION
● Passwords serve as the primary defense against unauthorized access, acting as the
initial barrier to protect valuable assets like emails and files. The consequences of
unprotected passwords extend to potential loss of crucial data and the risk of
unauthorized access to sensitive information such as bank account details and
identity proofs. Therefore, safeguarding passwords becomes imperative.
● The emphasis on password protection goes beyond merely advocating for long and
robust passwords; it also involves ensuring the security of passwords, even when
they meet strength criteria. This heightened focus on password security is
particularly critical in the face of a rising number of hackers.
● Various methods can be employed for password protection, with hashing algorithms
emerging as one of the most effective approaches. Cryptographic hash functions,
synonymous with hashing algorithms, utilize mathematical procedures to transform
data into a fixed-size hash. Operating as one-way, non-reversible functions, hash
function algorithms play a pivotal role in password protection. By storing passwords
in the form of hash values instead of their original counterparts, the use of diverse
hashing algorithms significantly complicates the task for hackers attempting to
decipher these hash values.
EXISTING MODULE
● In a comparative examination of hashing encryption algorithms, this study focuses on three key
algorithms: Secure Hash Algorithm-1 (SHA-1), Message Digest-5 (MD5), and Secure Hash Algorithm-
512 (SHA-512). The hashing process is meticulously elucidated, leading to the assertion that SHA-1
surpasses MD-5 and SHA-512. The paper contends that SHA-1 excels due to its superior speed
compared to SHA-512 and heightened efficiency compared to MD-5.
● Furthermore, the paper explores the application of SHA-512 in web applications for password hashing,
employing a hill cipher for salt generation. The encryption key, derived from the length of the
concatenated password, username, and the characters of the username, presents five matrices for
selection. This innovative procedure enhances password security by generating diverse hash
messages from the same password.
● The narrative extends to underscore the significance of hashing algorithms across various subdomains
of networking, encompassing Internet Security, Network Security, and Computer Security. Additionally,
the study delves into potential attacks against hash functions and the compression algorithms integral
to their operation. This comprehensive exploration provides valuable insights into the multifaceted role
of hashing algorithms in the realm of networking security.
DIAGRAM
USER NAME
AND
PASSWORD
SECURE
HASH
ALGORITHM
MD5
SALT
MD5
SHA 1
SHA 256
WITH
SHA 256
SHA
512
SHA
256
SHA 256
WITH
SHA 256
SHA 256
WITH
SHA 256
SHA 256
WITH
SHA 256
GENERATION
OF HASH
VALUE
FINDING THE BEST
ALGORITHM
PROPOSED MODULE
● The user provides input for password generation, initiating a process that employs various hashing
algorithms. Among these algorithms are established ones like SHA1, MD-5, Salted MD-5, SHA-
256, and SHA-512, complemented by custom algorithms named SHA-256_With_SHA256, SHA-
256_With_SHA-512, SHA-512_With_SHA-256, and SHA-512_With_SHA-512. Hash values are
generated using these algorithms, and the results are stored in separate MySQL tables created for
each algorithm, facilitating a comparative analysis of hash value strength.
● The integration of the database with IntelliJ involves code development using the JDBC connector.
Nine distinct tables are created within MySQL to store hash values generated by each algorithm
individually.
● Within IntelliJ, nine Java files house code specific to each algorithm. These files return the
generated hash values of input passwords to their respective MySQL tables, enabling clear
observation and comparison of hash values generated by different algorithms. Upon code
execution, the simulation initiates, and a window appears to facilitate further analysis. This
comprehensive approach allows for a thorough examination of hash value strengths generated
through diverse hashing algorithms
ADVANTAGES
● The advantage of making all nine different tables
is to compare the results easily.
● Prevent brute force attack and collision hash
attack
● Password become more secure with advance
hash function
DISADVANTAGES
● More memory is required to store tables created
using MySQL.
SYSTEM REQUIREMENTS
● Front End- .Net
● Back End- SQL Server
REFERENCES
● [1]. Long, Sihan. "A Comparative Analysis of the Application of Hashing Encryption
Algorithms for MD5, SHA-1, and SHA-512." Journal of Physics: Conference Series, vol.
1314, IOP Publishing, 2019.
● [2]. De Guzman, Froilan E., Bobby D. Gerardo, and Ruji P. Medina. "Implementation of
enhanced secure hash algorithm towards a secured web portal." 2019 IEEE 4th
International Conference on Computer and Communication Systems (ICCCS), pp. 189-192.
IEEE, 2019.
● [3]. Sharma, Arvind K., and S. K. Mittal. "Cryptography & Network Security Hash Function
Applications, Attacks and Advances: A Review." 2019 Third International Conference on
Inventive Systems and Control (ICISC), IEEE, 2019.
● This paper is from Comparative Analysis of Password Storage Security using Double
Secure Hash Algorithm by Savarala Chethana, Sreevathsa Sree Charan, Vemula Srihitha,
D. Radha, Kavitha C. R.

More Related Content

Similar to Comparative hash algorithm power point presentation

HMAC SHA 256- PROPOSED AUTHENTICATION ALGORITHM-PRINCE DUAH MENSAH-MPhil IT (...
HMAC SHA 256- PROPOSED AUTHENTICATION ALGORITHM-PRINCE DUAH MENSAH-MPhil IT (...HMAC SHA 256- PROPOSED AUTHENTICATION ALGORITHM-PRINCE DUAH MENSAH-MPhil IT (...
HMAC SHA 256- PROPOSED AUTHENTICATION ALGORITHM-PRINCE DUAH MENSAH-MPhil IT (...
SIR SUCCESS PRINCE DUAH DUAH
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...
Kimberly Thomas
 
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
dbpublications
 

Similar to Comparative hash algorithm power point presentation (20)

Enhancement in data security and integrity using minhash technique
Enhancement in data security and integrity using minhash  techniqueEnhancement in data security and integrity using minhash  technique
Enhancement in data security and integrity using minhash technique
 
HMAC SHA 256- PROPOSED AUTHENTICATION ALGORITHM-PRINCE DUAH MENSAH-MPhil IT (...
HMAC SHA 256- PROPOSED AUTHENTICATION ALGORITHM-PRINCE DUAH MENSAH-MPhil IT (...HMAC SHA 256- PROPOSED AUTHENTICATION ALGORITHM-PRINCE DUAH MENSAH-MPhil IT (...
HMAC SHA 256- PROPOSED AUTHENTICATION ALGORITHM-PRINCE DUAH MENSAH-MPhil IT (...
 
Authentication and password storing improvement using SXR algorithm with a ha...
Authentication and password storing improvement using SXR algorithm with a ha...Authentication and password storing improvement using SXR algorithm with a ha...
Authentication and password storing improvement using SXR algorithm with a ha...
 
A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...
 
Design of Secure Hash Algorithm(SHA)
Design of Secure Hash Algorithm(SHA)Design of Secure Hash Algorithm(SHA)
Design of Secure Hash Algorithm(SHA)
 
The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...
 
El35782786
El35782786El35782786
El35782786
 
Towards secure multi keyword top-k retrieval over encrypted cloud data
Towards secure multi keyword top-k retrieval over encrypted cloud dataTowards secure multi keyword top-k retrieval over encrypted cloud data
Towards secure multi keyword top-k retrieval over encrypted cloud data
 
Efficient Privacy Preserving Clustering Based Multi Keyword Search
Efficient Privacy Preserving Clustering Based Multi Keyword Search        Efficient Privacy Preserving Clustering Based Multi Keyword Search
Efficient Privacy Preserving Clustering Based Multi Keyword Search
 
Development and performance comparison of modified RSA algorithm with other c...
Development and performance comparison of modified RSA algorithm with other c...Development and performance comparison of modified RSA algorithm with other c...
Development and performance comparison of modified RSA algorithm with other c...
 
The SHA Hashing Algorithm
The SHA Hashing AlgorithmThe SHA Hashing Algorithm
The SHA Hashing Algorithm
 
Network security cryptographic hash function
Network security  cryptographic hash functionNetwork security  cryptographic hash function
Network security cryptographic hash function
 
Cryptography
CryptographyCryptography
Cryptography
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
 
State of the art parallel approaches for
State of the art parallel approaches forState of the art parallel approaches for
State of the art parallel approaches for
 
Cloud security: literature survey
Cloud security: literature surveyCloud security: literature survey
Cloud security: literature survey
 
A Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA VariantsA Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA Variants
 
Secure_Data_Distribution_Algorithm_for_Fog_Computing.pdf
Secure_Data_Distribution_Algorithm_for_Fog_Computing.pdfSecure_Data_Distribution_Algorithm_for_Fog_Computing.pdf
Secure_Data_Distribution_Algorithm_for_Fog_Computing.pdf
 
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
 
Resist Dictionary Attacks Using Password Based Protocols For Authenticated Ke...
Resist Dictionary Attacks Using Password Based Protocols For Authenticated Ke...Resist Dictionary Attacks Using Password Based Protocols For Authenticated Ke...
Resist Dictionary Attacks Using Password Based Protocols For Authenticated Ke...
 

Recently uploaded

Recently uploaded (20)

VAMOS CUIDAR DO NOSSO PLANETA! .
VAMOS CUIDAR DO NOSSO PLANETA!                    .VAMOS CUIDAR DO NOSSO PLANETA!                    .
VAMOS CUIDAR DO NOSSO PLANETA! .
 
Sternal Fractures & Dislocations - EMGuidewire Radiology Reading Room
Sternal Fractures & Dislocations - EMGuidewire Radiology Reading RoomSternal Fractures & Dislocations - EMGuidewire Radiology Reading Room
Sternal Fractures & Dislocations - EMGuidewire Radiology Reading Room
 
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjj
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjjStl Algorithms in C++ jjjjjjjjjjjjjjjjjj
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjj
 
Đề tieng anh thpt 2024 danh cho cac ban hoc sinh
Đề tieng anh thpt 2024 danh cho cac ban hoc sinhĐề tieng anh thpt 2024 danh cho cac ban hoc sinh
Đề tieng anh thpt 2024 danh cho cac ban hoc sinh
 
diagnosting testing bsc 2nd sem.pptx....
diagnosting testing bsc 2nd sem.pptx....diagnosting testing bsc 2nd sem.pptx....
diagnosting testing bsc 2nd sem.pptx....
 
MOOD STABLIZERS DRUGS.pptx
MOOD     STABLIZERS           DRUGS.pptxMOOD     STABLIZERS           DRUGS.pptx
MOOD STABLIZERS DRUGS.pptx
 
How To Create Editable Tree View in Odoo 17
How To Create Editable Tree View in Odoo 17How To Create Editable Tree View in Odoo 17
How To Create Editable Tree View in Odoo 17
 
e-Sealing at EADTU by Kamakshi Rajagopal
e-Sealing at EADTU by Kamakshi Rajagopale-Sealing at EADTU by Kamakshi Rajagopal
e-Sealing at EADTU by Kamakshi Rajagopal
 
How to Send Pro Forma Invoice to Your Customers in Odoo 17
How to Send Pro Forma Invoice to Your Customers in Odoo 17How to Send Pro Forma Invoice to Your Customers in Odoo 17
How to Send Pro Forma Invoice to Your Customers in Odoo 17
 
OS-operating systems- ch05 (CPU Scheduling) ...
OS-operating systems- ch05 (CPU Scheduling) ...OS-operating systems- ch05 (CPU Scheduling) ...
OS-operating systems- ch05 (CPU Scheduling) ...
 
Scopus Indexed Journals 2024 - ISCOPUS Publications
Scopus Indexed Journals 2024 - ISCOPUS PublicationsScopus Indexed Journals 2024 - ISCOPUS Publications
Scopus Indexed Journals 2024 - ISCOPUS Publications
 
When Quality Assurance Meets Innovation in Higher Education - Report launch w...
When Quality Assurance Meets Innovation in Higher Education - Report launch w...When Quality Assurance Meets Innovation in Higher Education - Report launch w...
When Quality Assurance Meets Innovation in Higher Education - Report launch w...
 
Observing-Correct-Grammar-in-Making-Definitions.pptx
Observing-Correct-Grammar-in-Making-Definitions.pptxObserving-Correct-Grammar-in-Making-Definitions.pptx
Observing-Correct-Grammar-in-Making-Definitions.pptx
 
8 Tips for Effective Working Capital Management
8 Tips for Effective Working Capital Management8 Tips for Effective Working Capital Management
8 Tips for Effective Working Capital Management
 
Including Mental Health Support in Project Delivery, 14 May.pdf
Including Mental Health Support in Project Delivery, 14 May.pdfIncluding Mental Health Support in Project Delivery, 14 May.pdf
Including Mental Health Support in Project Delivery, 14 May.pdf
 
Graduate Outcomes Presentation Slides - English (v3).pptx
Graduate Outcomes Presentation Slides - English (v3).pptxGraduate Outcomes Presentation Slides - English (v3).pptx
Graduate Outcomes Presentation Slides - English (v3).pptx
 
Book Review of Run For Your Life Powerpoint
Book Review of Run For Your Life PowerpointBook Review of Run For Your Life Powerpoint
Book Review of Run For Your Life Powerpoint
 
The Story of Village Palampur Class 9 Free Study Material PDF
The Story of Village Palampur Class 9 Free Study Material PDFThe Story of Village Palampur Class 9 Free Study Material PDF
The Story of Village Palampur Class 9 Free Study Material PDF
 
ANTI PARKISON DRUGS.pptx
ANTI         PARKISON          DRUGS.pptxANTI         PARKISON          DRUGS.pptx
ANTI PARKISON DRUGS.pptx
 
Climbers and Creepers used in landscaping
Climbers and Creepers used in landscapingClimbers and Creepers used in landscaping
Climbers and Creepers used in landscaping
 

Comparative hash algorithm power point presentation

  • 1. RUKSHANA & HAFZA COMPARATIVE ANALYSIS OF PASSWORD STORAGE SECURITY USING DOUBLE SECURE HASH ALGORITHM
  • 2. ABSTRACT ● This abstract delves into the pervasive issue of password hacking in correlation with the expanding user base on the internet. With the rise of unauthorized access incidents, leading to potential theft of sensitive information and subsequent harm to economies or organizational security, the abstract proposes a solution centered around hashing algorithms. ● To combat hacking activities, various hashing algorithms, including SHA-1, MD-5, Salted MD-5, SHA- 256, and SHA-512, are employed. The research employs the MySQL database to store hash values generated through these algorithms. Notably, the study establishes the superiority of SHA over MD-5 and Salted MD-5. Additionally, within the SHA family, SHA-512 and SHA-256 are recognized for their distinct advantages. ● Innovatively, the research introduces four new hashing functions, formed through combinations of existing algorithms such as SHA-256 and SHA-512. These functions, namely SHA-256_with_SHA- 256, SHA_256_With_SHA-512, SHA-512_With_SHA-512, and SHA512_With_SHA-256, contribute to bolstering password security. The findings underscore the efficacy of these new hashing functions in fortifying passwords, presenting a potential control mechanism against hacking attempts.
  • 3. INTRODUCTION ● Passwords serve as the primary defense against unauthorized access, acting as the initial barrier to protect valuable assets like emails and files. The consequences of unprotected passwords extend to potential loss of crucial data and the risk of unauthorized access to sensitive information such as bank account details and identity proofs. Therefore, safeguarding passwords becomes imperative. ● The emphasis on password protection goes beyond merely advocating for long and robust passwords; it also involves ensuring the security of passwords, even when they meet strength criteria. This heightened focus on password security is particularly critical in the face of a rising number of hackers. ● Various methods can be employed for password protection, with hashing algorithms emerging as one of the most effective approaches. Cryptographic hash functions, synonymous with hashing algorithms, utilize mathematical procedures to transform data into a fixed-size hash. Operating as one-way, non-reversible functions, hash function algorithms play a pivotal role in password protection. By storing passwords in the form of hash values instead of their original counterparts, the use of diverse hashing algorithms significantly complicates the task for hackers attempting to decipher these hash values.
  • 4. EXISTING MODULE ● In a comparative examination of hashing encryption algorithms, this study focuses on three key algorithms: Secure Hash Algorithm-1 (SHA-1), Message Digest-5 (MD5), and Secure Hash Algorithm- 512 (SHA-512). The hashing process is meticulously elucidated, leading to the assertion that SHA-1 surpasses MD-5 and SHA-512. The paper contends that SHA-1 excels due to its superior speed compared to SHA-512 and heightened efficiency compared to MD-5. ● Furthermore, the paper explores the application of SHA-512 in web applications for password hashing, employing a hill cipher for salt generation. The encryption key, derived from the length of the concatenated password, username, and the characters of the username, presents five matrices for selection. This innovative procedure enhances password security by generating diverse hash messages from the same password. ● The narrative extends to underscore the significance of hashing algorithms across various subdomains of networking, encompassing Internet Security, Network Security, and Computer Security. Additionally, the study delves into potential attacks against hash functions and the compression algorithms integral to their operation. This comprehensive exploration provides valuable insights into the multifaceted role of hashing algorithms in the realm of networking security.
  • 5. DIAGRAM USER NAME AND PASSWORD SECURE HASH ALGORITHM MD5 SALT MD5 SHA 1 SHA 256 WITH SHA 256 SHA 512 SHA 256 SHA 256 WITH SHA 256 SHA 256 WITH SHA 256 SHA 256 WITH SHA 256 GENERATION OF HASH VALUE FINDING THE BEST ALGORITHM
  • 6. PROPOSED MODULE ● The user provides input for password generation, initiating a process that employs various hashing algorithms. Among these algorithms are established ones like SHA1, MD-5, Salted MD-5, SHA- 256, and SHA-512, complemented by custom algorithms named SHA-256_With_SHA256, SHA- 256_With_SHA-512, SHA-512_With_SHA-256, and SHA-512_With_SHA-512. Hash values are generated using these algorithms, and the results are stored in separate MySQL tables created for each algorithm, facilitating a comparative analysis of hash value strength. ● The integration of the database with IntelliJ involves code development using the JDBC connector. Nine distinct tables are created within MySQL to store hash values generated by each algorithm individually. ● Within IntelliJ, nine Java files house code specific to each algorithm. These files return the generated hash values of input passwords to their respective MySQL tables, enabling clear observation and comparison of hash values generated by different algorithms. Upon code execution, the simulation initiates, and a window appears to facilitate further analysis. This comprehensive approach allows for a thorough examination of hash value strengths generated through diverse hashing algorithms
  • 7. ADVANTAGES ● The advantage of making all nine different tables is to compare the results easily. ● Prevent brute force attack and collision hash attack ● Password become more secure with advance hash function
  • 8. DISADVANTAGES ● More memory is required to store tables created using MySQL.
  • 9. SYSTEM REQUIREMENTS ● Front End- .Net ● Back End- SQL Server
  • 10. REFERENCES ● [1]. Long, Sihan. "A Comparative Analysis of the Application of Hashing Encryption Algorithms for MD5, SHA-1, and SHA-512." Journal of Physics: Conference Series, vol. 1314, IOP Publishing, 2019. ● [2]. De Guzman, Froilan E., Bobby D. Gerardo, and Ruji P. Medina. "Implementation of enhanced secure hash algorithm towards a secured web portal." 2019 IEEE 4th International Conference on Computer and Communication Systems (ICCCS), pp. 189-192. IEEE, 2019. ● [3]. Sharma, Arvind K., and S. K. Mittal. "Cryptography & Network Security Hash Function Applications, Attacks and Advances: A Review." 2019 Third International Conference on Inventive Systems and Control (ICISC), IEEE, 2019. ● This paper is from Comparative Analysis of Password Storage Security using Double Secure Hash Algorithm by Savarala Chethana, Sreevathsa Sree Charan, Vemula Srihitha, D. Radha, Kavitha C. R.