Performance Analysis of Cryptographic Hash Functions Suitable for Use in Blockchain

Full Text (PDF, 488KB), PP.1-15

Views: 0 Downloads: 0

Author(s)

Alexandr Kuznetsov 1,* Inna Oleshko 2 Vladyslav Tymchenko 1 Konstantin Lisitsky 1 Mariia Rodinko 1 Andrii Kolhatin 1

1. V. N. Karazin Kharkiv National University, Svobody sq., 4, Kharkiv, 61022, Ukraine

2. Kharkiv National University of Radio Electronics, Nauky Ave. 14, Kharkiv, 61166, Ukraine

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2021.02.01

Received: 30 Jun. 2020 / Revised: 4 Sep. 2020 / Accepted: 21 Oct. 2020 / Published: 8 Apr. 2021

Index Terms

Hashing, Performance, Cryptographic Algorithm, Blockchain, Cryptocurrency

Abstract

A blockchain, or in other words a chain of transaction blocks, is a distributed database that maintains an ordered chain of blocks that reliably connect the information contained in them. Copies of chain blocks are usually stored on multiple computers and synchronized in accordance with the rules of building a chain of blocks, which provides secure and change-resistant storage of information. To build linked lists of blocks hashing is used. Hashing is a special cryptographic primitive that provides one-way, resistance to collisions and search for prototypes computation of hash value (hash or message digest). In this paper a comparative analysis of the performance of hashing algorithms that can be used in modern decentralized blockchain networks are conducted. Specifically, the hash performance on different desktop systems, the number of cycles per byte (Cycles/byte), the amount of hashed message per second (MB/s) and the hash rate (KHash/s) are investigated. The comparative analysis of different hashing algorithms allows us to choose the most suitable candidates for building decentralized systems type of blockchain.

Cite This Paper

Alexandr Kuznetsov, Inna Oleshko, Vladyslav Tymchenko, Konstantin Lisitsky, Mariia Rodinko, Andrii Kolhatin, "Performance Analysis of Cryptographic Hash Functions Suitable for Use in Blockchain", International Journal of Computer Network and Information Security(IJCNIS), Vol.13, No.2, pp.1-15, 2021. DOI: 10.5815/ijcnis.2021.02.01

Reference

[1] Argon2. By Dmitry Khovratovich. 30 March 2015. https://www.cryptolux.org/index.php/Argon2

[2] Balloon Hashing: A Memory-Hard Function Providing Provable Protection Against Sequential Attacks. 12.05.2017. https://eprint.iacr.org/2016/027.pdf

[3] SHA-3 proposal BLAKE. https://131002.net/blake/

[4] BLAKE2 - fast secure hashing. https://blake2.net/

[5] About Blakecoin. https://blakecoin.org/about-blakecoin/

[6] Blue Midnight Wish. - Trondheim, Norway: Norwegian University of Science and Technology, 2008. - С. 71.

[7] CubeHash specification (2.B.1). http://cubehash.cr.yp.to/submission2/spec.pdf

[8] CubeHash efficiency estimates (2.B.2). http://cubehash.cr.yp.to/submission/estimates.pdf

[9] CubeHash parameter tweak: 16 times faster. http://cubehash.cr.yp.to/submission/tweak.pdf

[10] Single Block Attacks and Statistical Tests on CubeHash. August 21, 2009. http://scholarworks.rit.edu/cgi/viewcontent.cgi?article=1986&context=article

[11] Bernstein hash djb2. https://riot-os.org/api/group__sys__hashes__djb2.html

[12] ECHO hash function. https://crypto.orange-labs.fr/echo/

[13] Ed2k-hash. 7 May 2005. https://wiki.anidb.info/w/Ed2k-hash

[14] ed2k-tools. Tools for eDonkey2000 and Overnet. http://ed2k-tools.sourceforge.net/index.shtml

[15] Edon–R, An Infinite Family of Cryptographic Hash Functions. May 2009. https://pdfs.semanticscholar.org/e901/492cbb9d1f8a4365397676da808a9d9415cc.pdf

[16] D. Gligoroski et al., "Cryptographic hash function Edon-R′," Proceedings of the 1st International Workshop on Security and Communication Networks, Trondheim, 2009, pp. 1-9.

[17] The Ethereum Wiki. https://github.com/ethereum/wiki

[18] Dagger Hashimoto. Https://github.com/ethereum/wiki/wiki/Dagger-Hashimoto

[19] Ethash Design Rationale. Https://github.com/ethereum/wiki/wiki/Ethash-Design-Rationale

[20] Hash Function Fugue. https://researcher.watson.ibm.com/researcher/view_group.php?id=3302

[21] GOST R 34.11-2012. Information technology. Cryptographic information security. Hash function. Date introduced 2013-01-01. http://docs.cntd.ru/document/gost-r-34-11-2012

[22] Grøstl – a SHA-3 candidate. Thomsen. March 2, 2011. http://www.groestl.info/Groestl.pdf

[23] Grøstl – a SHA-3 candidate. http://www.groestl.info/team.html

[24] NIST. Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) family. Federal Register, 72(112), November 2007.

[25] http://csrc.nist.gov/groups/ST/hash/documents/FR_Notice_Nov07.pdf

[26] Telecommunications Technology Association. Hash Function Standard Part 2: Hash Function Algorithm Standard (HAS-160). TTAS.KO-12.0011/R1, December 2000.https://www.tta.or.kr/include/Download.jsp?filename=stnfile/TTA-0072.pdf

[27] JH. https://ehash.iaik.tugraz.at/wiki/JH

[28] The sponge and duplex constructions. Keerhttps://keccak.team/sponge_duplex.html [28]NIST Releases SHA-3 Cryptographic Hash Standard. August 05, 2015. https://www.nist.gov/news-events/news/2015/08/nist-releases-sha-3-cryptographic-hash-standard

[29] A New Standard of Ukraine: The Kupyna Hash Function. https://eprint.iacr.org/2015/885.pdf

[30] The C Programming Language by Brian W. Kernighan (1978-02-22) Paperback, Prentice Hall, 178 p.

[31] The Hash Function Family Luffa (Round 2 Archive). http://www.hitachi.com/rd/yrl/crypto/luffa/index.html

[32] Lyra2RE – A new PoW algorithm for an ASIC-free future. By Vertcoin Developers. https://cryptorating.eu/whitepapers/Vertcoin/Vertcoin_Lyra2RE_Paper_11292014.pdf

[33] Lyra2REv2. https://en.bitcoinwiki.org/wiki/Lyra2REv2

[34] MD4 Message Digest Algorithm. RFC 1186. Last updated 2013-03-02. https://datatracker.ietf.org/doc/rfc1186/

[35] The MD5 Message-Digest Algorithm. https://www.ietf.org/rfc/rfc1321.txt

[36] The Panama Cryptographic Function. http://www.drdobbs.com/security/the-panama-cryptographic-function/184410745

[37] Overview of the ProgPOW algorithm for GPU mining. Alexander Markov. October 10, 2018. https://miningbitcoinguide.com/mining/sposoby/progpow

[38] Company Coinmarket. https://coinmarket.news/2019/01/20/progpow-obzor-svezhih-majnerov-dlya-novogo-algoritma/

[39] The hash function RIPEMD-160. http://homes.esat.kuleuven.be/~bosselae/ripemd160.html

[40] Cryptography behind top 20 cryptocurrencies. https://www.susanka.eu/coins-crypto/

[41] Colin Percival. Stronger key derivation via sequential memory-hard functions. 2009. https://en.bitcoinwiki.org/wiki/Scrypt http://www.tarsnap.com/scrypt/scrypt.pdf

[42] US Secure Hash Algorithm 1 (SHA1). By P. Jones. September 2001. https://www.ietf.org/rfc/rfc3174.txt

[43] Secure Hash Standard. Federal Information. Processing Standards Publication 180-2. 2002 August 1. (FIPS PUB 180-2) http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf

[44] SHA-256 Coins. https://cryptorival.com/algorithms/sha256/

[45] Shabal, a Submission to NIST’s Cryptographic Hash Algorithm Competition. 28.10.2008 https://www.cs.rit.edu/~ark/20090927/Round2Candidates/Shabal.pdf

[46] The SHAvite-3 Hash Function. By Eli Biham and Orr Dunkelman. http://www.cs.technion.ac.il/~orrd/SHAvite-3/Spec.31.10.08.pdf

[47] The Skein Hash Function Family Version 1.3 - 1 Oct 2010. http://www.skein-hash.info/sites/default/files/skein1.3.pdf

[48] Cryptohash: snefru256. https://snefru256.cryptohash.net/

[49] GOST R 34.11-2012. http://docs.cntd.ru/document/gost-r-34-11-2012

[50] IZZZIO. https://en.bitcoinwiki.org/wiki/IZZZIO

[51] A Tiger Hash Implementation for C#. 10 Mar 2012. https://www.codeproject.com/Articles/149061/A-Tiger-Hash-Implementation-for-C

[52] LARC - Laboratório de Arquitetura e Redes de Computadores. http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html

[53] The X13 algorithm for mining on GPUs. Alexander Markov. May 28, 2018. https://miningbitcoinguide.com/mining/sposoby/x13

[54] Cryptocurrency mining algorithms - table 2019 and summary. https://mining-cryptocurrency.ru/algoritmy-kriptovalyut/

[55] Kuznetsov A, Lutsenko M, Kuznetsova K, Martyniuk O, Babenko V, Perevozova I. Statistical Testing of Blockchain Hash Algorithms. In: Fedushko S, Gnatyuk S, Peleshchyshyn A, Hu Z, Odarchenko R, Korobiichuk I, editors. Proceedings of the International Workshop on Conflict Management in Global Information Networks (CMiGIN 2019) co-located with 1st International Conference on Cyber Hygiene and Conflict Management in Global Information Networks (CyberConf 2019), Lviv, Ukraine, November 29, 2019 [Inter

[56] Kuznetsov A, Shekhanin K, Kolhatin A, Kovalchuk D, Babenko V, Perevozova I. Performance of Hash Algorithms on GPUs for Use in Blockchain. In: 2019 IEEE International Conference on Advanced Trends in Information Theory (ATIT). 2019. p. 166–70.

[57] Poluyanenko N, Kuznetsov A, Lazareva E, Marakushyn A. Extrapolation to calculate the probability of a double spending attack. In: Subbotin S, editor. Proceedings of The Third International Workshop on Computer Modeling and Intelligent Systems (CMIS-2020), Zaporizhzhia, Ukraine, April 27-May 1, 2020 [Internet]. CEUR-WS.org: 2020 [cited 2020 Jul 2]. p. 610–620

[58] Myronets I., Shkrebtii A. Cryptographic algorithms and features of their use in blockchain systems // Ukrainian Scientific Journal of Information Security, 2019, vol. 25, issue 2, pp. 104-109.

[59] B. Seok , J. Park, J.H. Park. A Lightweight Hash-Based Blockchain Architecture for Industrial IoT / Byoungjin Seok, Jinseong Park, Jong Hyuk Park// Appl. Sci. 2019, 9, 3740; doi:10.3390/app9183740.

[60] Koibichuk V. V. Features of application of cryptographic algorithms during digital money transfer by blockchain technologies / V. V. Koibichuk // Black Sea Economic Studies. - 2020. - Vol. 49. - P. 201-204. - Access mode: http://nbuv.gov.ua/UJRN/bses_2020_49_35

[61] Semerenko V., Коробов A. Blockchain technology implementation based on stream hash functions. Conference: Proceeding of the XLIX scientific and technical conference of Vinnytsia National Technical University (VNTU) Units,At: UKRAINE, Vinnytsia, April 2020

[62] P.V. Kravchuk, I.D. Gorbenko, A.I. Pushkaryov. Analysis of application of hash function in blockchain technology. // Applied radioelectronics, 2018, Vol 17, № 3, 4, pp. 147-151.

[63] Hashcat. Advanced Password Recovery. Access mode: http://hashcat.net/hashcat/

[64] Raihana Syahirah Abdullah, Faizal M.A.,"Block Chain: Cryptographic Method in Fourth Industrial Revolution", International Journal of Computer Network and Information Security, Vol.10, No.11, pp.9-17, 2018.

[65] Hany F. Atlam, Ahmed Alenezi, Madini O. Alassafi, Gary B. Wills, "Blockchain with Internet of Things: Benefits, Challenges, and Future Directions", International Journal of Intelligent Systems and Applications, Vol.10, No.6, pp.40-48, 2018.

[66] Dipti Pawade, Sagar Jape, Rahul Balasubramanian, Mihir Kulkarni, Avani Sakhapara,"Distributed Ledger Management for an Organization using Blockchains", International Journal of Education and Management Engineering, Vol.8, No.3, pp.1-13, 2018.

[67] M. Iavich, S. Gnatyuk, E. Jintcharadze, Y. Polishchuk, A. Fesenko and A. Abisheva, “Comparison and Hybrid Implementation of Blowfish, Twofish and RSA Cryptosystems”, Proceedings of 2019 IEEE 2nd Ukraine Conference on Electrical and Computer Engineering (UKRCON), Lviv, Ukraine, 2019, pp. 970-974.

[68] A. Kuznetsov, Y. Gorbenko, A. Andrushkevych and I. Belozersev, "Analysis of block symmetric algorithms from international standard of lightweight cryptography ISO/IEC 29192-2," 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T), Kharkov, 2017, pp. 203-206. DOI: 10.1109/INFOCOMMST.2017.8246380.

[69] Andrushkevych A., Gorbenko Y., Kuznetsov O., Oliynykov R., Rodinko M. A (2019) “A Prospective Lightweight Block Cipher for Green IT Engineering”. In: Kharchenko V., Kondratenko Y., Kacprzyk J. (eds) Green IT Engineering: Social, Business and Industrial Applications. Studies in Systems, Decision and Control, vol 171. Springer, Cham, pp. 95-112. DOI: 10.1007/978-3-030-00253-4_5

[70] Gnatyuk S., Kinzeryavyy V., Kyrychenko K., Yubuzova Kh., Aleksander M., Odarchenko R. “Secure Hash Function Constructing for Future Communication Systems and Networks”, Advances in Intelligent Systems and Computing, Vol. 902, pp. 561-569, 2020.

[71] I. Gorbenko, O. Kuznetsov, Y. Gorbenko, A. Alekseychuk and V. Tymchenko, "Strumok keystream generator," 2018 IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT), Kyiv, Ukraine, 2018, pp. 294-299. DOI: 10.1109/DESSERT.2018.8409147

[72] S. Gnatyuk, M. Kovtun, V. Kovtun, A. Okhrimenko, “Development of a search method of birationally equivalent binary edwards curves for binary Weierstrass curves from DSTU 4145-2002”, Proceedings of 2nd Intern. Scientific-Practical Conf. on the Problems of Infocommunications. Science and Technology (PIC S&T 2015), Kharkiv, Ukraine, October 13-15, 2015, рр. 5-8.