Enhancing Blockchain Security by Developing the SHA256 Algorithm

Authors

  • Raghad K. Salih Department of Mathematics, College of Science, University of Baghdad, Baghdad, Iraq https://orcid.org/0000-0001-7659-1407
  • Ali H. Kashmar Al Farabi University College, Cyber Security Department

DOI:

https://doi.org/10.24996/ijs.2024.65.10.%25g

Keywords:

Hash function, SHA256, collision resistant, NIST tests of randomness and rounds

Abstract

Security plays a vital role in various domains, including blockchain technology. The Blockchain serves as a secure data structure for storing transactional records. Hash functions are employed in cryptography to ensure integrity and authentication within the blockchain. The widely used SHA256 algorithm has faced recent attacks, prompting the development of stronger hash functions. This paper presents a novel modification approach to enhance the performance of SHA256 by introducing an extended mechanism for generating a 288-bit message digest and reducing the number of rounds to 44 instead of 64 while preserving the diffusion of data through its complex iterative process, which involves multiple rounds of bitwise and logical operations. The change makes sure that even small changes to the input data cause noticeable variations in the output hash, thereby maintaining cryptographic properties. The suggested hash function SHA288 achieves improved security, collision resistance, and preimage resistance, while maintaining a faster execution time compared to SHA256. The tables and tests conducted on the suggested algorithm have revealed its remarkable safety and robustness in countering attacks as well as demonstrated outstanding performance in random tests, which further enhances its security measures.

Downloads

Issue

Section

Mathematics

How to Cite

Enhancing Blockchain Security by Developing the SHA256 Algorithm. (n.d.). Iraqi Journal of Science, 65(10). https://doi.org/10.24996/ijs.2024.65.10.%g