Timestamp Injected Cryptographic Hash Function to Reduce Fabrication of Hash Collisions
Zulfany Erlisa Rasjid1, Gunawan Witjaksono2, Benfano Soewito3, Edi Abdurahman4
1Zulfany Erlisa Rasjid, Computer Science Department, School of Computer Science, Doctor of Computer Science, BINUS Graduate Program, Bina Nusantara University, Jakarta, Indonesia.
2Gunawan Witjaksono, Doctor of Computer Science, BINUS Graduate Program, Bina Nusantara University, Jakarta, Indonesia.
3Benfano Soewito, Doctor of Computer Science, BINUS Graduate Program,Bina Nusantara University, Jakarta, Indonesia.
4Edi Abdurahman, Computer Science Department, School of Computer Science, Doctor of Computer Science, BINUS Graduate Program, Bina Nusantara University, Jakarta, Indonesia.

Manuscript received on November 12, 2019. | Revised Manuscript received on November 25, 2019. | Manuscript published on 30 November, 2019. | PP: 5568-5574 | Volume-8 Issue-4, November 2019. | Retrieval Number: B2169078219/2019©BEIESP | DOI: 10.35940/ijrte.B2169.118419

Open Access | Ethics and Policies | Cite  | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Cryptographic hash functions are used in many applications. One important application is to ensure data integrity. Although there are many different types of hashing algorithms, MD5 is widely used to ensure data integrity in digital evidence. However, a weakness, where collisions can occur, has been found in the MD5 algorithm. With regards to digital evidence, this is a big issue. The integrity of the digital evidence becomes questionable due to collisions and hence it is not admissible in court. Many methods were used to find collisions, such as the Chosen-Prefix Collision and researchers have been improving collision finding algorithms. This paper concentrates on reducing the chances of collision by chopping the last 16 bits of the MD5 algorithm and injecting timestamp into the chopped parts. Experiments are performed to test this algorithm and the results show that the time taken to find collisions is longer using the MD5 with an injected timestamp. The chopping construction and the timestamp disrupt the iterative property of the hash function thus when dealing with digital evidence, there are less chances of hash collision and therefore the probability of the admissibility of the digital evidence in court is higher.
Keywords: MD5, Digital evidence, Collision, Timestamp.
Scope of the Article: Digital Clone or Simulation.