Analisis Performa Algoritma BLAKE2b dan SHA-256 pada Implementasi Blockchain

Ahmad Miftah Fajrin(1*), Fikri Baharuddin(2),

(1) Universitas Surabaya, Indonesia
(2) Universitas Surabaya, Indonesia
(*) Corresponding Author

Abstract


The use of cryptographic algorithms in blockchain systems plays a vital role in ensuring data security and integrity. Among various algorithm types, hash functions serve a crucial purpose in linking blocks and detecting even the slightest changes in data. One of the most widely used algorithms in this context is SHA-256, which is well-known for its strong security features. However, it has limitations in terms of processing efficiency, particularly when implemented in large-scale systems or on devices with limited resources. On the other hand, the BLAKE2b algorithm offers faster performance with comparable security levels. In the study, tests were conducted and the results showed that the BLAKE2b algorithm completed the process in 0.067 ms, while SHA-256 took 0.162 seconds. This time difference indicates that BLAKE2b is 58.64% more efficient than SHA-256 in the same testing scenario. In addition to speed, memory consumption was also measured, and SHA-256 was found to consume 23.71% less memory than BLAKE2b. This demonstrates that the choice of algorithm for blockchain depends on resource requirements and technical aspects.

Full Text:

PDF

References


S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” Bitcoin.org, 2008.

M. Crosby, P. Pattanayak, S. Verma, and V. Kalyanaraman, “Blockchain technology: Beyond bitcoin,” Applied Innovation Review, vol. 2, pp. 6–10, 2016.

W. Stallings, Cryptography and Network Security: Principles and Practice, 7th ed., Pearson, 2017.

M. A. Khan, R. K. Sharma, and P. S. G. Patel, “Performance analysis of SHA-256 in blockchain applications,” IEEE Transactions on Information Forensics and Security, vol. 8, no. 3, pp. 123–134, 2019.

J.-P. Aumasson, S. Neves, Z. Wilcox-O'Hearn, and C. Winnerlein, “BLAKE2: Simpler, smaller, faster than MD5,” in Proceedings of the ACM Conference on Computer and Communications Security, 2015.

H. Wang, Q. Li, and Y. Wang, “Comparative study of BLAKE2b and SHA-256 in blockchain applications,” Journal of Cryptography Engineering, vol. 9, no. 1, pp. 57–68, 2021.

A. Khan, M. Zubair, and A. H. Mirza, “Security analysis of cryptographic hash functions: A case study of SHA-2 and BLAKE2b,” Journal of Computer Science and Technology, vol. 35, pp. 27–40, 2020.

R. Singh, P. Verma, and K. Sharma, “Resource-efficient hashing techniques for distributed ledgers,” Future Generation Computer Systems, vol. 125, pp. 22–30, 2022.

X. Li and Y. Wang, “Blockchain for IoT: A survey,” IEEE Internet of Things Journal, vol. 8, no. 15, pp. 12037–12055, 2021.

W. Lin and F. Zhou, “Evaluating BLAKE2b in Ethereum Testnet: Throughput and latency analysis,” International Journal of Network Security, vol. 24, no. 4, pp. 610–620, 2022.

A. Alagic et al., “Status report on the second round of the NIST post-quantum cryptography standardization process,” NIST IR 8309, Jan. 2020.

R. Singh, M. Patel, and K. Sharma, “Performance benchmarking of lightweight hash functions for embedded blockchain devices,” Future Generation Computer Systems, vol. 128, pp. 14–26, 2022.

A. M. Fajrin, “Perbandingan performa kecepatan dari algoritma hash function untuk proses enkripsi password,” Kesatria: Jurnal Penerapan Sistem Informasi (Komputer dan Manajemen), vol. 4, no. 4, pp. 1069–1075, 2023.

Y. Wang and H. Zhao, “Analysis of modern hash functions in blockchain-oriented edge systems,” IEEE Access, vol. 11, pp. 20145–20160, 2023.

M. Farooq, L. Xu, and S. Han, “Scalable cryptographic hashing for secure distributed ledgers: Comparative study of BLAKE2b and SHA-3,” Journal of Systems Architecture, vol. 133, p. 102832, 2022.

M. A. Khan, R. K. Sharma, and P. Verma, “Comparative security evaluation of SHA-256 and modern hash functions in blockchain systems,” Journal of Cryptographic Engineering, vol. 12, no. 2, pp. 110–123, 2022.

S. Li, J. Chen, and Y. Wu, “Performance analysis of SHA-2 and post-SHA-3 hash algorithms on edge devices,” IEEE Internet of Things Journal, vol. 10, no. 1, pp. 765–774, 2023.

H. Wang, Q. Liu, and Z. Zhang, “Benchmarking cryptographic hash functions in resource-constrained environments,” Future Generation Computer Systems, vol. 137, pp. 32–41, 2023.

X. Xu et al., “A taxonomy of blockchain-based systems for architecture design,” ACM Computing Surveys, vol. 55, no. 2, pp. 1–37, Apr. 2022, doi: 10.1145/3476124.

J.-P. Aumasson and S. Neves, “BLAKE2: Simpler, smaller, fast as MD5,” Journal of Cryptographic Engineering, vol. 12, no. 1, pp. 3–18, Mar. 2022, doi: 10.1007/s13389-021-00255-0.

K. Salah, M. H. U. Rehman, N. Nizamuddin, and A. Al-Fuqaha, “Blockchain for AI: Review and open research challenges,” IEEE Access, vol. 7, pp. 10127–10149, 2019, doi: 10.1109/ACCESS.2019.2890507.




DOI: https://doi.org/10.30645/kesatria.v6i2.588

DOI (PDF): https://doi.org/10.30645/kesatria.v6i2.588.g583

Refbacks

  • There are currently no refbacks.


Published Papers Indexed/Abstracted By: