Hybrid Hash Trees in Blockchain: Evaluating Algorithm Combinations for Speed and Security

Authors

  • V Uday Kumar Research Scholar, JNTU Hyderabad, Telangana, India Author
  • Kaila Shahu Chatrapati Professor, Department of CSE, JNTU, Hyderabad, Telangana, India Author

DOI:

https://doi.org/10.32628/IJSRSET2512181

Keywords:

Blockchain, Hybrid, Cryptographic, lightweight

Abstract

Blockchain technology relies heavily on cryptographic hashing for ensuring data integrity, transaction security, and tamper resistance. However, with increasing data volume and demand for real-time processing, traditional hashing mechanisms often struggle to balance speed and security. This paper proposes and evaluates a novel Hybrid Hash Tree architecture that integrates multiple hash algorithms to optimize both performance and cryptographic strength. By combining the efficiency of lightweight hash functions with the robustness of secure hashing algorithms, the hybrid model aims to accelerate block validation while maintaining high levels of security. Through experimental analysis and performance benchmarking, the study compares various algorithmic combinations to identify optimal configurations suitable for cloud-integrated blockchain environments. The results demonstrate that the proposed hybrid approach significantly enhances transaction speed without compromising security, offering a scalable solution for next-generation blockchain systems.

Downloads

Download data is not yet available.

References

Aumasson, J. P., Neves, S., Wilcox-O’Hearn, Z., & Winnerlein, C. (2013). BLAKE2: Simpler, Smaller, Fast as MD5. Cryptology ePrint Archive.

Stevens, M., Bursztein, E., Karpman, P., Albertini, A., & Markov, Y. (2017). *The First Collision for Full SHA-1*. CRYPTO.

Bertoni, G., Daemen, J., Peeters, M., & Van Assche, G. (2013). *Keccak and the SHA-3 Standardization*. NIST.

Dobraunig, C., Eichlseder, M., Mendel, F., & Schläffer, M. (2016). *SHA-3 vs. SHA-2: A Performance Comparison*. IEEE Transactions on Computers.

Bernstein, D. J. (2012). The Salsa20 Family of Stream Ciphers. LNCS.

NIST. (2015). *FIPS 180-4: Secure Hash Standard (SHA-1, SHA-2)*.

NIST. (2022). *FIPS 202: SHA-3 Standard*.

NIST. (2023). Post-Quantum Cryptography Standardization Project.

IETF. (2016). RFC 7693: The BLAKE2 Cryptographic Hash and MAC.

ISO/IEC. (2012). *ISO/IEC 10118-3: Hash-Functions (RIPEMD-160)*.

Intel. (2021). SHA Extensions in Intel® Processors: Performance Analysis.

ARM. (2022). Cryptographic Acceleration in ARMv8.

Cloudflare. (2020). *Benchmarking BLAKE2 vs. SHA-3 on Web Servers*.

AWS. (2023). Optimizing Hash Algorithms for Cloud Storage.

Google. (2019). Comparative Analysis of Hash Functions in Chrome.

Wang, X., Yao, A. C., & Yao, F. (2005). Cryptanalysis of MD5 Collision Resistance. CRYPTO.

Leurent, G., & Peyrin, T. (2020). *SHA-1 is a Shambles: Practical Attacks*. USENIX Security.

Kelsey, J., & Schneier, B. (2004). Second Preimages on n-bit Hash Functions. LNCS.

Aumasson, J. P. (2018). Too Much Crypto: The Case for Lightweight Hashing. Real World Crypto.

Bernstein, D. J., & Lange, T. (2017). Post-Quantum Cryptography. Nature.

NIST. (2024). *Draft SP 800-208: Recommendations for Transitioning to Post-Quantum Cryptography*.

Aumasson, J. P. (2023). BLAKE3: One Function to Rule Them All? Black Hat USA.

Microsoft. (2022). Hardware-Accelerated Hashing in Azure Sphere.

Ethereum Foundation. (2023). *Keccak-256 in Ethereum 2.0*.

Linux Kernel. (2023). Adaptive Hashing for File System Integrity.

Downloads

Published

26-06-2025

Issue

Section

Research Articles

How to Cite

[1]
V Uday Kumar and Kaila Shahu Chatrapati, “Hybrid Hash Trees in Blockchain: Evaluating Algorithm Combinations for Speed and Security”, Int J Sci Res Sci Eng Technol, vol. 12, no. 3, pp. 1356–1366, Jun. 2025, doi: 10.32628/IJSRSET2512181.