Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
2019, International Journal of Advanced Computer Science and Applications
…
9 pages
1 file
Cryptographic hash functions (CHF) represent a core cryptographic primitive. They have application in digital signature and message authentication protocols. Their main building block are Boolean functions. Those functions provide pseudo-randomness and sensitivity to the input. They also help prevent and lower the risk of attacks targeted at CHF. Cellular automata (CA) are a class of Boolean functions that exhibit good cryptographic properties and display a chaotic behavior. In this article, a new hash function based on CA is proposed. A description of the algorithm and the security measures to increase the robustness of the construction are presented. A security analysis against generic and dedicated attacks is included. It shows that the hashing algorithm has good security features and meet the security requirements of a good hashing scheme. The results of the tests and the properties of the CA used demonstrate the good statistical and cryptographic properties of the hash function.
2013
The subject of this thesis is the study of collision resistant hash function. A cryptographic hash function is one of the cryptographic primitives designed to protect the integrity of data such as that in digital signatures and online business transactions. Popular hash functions are Message Digest 4/5 (MD-4/5), Secure Hashing Algorithm (SHA-0/1) and RIPEMD, which are referred to as MDx-class hash functions due to some commonalities in their design with the MD-family. However, recent advances in cryptanalysis have led to the failure of these hash functions in preserving the strongest property called collision resistance. Factors contributing to the failure are a mathematical weakness found in the Boolean functions used by these cryptographic hash functions, linear message expansion and poor difusion in the step operation. This study proposes a design framework for collision resistant hash function. The framework divides requirements for the design of hash function into three classif...
International Journal of Computer Applications Technology and Research, 2016
In this paper we make use of statistical properties of applying elementary cellular automata on a block of bits to generate a fixed size digest of that block to use it as hash function which can be use in different cryptographic applications.
International Journal of Electrical and Computer Engineering (IJECE), 2023
The cryptographic hash functions are the most fundamental cryptographic concept. These functions are used as basic building blocks for digital signatures and message authentication. Boolean functions are the core of hash functions. These functions are expected to provide pseudo-randomness as well as input sensitivity. Cellular automata are a form of Boolean function that exhibits strong cryptography properties as well as chaotic behavior. This paper proposes a hash function, designed on the principle of cellular automata. The proposed algorithm is secure and meets the requirements for a successful hashing scheme. The hash function has strong statistical and cryptographic characteristics, according to the findings of the avalanche test and the National Institute of Standards and Technology (NIST) Statistical Test Suite. The modularity of different operations of this algorithm makes it suitable for a high-capacity processing environment to produce efficient performance.
2017
Private data transmission over arbitrary canal is considered very risky. Hence, the need for designing robust cryptographic solutions ensuring both data integrity and authen-tication is very attempting. Therefore, Message Authentication Code (MAC) is one of the most provably secure algorithms that ensure integrity and authentication. Using a shared secret key, the receiver checks if an alteration has happened during transmission. This MAC may be derived from hash functions using a secret key. Since it is also easily implemented, this paper concerns the design of a new keyed hash function based on cellular automata. Our suggested MAC process provides a high efficiency and robust-ness against MAC forgery and key recovery attacks comparing to well-known HMACs standards. Further, the obtained results show that it satisfies data integrity and authen-tication requirement.
Advances in Intelligent Systems and Computing
Hash functions serve as the fingerprint of a message. They also serve as an authentication mechanism in many applications. Nowadays, hash functions are widely used in blockchain technology and bitcoins. Today, most of the work concentrates on the design of lightweight hash functions which needs minimal hardware and software resources. This paper proposes a lightweight hash function which makes use of Cellular Automata (CA) and sponge functions. This hash function accepts arbitrary length message and produces fixed size hash digest. An additional property of this function is that the size of the hash digest may be adjusted based on the application because of the inherent property of varying length output of sponge function. The proposed hash function can be efficiently used in resource constraint environments in a secure and efficient manner. In addition, the function is resistant to all known generic attacks against hash functions and is also preimage resistant, second preimage resistant and collision resistant.
Lecture Notes in Computer Science, 1998
One-way hash functions are an important tool in achieving authentication and data integrity. The aim of this paper is to propose a novel one-way hash function based on cellular automata whose cryptographic properties have been extensively studied over the past decade or so. Furthermore, security of the proposed one-way hash function is analyzed by the use of very recently published results on applications of cellular automata in cryptography. The analysis indicates that the one-way hash function is secure against all known attacks. An important feature of the proposed one-way hash function is that it is especially suitable for compact and fast implementation in hardware, which is particularly attractive to emerging security applications that employ smart cards, such as digital identification cards and electronic cash payment protocols,
Informatics Control Measurement in Economy and Environment Protection, 2018
Software solution for cryptographic hash functions based on sponge construction with inner state implemented as two-dimensional cellular automata (CA) has been developed. To perform pseudorandom permutation in round transformation function several combinations of CA rules 30, 54, 86, 150 and 158 have been proposed. The developed hashing mechanism provides effective parallel processing, ensures good statistical and scattering properties, enables one to obtain hash of a varying length and reveals strong avalanche effect.
Cryptographic Hash Function (in short, CHF) is a useful tool for implementing one-wayencryptionthatishardtorestoretheplaintext. CHFisdefinedasafunctionfromsome set X to fixed sized string, with almost-injective property and hard to restore theoriginal input. There are many famous algorithms such as SHA-1 , commonly usedfor encrypting plain text into a string composed of alphabet and numbers, with size40. One interesting thing is, a Cellular Automata (in short, CA) has similar behavioras CHF. CA is deterministic to initial state so it’s well-defined function, and differentinitial state generates almost different output. If we take CA rule as Life-Like Cellular Automata (in short, LLCA), then it would be hard to guess initial state from generatedoutput since LLCA has non-deterministic property for inverse mapping, i.e., it’s NP problem. Therefore if we can encode given input to appropriate CA initial state andthe result, then LLCA would be suitable CHF
New cryptographic hash functions based on cellular automaton have been proposed in the last years . Most of this algorithms are based on the well-known Merkle-Damgård construction . I investigated the possibility to use a complete different approach in order to generate new cryptographic hash functions with the use of simple cellular automaton in the spirit of NKS ("Simple rules can produce complex behavior" S.Wolfram). In order to prove the quality of the proposed cryptographic hash functions i used the standard Avalanche and Collision Tests [1,2].
One-way hash functions are an important tool in achieving authentication and data integrity. The aim of this paper is to propose a novel one-way hash function based on linear cellular automata over GF(q). Design and security analysis of the proposed one-way hash function are based on the use of very recently published results on cellular automata and its applications in cryptography. The analysis indicates that the one-way hash function is secure against all known attacks. An important feature of the proposed one-way hash function is that it is especially suitable for compact and fast implementation.
Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.
International Journal of Computer Network and Information Security
International Journal of Computing
IEEE Transactions on Computers, 1994
Communications in Nonlinear Science and Numerical Simulation, 2014
Proceedings of the 16th International Joint Conference on e-Business and Telecommunications, 2019
Machine Learning and Information Processing, 2021
Acta Applicandae Mathematicae, 2006
International Journal of Cognitive Informatics and Natural Intelligence, 2000
Soft Computing Research Society eBooks, 2022
Journal of Systems Architecture, 2001