Abstract

Cryptographic hash functions (CHF) represent a core cryptographic primitive. They have application in digital signature and message authentication protocols. Their main building block are Boolean functions. Those functions provide pseudo-randomness and sensitivity to the input. They also help prevent and lower the risk of attacks targeted at CHF. Cellular automata (CA) are a class of Boolean functions that exhibit good cryptographic properties and display a chaotic behavior. In this article, a new hash function based on CA is proposed. A description of the algorithm and the security measures to increase the robustness of the construction are presented. A security analysis against generic and dedicated attacks is included. It shows that the hashing algorithm has good security features and meet the security requirements of a good hashing scheme. The results of the tests and the properties of the CA used demonstrate the good statistical and cryptographic properties of the hash function.

Highlights

  • Cryptographic hash functions are of great importance in cryptography and have a major role in modern communication

  • Passing those tests does not guarantee the resistance of HCAHF to attacks targeted at hash functions

  • Pseudorandom behavior and statistical independence between the input and the output are some of the properties desired in cryptographic hash functions

Read more

Summary

INTRODUCTION

Cryptographic hash functions are of great importance in cryptography and have a major role in modern communication. Most security applications and cryptographic protocols rely on them They can be used within other schemes (digital signature or message authentication codes (MAC)) or as standalone primitives (password or key generation). The hash function proposed in this article falls in this last category It uses cellular automata in the process of producing the digest. A new hash function based on cellular automata is presented. It was designed with security in mind. The algorithm described in this paper comprises three phases: a preprocessing phase, a processing phase and a transformation phase Each of these phases contains elements that provide the algorithm with security measures that help prevent or lower the risk of cryptanalytic attacks against cryptographic hash functions.

BACKGROUND
RELATED WORK
DESCRIPTION OF HCAHF-256
Preprocessing Phase
Compression Phase
RESULTS
Avalanche Test
Statistical Tests
Cryptographic Properties of the Rules used in Function T
Complexity
SECURITY ANALYSIS
Brute Force Attacks against Hash Functions
Cryptanalytic Attacks
CONCLUSION
Definitions
Cryptographic Properties of Class 3 and 4 ECAs
Selection Process of Rdigest
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call