A Cellular Automaton Based Fast One-Way Hash Function Suitable for Hardware Implementation

One-way hash functions are an important tool in achieving authentication and data integrity. The aim of this paper is to propose a novel one-way hash function based on cellular automata whose cryptographic properties have been extensively studied over the past decade or so. Furthermore, security of the proposed one-way hash function is analyzed by the use of very recently published results on applications of cellular automata in cryptography. The analysis indicates that the one-way hash function is secure against all known attacks. An important feature of the proposed one-way hash function is that it is especially suitable for compact and fast implementation in hardware, which is particularly attractive to emerging security applications that employ smart cards, such as digital identification cards and electronic cash payment protocols,

[1]  Willi Meier,et al.  Analysis of Pseudo Random Sequence Generated by Cellular Automata , 1991, EUROCRYPT.

[2]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.

[3]  Gideon Yuval,et al.  How to Swindle Rabin , 1979, Cryptologia.

[4]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[5]  Joos Vandewalle,et al.  Hash Functions Based on Block Ciphers: A Synthetic Approach , 1993, CRYPTO.

[6]  Joos Vandewalle,et al.  Integrity primitives for secure information systems : final report of RACE Integrity Primitives Evaluation RIPE-RACE 1040 , 1995 .

[7]  Stephen Wolfram,et al.  Cellular Automata And Complexity , 1994 .

[8]  Xuejia Lai,et al.  On the design and security of block ciphers , 1992 .

[9]  Jennifer Seberry,et al.  HAVAL - A One-Way Hashing Algorithm with Variable Length of Output , 1992, AUSCRYPT.

[10]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[11]  Kenneth G. Paterson,et al.  Comments on "Theory and Applications of Cellular Automata in Cryptography" , 1997, IEEE Trans. Computers.

[12]  Mihir Bellare,et al.  The Security of Cipher Block Chaining , 1994, CRYPTO.

[13]  Jennifer Seberry,et al.  Advances in Cryptology — AUSCRYPT '92 , 1992, Lecture Notes in Computer Science.

[14]  Hideki Imai,et al.  Structural Properties of One-way Hash Functions , 1990, CRYPTO.

[15]  Joos Vandewalle,et al.  A Framework for the Design of One-Way Hash Functions Including Cryptanalysis of Damgård's One-Way Function Based on a Cellular Automaton , 1991, ASIACRYPT.

[16]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[17]  Jon C. Muzio,et al.  Synthesis of one-dimensional linear hybrid cellular automata , 1996, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..

[18]  Bart Preneel,et al.  Fast and Secure Hashing Based on Codes , 1997, CRYPTO.

[19]  Miodrag J. Mihaljevic An improved key stream generator based on the programmable cellular automata , 1997, ICICS.

[20]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[21]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[22]  Miodrag J. Mihaljevic Security Examination of a Cellular Automata Based Pseudorandom Bit Generator Using an Algebraic Replica Approach , 1997, AAECC.

[23]  Ralph C. Merkle,et al.  One Way Hash Functions and DES , 1989, CRYPTO.

[24]  Çetin Kaya Koç,et al.  Inversion of cellular automata iterations , 1997 .

[25]  Santanu Chattopadhyay,et al.  Additive cellular automata : theory and applications , 1997 .

[26]  P. Pal Chaudhuri,et al.  Efficient characterisation of cellular automata , 1990 .

[27]  Parimal Pal Chaudhuri,et al.  Theory and Applications of Cellular Automata in Cryptography , 1994, IEEE Trans. Computers.

[28]  Ronald L. Rivest,et al.  The MD4 Message-Digest Algorithm , 1990, RFC.

[29]  Stephen Wolfram Cryptography with Cellular Automata , 1985, CRYPTO.