Hash function generation by means of Gene Expression Programming

: Cryptographic hash functions are fundamental primitives in modern cryptography and have many security applications (data integrity checking, cryptographic protocols, digital signatures, pseudo random number generators etc.). At the same time novel hash functions are designed (for instance in the framework of the SHA-3 contest organized by the National Institute of Standards and Technology (NIST)), the cryptanalysts exhibit a set of statistical metrics (propagation criterion, frequency analysis etc.) able to assert the quality of new proposals. Also, rules to design good hash functions are now known and are followed in every reasonable proposal of a new hash scheme. This article investigates the ways to build on this experiment and those metrics to generate automatically compression functions by means of Evolutionary Algorithms (EAs). Such functions are at the heart of the construction of iterative hash schemes and it is therefore crucial for them to hold good properties. Actually, the idea to use nature-inspired heuristics for the design of such cryptographic primitives is not new: this approach has been successfully applied in several previous works, typically using the Genetic Programming (GP) heuristic [1]. Here, we exploit a hybrid meta-heuristic for the evolutionary process called Gene Expression Programming (GEP) [2] that appeared far more efficient computationally speaking compared to the GP paradigm used in the previous papers. In this context, the GEPHashSearch framework is presented. As it is still a work in progress, this article focuses on the design aspects of this framework (individuals definitions, fitness objectives etc.) rather than on complete implementation details and validation results. Note that we propose to tackle the generation of compression functions as a multi-objective optimization problem in order to identify the Pareto front i.e. the set of non-dominated functions over the four fitness criteria considered. If this goal is not yet reached, the first experimental results in a mono-objective context are promising and open the perspective of fruitful contributions to the cryptographic community.

[1]  Mustafa Safdari Evolving Universal Hash Functions Using Genetic Algorithms , 2009, 2009 International Conference on Future Computer and Communication.

[2]  Florian Mendel,et al.  Symmetric Cryptography , 2009 .

[3]  Pedro Isasi Viñuela,et al.  Evolutionary Computation in computer security and cryptography , 2005, New Generation Computing.

[4]  Willi Meier,et al.  SHA-3 proposal BLAKE , 2009 .

[5]  Stefan Lucks,et al.  The Skein Hash Function Family , 2009 .

[6]  Hongjun Wu,et al.  The Hash Function JH , 2009 .

[7]  Juan E. Tapiador,et al.  Automated Design of Cryptographic Hash Schemes by Evolving Highly-Nonlinear Functions , 2008, J. Inf. Sci. Eng..

[8]  Cândida Ferreira,et al.  Gene Expression Programming: Mathematical Modeling by an Artificial Intelligence , 2014, Studies in Computational Intelligence.

[9]  Claude Carlet,et al.  Propagation Characteristics of Boolean Functions , 2005, Encyclopedia of Cryptography and Security.

[10]  Kalyanmoy Deb,et al.  A fast and elitist multiobjective genetic algorithm: NSGA-II , 2002, IEEE Trans. Evol. Comput..

[11]  Paul E. Jones,et al.  US Secure Hash Algorithm 1 (SHA1) , 2001, RFC.

[12]  Cândida Ferreira,et al.  Gene Expression Programming: A New Adaptive Algorithm for Solving Problems , 2001, Complex Syst..

[13]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[14]  Ernesto Damiani,et al.  Automatic synthesis of hashing function circuits using evolutionary techniques , 1998, Proceedings. XI Brazilian Symposium on Integrated Circuit Design (Cat. No.98EX216).

[15]  Vidroha Debroy,et al.  Genetic Programming , 1998, Lecture Notes in Computer Science.

[16]  Andrew Clark,et al.  Optimisation heuristics for cryptology , 1998 .

[17]  Mihir Bellare,et al.  A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost , 1997, EUROCRYPT.

[18]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[19]  Joos Vandewalle,et al.  A Framework for the Design of One-Way Hash Functions Including Cryptanalysis of Damgård's One-Way Function Based on a Cellular Automaton , 1991, ASIACRYPT.

[20]  Ronald L. Rivest,et al.  The MD4 Message-Digest Algorithm , 1990, RFC.

[21]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[22]  N. Pierce Origin of Species , 1914, Nature.