Skip to main content

CASH: Cellular Automata Based Parameterized Hash

  • Conference paper
Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8804))

Abstract

In this paper, we propose a new Cellular Automata (CA) based scalable parameterized hash function family named CASH. The construction of CASH is inspired by sponge function and the internal round transformation employs linear CA. For the first time, we have managed to merge the classical add-round-constant and subsequent diffusion layers. The primitive function of CASH family is proved to be secure against the state-of-the-art attacks. All the designs are implemented on Xilinx Virtex-6 FPGAs and compared with the best reported results in literature. The results show that CASH outperforms the SHA-3 finalists with respect to throughput and throughput/area.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Daemen, J., Govaerts, R., Vandewalle, J.: A framework for the design of one-way hash functions including cryptanalysis of damgård’s one-way function based on a cellular automaton. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 82–96. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  2. Mihaljević, M.J., Zheng, Y., Imai, H.: A cellular automaton based fast one-way hash function suitable for hardware implementation. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 217–233. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  3. Damgård, I.B.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416–427. Springer, Heidelberg (1990)

    Google Scholar 

  4. Chang, D.: Preimage attack on cellhash, subhash and strengthen variations of cellhash and subhash. Cryptology ePrint Archieve: Report 2006/412 (2006)

    Google Scholar 

  5. Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varıcı, K., Verbauwhede, I.: spongent: A lightweight hash function. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 312–325. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  6. Berger, T.P., D’Hayer, J., Marquet, K., Minier, M., Thomas, G.: The GLUON family: A lightweight hash function family based on fCSRs. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 306–323. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  7. Aumasson, J.-P., Henzen, L., Meier, W., Naya-Plasencia, M.: Quark: A lightweight hash. Journal of Cryptology, 1–27 (2012)

    Google Scholar 

  8. Guo, J., Peyrin, T., Poschmann, A.: The photon family of lightweight hash functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  9. Bertoni, M.P.G., Daemen, J., Van Assche, G.: Keccak specifications. Submission to NIST (2009)

    Google Scholar 

  10. Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428–446. Springer, Heidelberg (1990)

    Google Scholar 

  11. Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-damgård revisited: How to construct a hash function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430–448. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Chabaud, F., Joux, A.: Differential collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56–71. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Kelsey, J., Kohno, T.: Herding hash functions and the nostradamus attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 183–200. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  14. Bertoni, M.P.G., Daemen, J., Van Assche, G.: Sponge functions. In: Ecrytp Hash Workshop (2007)

    Google Scholar 

  15. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181–197. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  16. Wu, W., Wu, S., Zhang, L., Zou, J., Dong, L.: Lhash: A lightweight hash function (full version). IACR Cryptology ePrint Archive, 2013:867 (2013)

    Google Scholar 

  17. Cattell, K., Muzio, J.C.: Synthesis of one-dimensional linear hybrid cellular automata. IEEE Trans. on CAD of Integrated Circuits and Systems 15(3), 325–335 (1996)

    Article  Google Scholar 

  18. Serra, M., Cattell, K., Zhang, S., Muzio, J., Miller, D.: One-dimensional linear hybrid cellular automata: Their synthesis, properties and applications to digital circuits testing (2009)

    Google Scholar 

  19. Fster-Sabater, A., Caballero-Gil, P.: Synthesis of cryptographic interleaved sequences by means of linear cellular automata. Appl. Math. Lett. 22(10), 1518–1524 (2009)

    Article  MathSciNet  Google Scholar 

  20. Kerckhof, S., Durvaux, F., Veyrat-Charvillon, N., Regazzoni, F., de Dormale, G.M., Standaert, F.-X.: Compact fpga implementations of the five sha-3 finalists. In: CARDIS, pp. 217–233 (2011)

    Google Scholar 

  21. Aumasson, J.-P., Meier, W.: Zero-sum distinguishers for reduced keccak-f and for the core functions of luffa and hamsi. rump session of Cryptographic Hardware and Embedded Systems-CHES, 2009:67 (2009)

    Google Scholar 

  22. Duan, M., Lai, X.: Improved zero-sum distinguisher for full round keccak-f permutation. Chinese Science Bulletin 57(6), 694–697 (2012)

    Article  Google Scholar 

  23. Boura, C., Canteaut, A.: Zero-sum distinguishers for iterated permutations and application to keccak-f and hamsi-256. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 1–17. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  24. Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S.S.: The rebound attack: Cryptanalysis of reduced whirlpool and grøstl. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 260–276. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  25. Kuila, S., Saha, D., Pal, M., Roy Chowdhury, D.: Practical distinguishers against 6-round keccak-f exploiting self-symmetry. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT. LNCS, vol. 8469, pp. 88–108. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  26. Morawiecki, P., Pieprzyk, J., Srebrny, M.: Rotational cryptanalysis of round-reduced keccak. Technical report, Cryptology ePrint Archive, Report 2012/546 (2012), http://eprint.iacr.org

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Kuila, S., Saha, D., Pal, M., Chowdhury, D.R. (2014). CASH: Cellular Automata Based Parameterized Hash. In: Chakraborty, R.S., Matyas, V., Schaumont, P. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2014. Lecture Notes in Computer Science, vol 8804. Springer, Cham. https://doi.org/10.1007/978-3-319-12060-7_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12060-7_5

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12059-1

  • Online ISBN: 978-3-319-12060-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics