Skip to main content

On the Security of the Double-Block-Length Hash Function NCASH

  • Conference paper
  • First Online:

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1116))

Abstract

In this work, we study the security analysis of a newly proposed Non-linear Cellular Automata-based Hash function, NCASH. The uncomplicated structure of this double-block-length hash function instigates us to scrutinize its construction by analyzing the security of the design. Here, we have performed a security analysis with respect to the standard model of concrete security. In addition, structural security has also been investigated by performing the correlation analysis. We have examined the security bound of this scheme by using the random oracle model. The Preimage or Second Preimage Resistance and Collision Resistance of NCASH-256 are 2\(^{256}\) and 2\(^{128}\) respectively. According to the best of our knowledge, these bounds provide better security comparing with most of the other acclaimed existing schemes.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Keyed hash functions accept the secret key and the message to produce the hash value whereas, unkeyed hash functions accept only the message.

  2. 2.

    With respect to probability theory, the wellknown birthday problem (sometime defined as birthday paradox) finds the probability of getting the same birthday from a set of N number of people that are chosen haphazardly.

References

  1. Armknecht, F., Fleischmann, E., Krause, M., Lee, J., Stam, M., Steinberger, J.: The preimage security of double-block-length compression functions. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 233–251. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_13

    Chapter  Google Scholar 

  2. Banerjee, T., Roy Chowdhury, D.: NCASH: non-linear cellular automata based hash function. In: The 5th International Conference on Mathematics and Computing (ICMC 2019), (Presented) (2019)

    Google Scholar 

  3. Belfedhal, A.E., Faraoun, K.M.: Building secure and fast cryptographic hash functions using programmable cellular automata. J. Comput. Inf. Technol. 23(4), 317–328 (2015)

    Article  Google Scholar 

  4. Bellare, M.: A note on negligible functions. J. Cryptol. 15(4) (2002). https://link.springer.com/content/pdf/10.1007

    Article  MathSciNet  Google Scholar 

  5. Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1–15. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_1

    Chapter  Google Scholar 

  6. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Keccak sponge function family main document. Submission to NIST (Round 2), 3(30) (2009)

    Google Scholar 

  7. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Duplexing the sponge: single-pass authenticated encryption and other applications. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol. 7118, pp. 320–337. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28496-0_19

    Chapter  Google Scholar 

  8. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM (JACM) 51(4), 557–594 (2004)

    Article  MathSciNet  Google Scholar 

  9. Daemen, J., Govaerts, R., Vandewalle, J.: A framework for the design of one-way hash functions including cryptanalysis of Damgård’s one-way function based on a cellular automaton. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 82–96. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-57332-1_7

    Chapter  Google Scholar 

  10. Damgård, I.B.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416–427. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_39

    Chapter  Google Scholar 

  11. Dworkin, M.J.: SHA-3 standard: Permutation-based hash and extendable-output functions. Technical report (2015). https://ws680.nist.gov/publication/get_pdf.cfm?pub_id=919061

  12. Eastlake, D., Jones, P.: Us Secure Hash Algorithm 1 (SHA1). Technical report (2001). https://tools.ietf.org/html/rfc3174?ref=driverlayer.com

  13. Echandouri, B., Hanin, C., Omary, F., Elbernoussi, S.: Keyed-CAHASH: a new fast keyed hash function based on cellular automata for authentication. Int. J. Comput. Sci. Appl. 14(2), 64–180 (2017)

    Google Scholar 

  14. Fleischmann, E., Forler, C., Lucks, S., Wenzel, J.: Weimar-DM: a highly secure double-length compression function. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol. 7372, pp. 152–165. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31448-3_12

    Chapter  Google Scholar 

  15. Fleischmann, E., Gorski, M., Lucks, S.: Security of cyclic double block length hash functions. In: Parker, M.G. (ed.) IMACC 2009. LNCS, vol. 5921, pp. 153–175. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10868-6_10

    Chapter  MATH  Google Scholar 

  16. Ghosh, S., Sengupta, A., Saha, D., Chowdhury, D.R.: A scalable method for constructing non-linear cellular automata with period \(2^n\)-1. In: Wąs, J., Sirakoulis, G.C., Bandini, S. (eds.) ACRI 2014. LNCS, vol. 8751, pp. 65–74. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11520-7_8

    Chapter  Google Scholar 

  17. Hirose, S.: Provably secure double-block-length hash functions in a black-box model. In: Park, C., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 330–342. Springer, Heidelberg (2005). https://doi.org/10.1007/11496618_24

    Chapter  Google Scholar 

  18. Hirose, S.: Some plausible constructions of double-block-length hash functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 210–225. Springer, Heidelberg (2006). https://doi.org/10.1007/11799313_14

    Chapter  Google Scholar 

  19. Hortensius, P.D., McLeod, R.D., Pries, W., Miller, D.M., Card, H.C.: Cellular automata-based pseudorandom number generators for built-in self-test. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 8(8), 842–859 (1989)

    Article  Google Scholar 

  20. Koblitz, N., Menezes, A.J.: The random oracle model: a twenty-year retrospective. Des. Codes Cryptogr. 77(2), 587–610 (2015)

    Article  MathSciNet  Google Scholar 

  21. Kuila, S., Saha, D., Pal, M., Chowdhury, D.R.: CASH: cellular automata based parameterized hash. In: Chakraborty, R.S., Matyas, V., Schaumont, P. (eds.) SPACE 2014. LNCS, vol. 8804, pp. 59–75. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12060-7_5

    Chapter  Google Scholar 

  22. Lai, X., Massey, J.L.: Hash functions based on block ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 55–70. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-47555-9_5

    Chapter  Google Scholar 

  23. Lee, J., Kwon, D.: The security of abreast-DM in the ideal cipher model. IEICE Trans. Fund. Electron. Commun. Comput. Sci. 94(1), 104–109 (2011)

    Article  Google Scholar 

  24. Lee, J., Stam, M., Steinberger, J.: The collision security of tandem-DM in the ideal cipher model. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 561–577. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_32

    Chapter  MATH  Google Scholar 

  25. Lucks, S.: Design principles for iterated hash functions. IACR Cryptol. ePrint Arch. 2004, 253 (2004)

    Google Scholar 

  26. Mihaljevic, M., Zheng, Y., Imai, H.: A fast cryptographic hash function basedon linear cellular automata over GF(q). (1998). http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.112.8559&rep=rep1&type=pdf

  27. Miyaji, A., Rashed, M.: A new (n, 2n) double block length hash function based on single key scheduling. In: 2015 IEEE 29th International Conference on Advanced Information Networking and Applications, pp. 564–570. IEEE (2015)

    Google Scholar 

  28. Pal Chaudhuri, P., Roy Chowdhury, D., Nandi, S., Chattopadhyay, S.: Additive Cellular Automata: Theory and Applications, vol. 1. John Wiley & Sons, Chichester (1997)

    MATH  Google Scholar 

  29. Rivest, R.: The MD5 Message-Digest algorithm. Technical report (1992). https://tools.ietf.org/pdf/rfc1321.pdf

  30. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E.: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, NIST Special Publication 800–22. Technical report, Booz-Allen and Hamilton Inc Mclean Va (2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tapadyoti Banerjee .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Banerjee, T., Chowdhury, D.R. (2019). On the Security of the Double-Block-Length Hash Function NCASH. In: Shankar Sriram, V., Subramaniyaswamy, V., Sasikaladevi, N., Zhang, L., Batten, L., Li, G. (eds) Applications and Techniques in Information Security. ATIS 2019. Communications in Computer and Information Science, vol 1116. Springer, Singapore. https://doi.org/10.1007/978-981-15-0871-4_21

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-0871-4_21

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-0870-7

  • Online ISBN: 978-981-15-0871-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics