Skip to main content

Design of Hash Function Using Two Dimensional Cellular Automata

  • Conference paper
  • First Online:
Proceedings of the Fifth International Conference on Mathematics and Computing

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1170))

Abstract

This paper proposes a new hash function using two-dimensional cellular automata. The cellular structure of 5-neighborhood 2D CA is exploited to use it as the basic building block of the hash function. It has been shown that the excellent randomness along with the inherent diffusion makes 2D CA an ideal candidate of Hash function. This work also focuses on the security analysis of the Hash function. We demonstrate Birthday attack and the analysis shows that the design is secure against this attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A CA having cycle length 2\(^n - 1\) is called maximum length CA.

  2. 2.

    Strict Avalanche Criterion: If a change of a bit in the input sequence leads to the change of every output bits with a probability of 50\(\%\), then it is said to observe the Strict Avalanche Criteria.

  3. 3.

    Bit independence Criterion: If a change in a bit i of the input sequence leads to change in the output bit j and k where j and k changes independently for all i, j and k then it is said to be Bit independence Criterion.

References

  1. Bertoni, G. et al.: Keccak sponge function family main document. Submission to NIST (Round 2) 3: 30 (2009)

    Google Scholar 

  2. Ghosh, S., Sengupta, A., Saha, D., Chowdhury, D.R.: A scalable method for constructing non-linear cellular automata with period 2\(^n\)-1. In: Was, J., Sirakoulis, G.C., Bandini, S. (eds.) Cellular Automata. ACR. Lecture Notes in Computer Science, vol. 8751. Springer, Cham (2014)

    Google Scholar 

  3. Daemen, J., Rijmen, V.: The Design of Rijndael. Springer (2002)

    Google Scholar 

  4. Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. Int. J. Wire. Mob. Comput. 2, 86–93 (2007)

    Article  Google Scholar 

  5. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: The keccak sha-3 submission. Submission to NIST (Round 3) (2011)

    Google Scholar 

  6. Tomassini, M., Sipper, M., Perrenoud, M.: On the generation of high-quality random numbers by two-dimensional cellular automata. IEEE Trans. Comput. 49, 1146–1151 (2000). EPFL-ARTICLE-28657

    Google Scholar 

  7. Damgärd, I.B.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416–427. Springer, Heidelberg (1990)

    Google Scholar 

  8. Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428–446. Springer, Heidelberg (1990)

    Google Scholar 

  9. Chabaud, F., Joux, A.: Differential collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56–71. Springer, Heidelberg (1998)

    Google Scholar 

  10. Kelsey, J., Kohno, T.: Herding hash functions and the nostradamus attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 183–200. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Jarkko KARI Mathematics Department, University of Turku, Finland ,Physica D: Nonlinear Phenomena Volume 45, Issues 1-3, 2 September 1990, Pages 379-385, (1990) , North-Holland

    Google Scholar 

  12. Daemen, J., Govaerts, R., Vandewalle, J.: A framework for the design of one-way hash functions including cryptanalysis of damgärd’s one-way function based on a cellular automaton. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 82–96. Springer, Heidelberg (1993)

    Google Scholar 

  13. Mihaljevi’c, M.J., Zheng, Y., Imai, H.: A cellular automaton based fast one-way hash function suitable for hardware implementation. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 217–233. Springer, Heidelberg (1998)

    Google Scholar 

  14. Cattell, K., Muzio, J.C.: Synthesis of one-dimensional linear hybrid cellular automata. IEEE Trans. Comput.-Aid. Des. Integr. Circuits Syst. 15, 325–335 (1996)

    Google Scholar 

  15. Meier, W., Staffelbach, O.: Analysis of pseudo random sequences generated by cellular automata. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 186–199. Springer, Heidelberg (1991)

    Google Scholar 

  16. Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-damgärd revisited: How to construct a hash function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430–448. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tanushree Haldar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Haldar, T., Chowdhury, D.R. (2021). Design of Hash Function Using Two Dimensional Cellular Automata. In: Giri, D., Ho, A.T.S., Ponnusamy, S., Lo, NW. (eds) Proceedings of the Fifth International Conference on Mathematics and Computing. Advances in Intelligent Systems and Computing, vol 1170. Springer, Singapore. https://doi.org/10.1007/978-981-15-5411-7_3

Download citation

Publish with us

Policies and ethics