Skip to main content

NCASH: Nonlinear Cellular Automata-based Hash function

  • Conference paper
  • First Online:

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1170))

Abstract

In this paper, we propose a new keyed one-way double-block-length hash function by using Non-linear Cellular Automata (CA), named as NCASH. The structure of NCASH mainly follows the Wide-Pipe construction, which is a modified Merkle Damgård construction along with the concept of Hirose double-block-length one-way compression function. Our design exploits the random evolution of the CA, as well as a simple regular structure to construct the compression function. The analysis shows that NCASH family is secure against the related known attacks.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Keyed hash functions produce the hash value from the message by using the secret key. Whereas, unkeyed hash functions accept only the message.

  2. 2.

    When all the states exempting the all ‘0’s state lie in a single CA cycle then this is called maximum length CA.

  3. 3.

    If the CA cells evolve with different rules; instead of the same rule, it is called hybrid CA.

  4. 4.

    Linear CA consists of only linear operations such as XOR.

  5. 5.

    Nonlinear CA contains linear rules along with some nonlinear operations such as AND/OR. The linear CA can be converted into nonlinear CA by injecting the nonlinear function at one/more cells of that CA along with the rule-vector [12].

  6. 6.

    The Hamming distance between two binary strings which has an equal length is the number of locations at which the analogous bits are disparate.

  7. 7.

    In probability theory, the birthday problem or birthday paradox concerns the probability that, in a set of N randomly chosen people, some pair of them will have the same birthday.

References

  1. Belfedhal, A.E., Faraoun, K.M.: Building secure and fast cryptographic hash functions using programmable cellular automata. J. Comput. Inf. Technol. 23(4), 317–328 (2015)

    Article  Google Scholar 

  2. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: KECCAK sponge function family main document (2010)

    Google Scholar 

  3. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Duplexing the sponge: single-pass authenticated encryption and other applications. In: International Workshop on Selected Areas in Cryptography, pp. 320–337. Springer (2011)

    Google Scholar 

  4. Chang, T., Song, I., Bae, J., Kim, K.S.: Maximum length cellular automaton sequences and its application. Signal Process. 56(2), 199–203 (1997)

    Article  Google Scholar 

  5. Pal Chaudhuri,P., Roy Chowdhury, D., Nandi, S., Chattopadhyay, S.: Additive Cellular Automata: Theory and Applications, vol. 1. Wiley, New York (1997)

    Google Scholar 

  6. Coron, J.S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgård revisited: how to construct a hash function. In: Annual International Cryptology Conference, pp. 430–448. Springer (2005)

    Google Scholar 

  7. Daemen, J., Govaerts, R., Vandewalle, J.: A framework for the design of one-way hash functions including cryptanalysis of Damgård’s one-way function based on a cellular automaton. In: International Conference on the Theory and Application of Cryptology, pp. 82–96. Springer (1991)

    Google Scholar 

  8. Damgård, I.B.: A design principle for hash functions. In: Conference on the Theory and Application of Cryptology, pp. 416–427. Springer (1989)

    Google Scholar 

  9. Dworkin, M.J.: SHA-3 standard: permutation-based hash and extendable-output functions. Technical report (2015)

    Google Scholar 

  10. Eastlake 3rd, D., Jones, P.: US secure hash algorithm 1 (SHA1). Technical report (2001)

    Google Scholar 

  11. Echandouri, B., Hanin, C., Omary, F., Elbernoussi, S.: Keyed-CAHASH: a new fast keyed hash function based on cellular automata for authentication. Int. J. Comput. Sci. Appl. 14(2) (2017)

    Google Scholar 

  12. Ghosh, S., Sengupta, A., Saha, D., Roy Chowdhury, D.: A scalable method for constructing non-linear cellular automata with period \(2^n\)-1. In: International Conference on Cellular Automata, pp. 65–74. Springer (2014)

    Google Scholar 

  13. Hirose, S.: Provably secure double-block-length hash functions in a black-box model. In: International Conference on Information Security and Cryptology, pp. 330–342. Springer (2004)

    Google Scholar 

  14. Hirose, S.: Some plausible constructions of double-block-length hash functions. In: International Workshop on Fast Software Encryption, pp. 210–225. Springer (2006)

    Google Scholar 

  15. Jamil, N., Mahmood, R., Muhammad, R.: A new cryptographic hash function based on cellular automata rules 30, 134 and omega-flip network. In: Proceedings of the 2012 International Conference on Information and Computer Networks (ICICN 2012), Singapore, vol. 27, pp. 163–169 (2012)

    Google Scholar 

  16. Kuila, S., Saha, D., Pal, M., Roy Chowdhury, D.: CASH: cellular automata based parameterized hash. In: International Conference on Security, Privacy, and Applied Cryptography Engineering, pp. 59–75. Springer (2014)

    Google Scholar 

  17. Lucks, S.: Design principles for iterated hash functions. IACR Cryptology ePrint Archive 2004, p. 253 (2004)

    Google Scholar 

  18. Maiti, S., Roy Chowdhury, D.: Achieving better security using nonlinear cellular automata as a cryptographic primitive. In: International Conference on Mathematics and Computing, pp. 3–15. Springer (2018)

    Google Scholar 

  19. Mihaljevic, M., Zheng, Y., Imai, H.: A fast cryptographic hash function based on linear cellular automata over GF(q) (1998)

    Google Scholar 

  20. Rivest, R.: The MD5 message-digest algorithm. Technical report (1992)

    Google Scholar 

  21. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E.: A statistical test suite for random and pseudorandom number generators for cryptographic applications, NIST Special Publication 800-22. Technical report, Booz-Allen and Hamilton Inc., Mclean Va (2001)

    Google Scholar 

  22. Shiffman, D.: The Nature of Code: Simulating Natural Systems with Processing. Daniel Shiffman (2012)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tapadyoti Banerjee .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Banerjee, T., Roy Chowdhury, D. (2021). NCASH: Nonlinear Cellular Automata-based Hash function. In: Giri, D., Ho, A.T.S., Ponnusamy, S., Lo, NW. (eds) Proceedings of the Fifth International Conference on Mathematics and Computing. Advances in Intelligent Systems and Computing, vol 1170. Springer, Singapore. https://doi.org/10.1007/978-981-15-5411-7_8

Download citation

Publish with us

Policies and ethics