Skip to main content
Log in

Data integrity algorithm based on additive generators and hash function

  • Original Paper
  • Published:
Journal of Computer Virology and Hacking Techniques Aims and scope Submit manuscript

Abstract

Ensuring the integrity of data is one of the staple objectives in information security. For this purpose, one can use different algorithms and approaches based on cryptographic hash functions, block ciphers in message authentication code mode of operation, etc. In the case of dynamic integrity checking, such known approaches require significant computing resources. In this paper, we propose a class of algorithms that represents a rational compromise between the resource usage, the performance and the security level. The proposed algorithms are based on a combination of additive generators, s-boxes and a hash function that meets modern cryptographic strength requirements. By methods of the matrix-graph approach, we study the mixing properties of the input data code generation algorithm, which is essential for integrity checking. By means of computational experiments the performance and a number of cryptographic properties of the algorithm under research were compared with those of well-known algorithms. The comparison results show the performance advantage of the proposed algorithm with parity of other cryptographic properties.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Notes

  1. Crypto +  + Library: free C +  + class library of cryptographic schemes. https://cryptopp.com/.

  2. Hash function t1ha: https://github.com/erthink/t1ha.

  3. SMHasher test suite description: https://github.com/aappleby/smhasher/wiki/SMHasher.

References

  1. Fomichev, V.M., Melnikov, D.A.: Cryptographic methods of information security, in 2 parts. Part 2. The textbook for undergraduate academic/Under the editorship of V. M. Fomichev/YURAYT, Moscow, (2016) (in Russian)

  2. Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edn. John Wiley and Sons Inc, New York (1995)

    MATH  Google Scholar 

  3. Stigge, M., Plotz, H., Muller, W., Redlich, J.-P.: Reversing CRC - Theory and Practice // HU Berlin Public Report (2006)

  4. Fomichev, V.M., Koreneva, A.M., Nabiev, T.R.: «On the new integrity checking algorithm», RusCrypto’20, (in Russian), https: //www.ruscrypto.ru/resource/archive/rc2020/files/02_koreneva_fomichev.pdf

  5. Bobrovskiy, D.A., Zadorozhny, D.I., Koreneva, A.M., Nabiev, T.R., Fomichev, V.M. «On integrity checking of stored data using hashing», RusCrypto’21, (in Russian), https://www.ruscrypto.ru/resource/archive/rc2021/files/02_bobrovskiy_zadorozhniy_koreneva_nabiyev_fomichev.pdf

  6. Fomichev, V.M., Avezova, Y.E., Koreneva, A.M., Kyazhin, S.N.: Primitivity and local primitivity of digraphs and nonnegative matrices. J. Appl. Industr. Math. 12(3), 453–469 (2018). https://doi.org/10.1134/s1990478918030067

    Article  MATH  Google Scholar 

  7. Frobenius, G.: Über Matrizen aus nicht negativen Elementen // Sitzungsber. K. Preuss. Akad. Wiss. Berlin, pp. 456–477 (1912)

  8. Dulmage, A.L., Mendelsohn, N.S.: The exponent of a primitive matrix. Can. Math. Bull 5, 241–244 (1962)

    Article  MathSciNet  Google Scholar 

  9. Berger, T.P., Francq, J., Minier, M., Thomas, G.: Extended generalized feistel networks using matrix representation to propose a new lightweight block cipher: lilliput //. IEEE Trans. Comput. 65(7), 2074–2089 (2016)

    Article  MathSciNet  Google Scholar 

  10. Berger, T.P., Minier, M., Thomas, G.: Extended generalized feistel networks using matrix representation, SAC, (2013) http://sac2013.irmacs.sfu.ca/slides/s16.pdf

  11. Perkins, P.: A theorem on regular graphs. Pacific J. Math. II, 1529–1533 (1961)

    Article  MathSciNet  Google Scholar 

  12. Fomichev, V.M., Kyazhin, S.N.: Local Primitivity of Matrices and Graphs. J. Appl. Ind. Math. 11(1), 26–39 (2017). https://doi.org/10.1134/S1990478917010045

    Article  MathSciNet  MATH  Google Scholar 

  13. Brualdi, R.A., Liu, B.: Generalized exponents of primitive directed graphs. J. Graph Theory. 14, 483–499 (1990)

    Article  MathSciNet  Google Scholar 

  14. Huang, Y., Liu, B.: Generalized r-exponents of primitive digraphs. Taiwan J. Math. 15(5), 1999–2012 (2011)

    Article  MathSciNet  Google Scholar 

  15. Liu, B.: Generalized exponents of Boolean matrices. Linear Algebra Appl. 373, 169–182 (2003)

    Article  MathSciNet  Google Scholar 

  16. Miao, Z., Zhang, K.: The local exponent sets of primitive digraphs. Linear Algebra Appl. 307, 15–33 (2000)

    Article  MathSciNet  Google Scholar 

  17. Shen, J., Neufeld, S.: Local exponents of primitive digraphs. Linear Algebra Appl. 268, 117–129 (1998)

    Article  MathSciNet  Google Scholar 

  18. Fomichev, V., Koreneva, A.: Encryption performance and security of certain wide block ciphers. J. Comput. Virol. Hacking Tech. 16(3), 197–216 (2020). https://doi.org/10.1007/s11416-020-00351-1

    Article  Google Scholar 

  19. Fomichev, V.M.: Estimating nonlinearity characteristics for iterative transformations of a vector space. J. Appl. Ind. Math. 14, 610–622 (2020). https://doi.org/10.1134/S199047892004002X

    Article  MathSciNet  Google Scholar 

  20. Fomichev, V.M.: Matrix-graph approach for studying nonlinearity of transformations on vector space, CTCrypt (2019) https://ctcrypt.ru/files/files/2019/materials/08_Fomichev.pdf

  21. Fomichev, V.M., Koreneva, A.M.: Mixing properties of modified additive generators. J. Appl. Industr. Math. 11(2), 215–226 (2017). https://doi.org/10.1134/s1990478917020077

    Article  MATH  Google Scholar 

  22. Knuth, D.E.: The Art of Computer Programming, Volume 2 (3rd ed.): Seminumerical Algorithms. Addison-Wesley Longman Publishing Co., Inc., Boston (1997)

Download references

Acknowledgements

We are grateful to Professor Eric Filiol and Director of RusCrypto Association Dr. Alex Zhukov for their support during the preparation of this paper. We acknowledge “Security Code”, Ltd. for the opportunity to conduct our study. We also thank Anastasia Fomina for her help with translation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dmitry Bobrovskiy.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Fomichev, V., Bobrovskiy, D., Koreneva, A. et al. Data integrity algorithm based on additive generators and hash function. J Comput Virol Hack Tech 18, 31–41 (2022). https://doi.org/10.1007/s11416-021-00405-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11416-021-00405-y

Keywords

Navigation