Skip to main content

A cellular automaton based fast one-way hash function suitable for hardware implementation

  • Conference paper
  • First Online:
Public Key Cryptography (PKC 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1431))

Included in the following conference series:

Abstract

One-way hash functions are an important tool in achieving authentication and data integrity. The aim of this paper is to propose a novel one-way hash function based on cellular automata whose cryptographic properties have been extensively studied over the past decade or so. Furthermore, security of the proposed one-way hash function is analyzed by the use of very recently published results on applications of cellular automata in cryptography. The analysis indicates that the one-way hash function is secure against all known attacks. An important feature of the proposed one-way hash function is that it is especially suitable for compact and fast implementation in hardware, which is particularly attractive to emerging security applications that employ smart cards, such as digital identification cards and electronic cash payment protocols,

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A.J. Menezes, P.C. van Oorschot and S.A. Vanstone, Handbook of Applied Cryptography. Boca Roton: CRC Press, 1997.

    MATH  Google Scholar 

  2. G. Yuval, ”How to swindle Rabin”, Cryptologia vol. 3, pp. 187–190, 1979.

    Google Scholar 

  3. R. Merkle, ”One way hash functions and DES”, Advances in cryptology — CRYPTO 89, Lecture Notes in Computer Science, vol. 435, pp. 428–446, 1990.

    MathSciNet  Google Scholar 

  4. I.B. Damgard, ”A design principle for hash functions”, Advances in Cryptology — CRYPTO 89, Lecture Notes in Computer Science, vol. 435, pp. 416–427, 1990.

    MATH  MathSciNet  Google Scholar 

  5. X. Lai, ”On the design and security of block ciphers”, ETH Series in Information Processing, Vol. 1, J.L. Massey, Ed., Hartung-Gorre Verlag, Konstanz, 1992.

    Google Scholar 

  6. M. Naor and M. Yung, “Universal one-way hash functions and their cryptographic applications”, Proc. 21st ACM Symp. on the Theory of Computing, ACM, pp.387–394, 1989.

    Google Scholar 

  7. Y. Zheng, T. Matsumoto and H. Imai, ”Structural properties of one-way hash functions”, Advances in cryptology — CRYPTO 90, Lecture Notes in Computer Science, vol. 537, pp. 303–313, 1991.

    MathSciNet  Google Scholar 

  8. L. Knudsen and B. Preneel, ”Fast and secure hashing based on codes”, Advances in cryptology — CRYPTO 97, Lecture Notes in Computer Science, vol. 1294, pp. 485–498, 1997.

    MathSciNet  Google Scholar 

  9. M. Bellare, J. Kilian and P. Rogaway, ”The security of cipher block chaining”, Advances in cryptology — CRYPTO 94, Lecture Notes in Computer Science, vol. 839, pp. 341–358, 1994.

    Google Scholar 

  10. B. Preneel, R. Govaerts and J. Vandewalle, ”Hash functions based on block ciphers: a synthetic approach”, Advances in cryptology — CRYPTO 93, Lecture Notes in Computer Science, vol. 773, pp. 368–378, 1994.

    Google Scholar 

  11. R.L. Rivest, ”The MD4 message-digest algorithm”, Advances in cryptology — CRYPTO 90, Lecture Notes in Computer Science, vol. 537, pp. 303–311, 1991.

    MATH  Google Scholar 

  12. RFC 1321,”The MD5 message-digest algorithm”, Internet request for comments 1321, R.L. Rivest, April 1992.

    Google Scholar 

  13. FIPS 180-1, ”Secure hash standard”, Federal Information Processing Standards Publication 180-1, U.S. Department of Commerce / NIST, 1995.

    Google Scholar 

  14. Integrity Primitives for Secure Information Systems: Final Report of RACE Integrity Primitives Evaluation RIPE-RACE 1040. Lecture Notes in Computer Science, vol. 1007, 1995.

    Google Scholar 

  15. Y. Zheng, J. Pieprzyk and J. Sebery, ”HAVAL — a one-way hashing algorithm with variable length of output”, Advances in cryptology — AUSCRYPT 92, Lecture Notes in Computer Science, vol. 718, pp. 83–104, 1993.

    Google Scholar 

  16. J. Daemen, R. Govaerts and J. Vandewalle, ”A framework for the design of one-way hash functions including cryptanalysis of Damgard's one-way function based on cellular automaton”, Advances in cryptology — ASIACRYPT '91, Lecture Notes in Computer Science, vol. 739, 1993.

    Google Scholar 

  17. S. Hirose and S. Yoshida, ”A one-way hash function based on a two-dimensional cellular automaton”, The 20th Symposium on Information Theory and Its Applications (SITA97), Matsuyama, Japan, Dec. 1997, Proc. vol. 1, pp. 213–216.

    Google Scholar 

  18. S. Wolfram, ”Cryptography with Cellular Automata”, Advances in cryptology — CRYPTO 85, Lecture Notes in Computer Science, vol. 218, pp. 429–432, 1985.

    Google Scholar 

  19. A.K. Das, A. Ganguly, A. Dasgupta, S.Bhawmik, and P. Pal Chaudhuri, “Efficient characterization of cellular automata”, IEE Proc. Pt. E, vol. 137, pp. 81–87, Jan. 1990.

    Google Scholar 

  20. K. Catteell and J.C. Muzio, ”Synthesis of one-dimensional linear hybrid cellular automata”, IEEE Trans. Computer-Aided Design, vol. 15, pp. 325–335, March 1996.

    Article  Google Scholar 

  21. S. Wolfram, Celular Automata and Complexity. Reading MA: Addison-Wesley,1994.

    Google Scholar 

  22. P.P. Chaudhuri, D.R. Chaudhuri, S. Nandi and S. Chattopadhyay, Additive Cellular Automata: Theory and Applications. New York: IEEE Press, 1997.

    MATH  Google Scholar 

  23. S. Nandi, B.K. Kar and P. Pal Chaudhuri, “Theory and applications of cellular automata in cryptography”, IEEE Trans. Comput., vol. 43, pp.1346–1357, 1994.

    Article  MathSciNet  Google Scholar 

  24. W. Meier and O. Staffelbach, ”Analysis of pseudo random sequences generated by cellular automata”, Advances in Cryptology — EUROCRYPT 91, Lecture Notes in Computer Science, vol. 547, pp. 186–189, 1992.

    Article  MathSciNet  Google Scholar 

  25. S.R. Blackburn, S. Murphy and K.G. Peterson, ”Comments on ”Theory and Applications of Cellular Automata in Cryptography””, IEEE Trans. Comput., vol.46, pp. 637–638, May 1997.

    Article  MathSciNet  Google Scholar 

  26. C.K. Koc and A.M. Apohan, ”Inversion of cellular automata iterations”, IEE Proc. — Comput. Digit. Tech., vol. 144, pp. 279–284, 1997.

    Article  Google Scholar 

  27. M. Mihaljevié, ” Security examination of certain cellular automata based key stream generator”, ISITA 96 — 1996 IEEE Int. Symp. Inform. Theory and Appl., Canada, Victoria, B.C., Sept. 1996, Proc. pp. 246–249.

    Google Scholar 

  28. M. Mihaljević, ”Security examination of a cellular automata based pseudorandom bit generator using an algebraic replica approach”, Applied Algebra, Algorithms and Error Correcting Codes — AAECC 12, Lecture Notes in Computer Science, vol. 1255, pp. 250–262, 1997.

    Google Scholar 

  29. M. Mihaljević, ”An improved key stream generator based on the programmable cellular automata”, Information and Communication Security — ICICS '97, Lecture Notes in Computer Science, vol. 1334, pp. 181–191, 1997.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Hideki Imai Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mihaljević, M., Zheng, Y., Imai, H. (1998). A cellular automaton based fast one-way hash function suitable for hardware implementation. In: Imai, H., Zheng, Y. (eds) Public Key Cryptography. PKC 1998. Lecture Notes in Computer Science, vol 1431. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0054027

Download citation

  • DOI: https://doi.org/10.1007/BFb0054027

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64693-8

  • Online ISBN: 978-3-540-69105-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics