Skip to main content

A Novel Hash Function Based on Hybrid Cellular Automata and Sponge Functions

  • Conference paper
  • First Online:

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1425))

Abstract

Hash functions serve as the fingerprint of a message. They also serve as an authentication mechanism in many applications. Nowadays, hash functions are widely used in blockchain technology and bitcoins. Today, most of the work concentrates on the design of lightweight hash functions which needs minimal hardware and software resources. This paper proposes a lightweight hash function which makes use of Cellular Automata (CA) and sponge functions. This hash function accepts arbitrary length message and produces fixed size hash digest. An additional property of this function is that the size of the hash digest may be adjusted based on the application because of the inherent property of varying length output of sponge function. The proposed hash function can be efficiently used in resource constraint environments in a secure and efficient manner. In addition, the function is resistant to all known generic attacks against hash functions and is also preimage resistant, second preimage resistant and collision resistant.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. A statistical test suite for random and pseudorandom number generators for cryptographic applications. Tech. Rep. NIST Special Publication (SP) 800-22, Rev. 1a, Includes updates as of April 2010, National Institute of Standards and Technology, Gaithersburg (2010)

    Google Scholar 

  2. Aumasson, J.P., Henzen, L., Meier, W., Naya-Plasencia, M.: QUARK: A lightweight hash. In: Mangard, S., Standaert, F.X. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2010, pp. 1–15. Springer, Berlin (2010)

    Google Scholar 

  3. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge functions. In: ECRYPT hash workshop, vol. 2007. Citeseer (2007)

    Google Scholar 

  4. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the Indifferentiability of the sponge construction. In: Smart, N. (ed.) Advances in Cryptology - EUROCRYPT 2008, pp. 181–197. Springer, Berlin (2008)

    Chapter  Google Scholar 

  5. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Keccak. In: Johansson, T., Nguyen, P.Q. (eds.) Advances in Cryptology - EUROCRYPT 2013, pp. 313–314. Springer, Berlin (2013)

    Chapter  Google Scholar 

  6. Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varıcı, K., Verbauwhede, I.: SPONGENT: A lightweight hash function. In: Preneel, B., Takagi, T. (eds.) Cryptographic Hardware and Embedded Systems - CHES 2011, pp. 312–325. Springer, Berlin (2011)

    Chapter  Google Scholar 

  7. Cannière, C., Dunkelman, O., Knežević, M.: Katan and ktantan – A family of small and efficient hardware-oriented block ciphers. In: Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems, CHES ’09, pp. 272-288. Springer, Berlin (2009)

    Google Scholar 

  8. Chakraborty, K., Chowdhury, D.R.: CSHR: Selection of cryptographically suitable hybrid cellular automata rule. In: Sirakoulis, G.C., Bandini, S. (eds.) Cellular Automata, pp. 591–600. Springer, Berlin (2012)

    Chapter  Google Scholar 

  9. Chang, D.: Preimage attacks on Cellhash, Subhash and Strengthened versions of Cellhash and Subhash. IACR Cryptol. ePrint Arch. 2006, 412 (2006)

    Google Scholar 

  10. Daemen, J., Govaerts, R., Vandewalle, J.: A framework for the design of one-way hash functions including cryptanalysis of Damgård’s one-way function based on a cellular automaton. In: International Conference on the Theory and Application of Cryptology, pp. 82–96. Springer (1991)

    Google Scholar 

  11. Damgård, I.B.: A design principle for hash functions. In: Conference on the Theory and Application of Cryptology, pp. 416–427. Springer (1989)

    Google Scholar 

  12. Gorski, M., Lucks, S., Peyrin, T.: Slide attacks on a class of hash functions. In: Pieprzyk, J. (ed.) Advances in Cryptology - ASIACRYPT 2008, pp. 143–160. Springer, Berlin (2008)

    Chapter  Google Scholar 

  13. Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: Rogaway, P. (ed.) Advances in Cryptology - CRYPTO 2011, pp. 222–239. Springer, Berlin (2011)

    Chapter  Google Scholar 

  14. Hammad, B.T., Jamil, N., Rusli, M.E., Reza, M.: A survey of lightweight cryptographic hash function. In: International Journal of Scientific and Engineering Research, vol. 8 (2017)

    Google Scholar 

  15. Hanin, C., Echandouri, B., Omary, F., Bernoussi, S.E.: L-CAHASH: A novel lightweight hash function based on cellular automata for RFID. In: UNet (2017)

    Google Scholar 

  16. Hell, M., Johansson, T., Maximov, A., Meier, W.: A stream cipher proposal: Grain-128. In: 2006 IEEE International Symposium on Information Theory, pp. 1614–1618 (2006)

    Google Scholar 

  17. Jamil, N., Mahmood, R.: A new cryptographic hash function based on cellular automata rules 30 134 and omega-flip network (2012)

    Google Scholar 

  18. Kuila, S., Saha, D., Pal, M., Chowdhury, D.R.: CASH: Cellular automata based parameterized hash. In: International Conference on Security, Privacy, and Applied Cryptography Engineering, pp. 59–75. Springer (2014)

    Google Scholar 

  19. Lee, R.B., Shi, Z., Yang, X.: Efficient permutation instructions for fast software cryptography. IEEE Micro 21(6), 56–69 (2001)

    Google Scholar 

  20. Lee, R.B., Shi, Z.J., Yin, Y.L., Rivest, R.L., Robshaw, M.J.B.: On permutation operations in cipher design. In: Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC’04), vol. 2, p. 569. IEEE Computer Society, USA (2004)

    Google Scholar 

  21. Matyas, S.M.: Generating strong one-way functions with cryptographic algorithm. IBM Tech. Disclos. Bull. 27, 5658–5659 (1985)

    Google Scholar 

  22. Merkle, R.C.: One way hash functions and DES. In: Conference on the Theory and Application of Cryptology, pp. 428–446. Springer (1989)

    Google Scholar 

  23. Mihaljevic, M., Zheng, Y., Imai, H.: A fast cryptographic hash function based on linear cellular automata over GF(q) (1998)

    Google Scholar 

  24. Mukhopadhyay, D., RoyChowdhury, D.: Cellular automata: an ideal candidate for a block cipher. In: Ghosh, R.K., Mohanty, H. (eds.) Distributed Computing and Internet Technology, pp. 452–457. Springer, Berlin (2005)

    Google Scholar 

  25. NIST Statistical Test Suite. https://csrc.nist.gov/projects/random-bit-generation/documentation-and-software. Accessed 01 Nov 2021

  26. Rivest, R.: The MD5 message-digest algorithm (1992)

    Google Scholar 

  27. Sadak, A., Echandouri, B., Ziani, F.E., Hanin, C., Omary, F.: LCAHASH-1.1: A new design of the lcahash system for iot. Int. J. Adv. Comput. Sci. Appl. 10(11) (2019)

    Google Scholar 

  28. Sadak, A., Ziani, F.E., Echandouri, B., Hanin, C., Omary, F.: HCAHF: A new family of ca-based hash functions. Int. J. Adv. Comput. Sci. Appl. 10(12) (2019)

    Google Scholar 

  29. Secure Hash Standard, FIPS publication 180-1. National Institute of Standards and Technology (1995)

    Google Scholar 

  30. Tomassini, M., Perrenoud, M.: Stream ciphers with one-and two-dimensional cellular automata. In: International Conference on Parallel Problem Solving from Nature, pp. 722–731. Springer (2000)

    Google Scholar 

  31. Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) Advances in Cryptology - EUROCRYPT 2005, pp. 19–35. Springer, Berlin (2005)

    Chapter  Google Scholar 

  32. Wolfram, S.: Cryptography with cellular automata. In: Williams, H.C. (ed.) Advances in Cryptology – CRYPTO ’85 Proceedings, pp. 429–432. Springer, Berlin (1986)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anita John .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

John, A., Reji, A., Manoj, A.P., Premachandran, A., Zachariah, B., Jose, J. (2022). A Novel Hash Function Based on Hybrid Cellular Automata and Sponge Functions. In: Das, S., Martinez, G.J. (eds) Proceedings of First Asian Symposium on Cellular Automata Technology. ASCAT 2022. Advances in Intelligent Systems and Computing, vol 1425. Springer, Singapore. https://doi.org/10.1007/978-981-19-0542-1_16

Download citation

Publish with us

Policies and ethics