DEVELOPMENT AND RESEARCH OF CRYPTOGRAPHIC HASH FUNCTIONS BASED ON TWO-DIMENSIONAL CELLULAR AUTOMATA

Yuliya Tanasyuk

y.tanasyuk@chnu.edu.ua
Yuriy Fedkovych Chernivtsi National University, Department of Computer Systems and Networks (Ukraine)

Sergey Ostapov


Yuriy Fedkovych Chernivtsi National University, Computer Systems Software Department (Ukraine)

Abstract

Software solution for cryptographic hash functions based on sponge construction with inner state implemented as two-dimensional cellular automata (CA) has been developed. To perform pseudorandom permutation in round transformation function several combinations of CA rules 30, 54, 86, 150 and 158 have been proposed. The developed hashing mechanism provides effective parallel processing, ensures good statistical and scattering properties, enables one to obtain hash of a varying length and reveals strong avalanche effect.


Keywords:

cryptographic hash functions, cellular automata, cryptographic sponge, pseudo-random permutations

Bertoni G. et al.: The Keccak sponge function family. http://keccak.noekeon.org/ [1.01.2018].
  Google Scholar

Eddine A., Belfedhal K., Faraoun M.: Building secure and fast cryptographic hash functions using programmable cellular automata. J. of Computer and Information Technology CIT 4/2015, 317–328.
  Google Scholar

Jamil N., Mahmood R., Z’aba R., Udzir N.I. Zukarnaen N.A.: A new cryptographic hash function based on crllular automata rule 30, 134 and omega-flip network. ICICN 27/2012, 163–169.
  Google Scholar

Jeon J.Ch.: Analysis of hash functions and cellular automata based schemes. International Journal of Security and Applications 7(3)/2013, 303–316.
  Google Scholar

Ostapov S., Val O., Yanushevsky S., Chyzhevsky D.: Cryptography on the Base of Cellular Automata. Internet in the Information Society – Chapter 6, Scientific Publishing University of Dabrowa Gornicza 2015.
  Google Scholar

Paar Ch., Peltz J.: Understanding cryptography. Springer-Verlag, Berlin Heidelberg 2010.
  Google Scholar

Robshaw M.J.B.: MD2, MD4, MD5, SHA, and Other Hash Functions. Technical Report TR-101/1994.
  Google Scholar

Tanasyuk Yu., Melnychuk Kh., Ostapov S.: Development and research of cryptographic hash functions on the basis of cellular automata. Information Processing Systems 4(150)/2017, 122–127.
  Google Scholar

Wolfram S.: A New Kind of Science Wolfram Media Inc., 2002, 1197 http://www.wolframscience.com/ nksonline/toc.html [1.01.2018].
  Google Scholar

Download


Published
2018-02-28

Cited by

Tanasyuk, Y., & Ostapov, S. (2018). DEVELOPMENT AND RESEARCH OF CRYPTOGRAPHIC HASH FUNCTIONS BASED ON TWO-DIMENSIONAL CELLULAR AUTOMATA. Informatyka, Automatyka, Pomiary W Gospodarce I Ochronie Środowiska, 8(1), 24–27. https://doi.org/10.5604/01.3001.0010.8638

Authors

Yuliya Tanasyuk 
y.tanasyuk@chnu.edu.ua
Yuriy Fedkovych Chernivtsi National University, Department of Computer Systems and Networks Ukraine

Authors

Sergey Ostapov 

Yuriy Fedkovych Chernivtsi National University, Computer Systems Software Department Ukraine

Statistics

Abstract views: 207
PDF downloads: 56