Development of a hash algorithm based on cellular automata and chaos theory

Authors

DOI:

https://doi.org/10.15587/1729-4061.2021.242849

Keywords:

hashing algorithm, chaos theory, cellular automata, compression function, transformation function

Abstract

Information security, reliability of data transfer are today an important component of the globalization of information technology. Therefore, the proposed work is devoted to highlighting the results of the design and development of a hacking-resistant algorithm to ensure the integrity of information transfer via digital technology and computer engineering. To solve such problems, cryptographic hashing functions are used. In particular, elements of deterministic Chaos were introduced into the developed cyclic hashing algorithm. The investigation analyzes in detail the strengths and weaknesses of known hashing algorithms. They are shown to have disadvantages. The main ones are a large number of matches (Hamming (x, y) and the presence of a weak avalanche effect, which lead to a significant decrease in the reliability of the algorithm for hacking. The designed hashing algorithm uses an iterative Merkley-Damgard structure, augmented by the input message to a length multiple of 512 bits. Processing in blocks of 128-bit uses cellular automata with mixed rules of 30, 105 and 90, 150 and takes into account the dependence of the generation of the initial vector on the incoming message. This allows half of the 10,000 pairs of arbitrary messages to have an inverse Hamming distance of 0 to 2. The proposed algorithm is four times slower than the well-known family of "secure hash algorithms." However, computation speed is not a critical requirement for a hash function. Decreasing the sensitivity to the avalanche effect allows the generation time to be approximately halved. Optimization of the algorithm, as well as its testing was carried out using new technologies of the Java programming language (version 15). Suggestions and recommendations for improving this approach to data hashing are given also

Author Biographies

Yuriy Dobrovolsky, Y. Fedkovich Chernivtsi National University

Doctor of Technical Sciences

Department of Computer System Systems

Georgy Prokhorov, Y. Fedkovich Chernivtsi National University

PhD

Department of Computer System Systems

Mariia Hanzhelo, Y. Fedkovich Chernivtsi National University

Department of Computer System Systems

Dmytro Hanzhelo, Y. Fedkovich Chernivtsi National University

Department of Computer System Systems

Denis Trembach, Y. Fedkovich Chernivtsi National University

Department of Computer System Systems

References

  1. Toffoli, T., Margolis, N. (1987). Cellular Automata Machines. Cambridge: MIT Press. doi: http://doi.org/10.7551/mitpress/1763.001.0001
  2. Jeon, J.-Ch. (2013). Analysis of hash functions and cellular automata based schemes. International Journal of Security and Applications, 7 (3), 303–316. Available at: http://article.nadiapub.com/IJSIA/vol7_no3/28.pdf
  3. Paar, C., Pelzl, J. (2010). Understanding cryptography. Berlin-Heidelberg: Springer-Verlag. doi: https://doi.org/10.1007/978-3-642-04101-3
  4. Pasyeka, M., Pasieka, N., Bestylnyy, M., Sheketa, V. (2019). Analysis of the use of the highly effective implementation of the sha-512 hash functions for the development of software systems. Cybersecurity: Education, Science, Technique, 3 (3), 112–121. doi: http://doi.org/10.28925/2663-4023.2019.3.112121
  5. Kuznetsov, O. O., Horbenko, Yu. I., Onopriienko, V. V., Stelnyk, I. V., Mialkovskyi, D. V. (2019). The study of cryptographic hashing algorithms used in modern blockchain systems. Radiotekhnika, 3 (198), 54–74. doi: http://doi.org/10.30837/rt.2019.3.198.05
  6. Pro zatverdzhennia Polozhennia pro orhanizatsiiu zakhodiv iz zabezpechennia informatsiinoi bezpeky v bankivskii systemi Ukrainy (2017). Postanova Pravlinnia Natsionalnoho banku Ukrainy No. 95. 28.09.2017. Available at: https://zakon.rada.gov.ua/laws/show/v0095500-17#Text
  7. DSTU 7564: 2014 "Informatsionnye tekhnologii. Kriptograficheskaia zaschita informatsii. Funktsiia kheshirovaniia" (2014). Priniatii prikazom Ministerstva ekonomicheskogo razvitiia i torgovli Ukrainy No. 1431. 02.12.2014. Available at: https://usts.kiev.ua/wp-content/uploads/2020/07/dstu-7564-2014.pdf
  8. Tiwari, H., Asawa, K. (2012). A secure and efficient cryptographic hash function based on NewFORK-256. Egyptian Informatics Journal, 13(3), 199–208. doi: http://doi.org/10.1016/j.eij.2012.08.003
  9. El Moumni, S., Fettach, M., & Tragha, A. (2019). High throughput implementation of SHA3 hash algorithm on field programmable gate array (FPGA). Microelectronics Journal, 93, 104615. doi: http://doi.org/10.1016/j.mejo.2019.104615
  10. Hasheminejad, A., Rostami, M. J. (2019). A novel bit level multiphase algorithm for image encryption based on PWLCM chaotic map. Optik, 184, 205–213. doi: http://doi.org/10.1016/j.ijleo.2019.03.065
  11. Hao, W., Liming, Z., Haowei, M., Xingang, Z., Jinping, C. (2020). Perceptual Hash algorithm for GF-2 image using SIFT and SVD[J]. Bulletin of Surveying and Mapping, 8, 44–49. doi: https://doi.org/10.13474/j.cnki.11-2246.2020.0246
  12. Xue, Wang, Liu, Lv, Wang, Zeng. (2019). An RISC-V Processor with Area-Efficient Memristor-Based In-Memory Computing for Hash Algorithm in Blockchain Applications. Micromachines, 10 (8), 541. doi: http://doi.org/10.3390/mi10080541
  13. Li, Y. (2016). Collision analysis and improvement of a hash function based on chaotic tent map. Optik, 127 (10), 4484–4489. doi: http://doi.org/10.1016/j.ijleo.2016.01.176
  14. Tao, F., Qian, W. (2019). Image hash authentication algorithm for orthogonal moments of fractional order chaotic scrambling coupling hyper-complex number. Measurement, 134, 866–873. doi: http://doi.org/10.1016/j.measurement.2018.11.079
  15. Sodhi, G. K., Gaba, G. S., Kansal, L., Bakkali, M. E., Tubbal, F. E. (2019). Implementation of message authentication code using DNA-LCG key and a novel hash algorithm. International Journal of Electrical and Computer Engineering (IJECE), 9 (1), 352–358. doi: http://doi.org/10.11591/ijece.v9i1.pp352-358
  16. Sumagita, M., Riadi, I. (2018). Analysis of Secure Hash Algorithm (SHA) 512 for Encryption Process on Web Based Application. International Journal of Cyber-Security and Digital Forensics, 7 (4), 373. Available at: https://link.gale.com/apps/doc/A603050342/AONE?u=anon~26dfe3b7&sid=bookmark-AONE&xid=80bc955a
  17. Safaei Mehrabani, Y. (2018). Synthesis of an Application Specific Instruction Set Processor (ASIP) for RIPEMD-160 Hash Algorithm. International Journal of Electronics Letters, 7 (2), 154–165. doi: http://doi.org/10.1080/21681724.2018.1477182
  18. Mittelbach, A. Fischlin, M. (2021). The Theory of Hash Functions and Random Oracles. Springer International Publishing. doi: http://doi.org/10.1007/978-3-030-63287-8
  19. Georgacopoulou, C. (1986). An investigation of hashing algorithms and their performance. Bradford.
  20. Liu, Y. (2020). Modelling Urban Development with Geographical Information Systems and Cellular Automata. CRC Press. doi: http://doi.org/10.1201/9781420059908
  21. Ch, J. (2013). Analysis of hash functions and cellular automata based schemes. International Journal of Security and Applications, 7 (3), 303–316. Available at: http://article.nadiapub.com/IJSIA/vol7_no3/28.pdf
  22. Belfedhal, A. E., Faraoun, K. M. (2015). Building Secure and Fast Cryptographic Hash Functions Using Programmable Cellular Automata. Journal of Computing and Information Technology, 23 (4), 317–328. doi: http://doi.org/10.2498/cit.1002639
  23. Martinez, G. (2013), A Note on Elementary Cellular Automata Classification. Journal of Cellular Automata, 8 (3-4), 233–259. Available at: https://arxiv.org/pdf/1306.5577.pdf
  24. Vergili, I., Yucel, M. D. (2001). Avalanche and Bit Independence Properties for the Ensembles of Randomly Chosen n x n S-Boxes. Turkish Journal of Electrical Engineering and Computer Science, 9, 137–145. Available at: https://journals.tubitak.gov.tr/elektrik/issues/elk-01-9-2/elk-9-2-3-0008-1.pdf
  25. Mironov, I. (2005). Hash functions: Theory, attacks, and applications. Available at: https://www.microsoft.com/en-us/research/publication/hash-functions-theory-attacks-and-applications/
  26. Li, W., Packard, N. (1990). The Structure of the Elementary Cellular Automata Rule Space. Complex Systems, 4, 281–297.
  27. Wolfram, S. (2002). A New Kind of Science. Champaign: Wolfram Media, 1192.
  28. Wolfram, S. (2002). Cellular Automata and Complexity. Westview Press.
  29. Pieprzyk, J. (1993). Design of hashing algorithms. Springer-Verlag.
  30. Belfedhal, A. E., Faraoun, K. M. (2015). Building Secure and Fast Cryptographic Hash Functions Using Programmable Cellular Automata. Journal of Computing and Information Technology, 23 (4), 317–328. doi: http://doi.org/10.2498/cit.1002639
  31. Ostapov, S. E. Yevseiev, S. P., Korol, O. H. (2013). Tekhnolohii zakhystu informatsii. Kharkiv: Vyd. KhNEU, 476. Available at: http://kist.ntu.edu.ua/textPhD/tzi.pdf

Downloads

Published

2021-10-31

How to Cite

Dobrovolsky, Y., Prokhorov, G., Hanzhelo, M., Hanzhelo, D., & Trembach, D. (2021). Development of a hash algorithm based on cellular automata and chaos theory. Eastern-European Journal of Enterprise Technologies, 5(9 (113), 48–55. https://doi.org/10.15587/1729-4061.2021.242849

Issue

Section

Information and controlling system