Development and analysis of the new hashing algorithm based on block cipher

Authors

DOI:

https://doi.org/10.15587/1729-4061.2022.252060

Keywords:

hash function, hash digest, block cipher, hash function security, collision

Abstract

This paper proposes the new hash algorithm HBC-256 (Hash based on Block Cipher) based on the symmetric block cipher of the CF (Compression Function). The algorithm is based on the wipe-pipe construct, a modified version of the Merkle-Damgard construct. To transform the block cipher CF into a one-way compression function, the Davis-Meyer scheme is used, which, according to the results of research, is recognized as a strong and secure scheme for constructing hash functions based on block ciphers. The symmetric CF block cipher algorithm used consists of three transformations (Stage-1, Stage-2, and Stage-3), which include modulo two addition, circular shift, and substitution box (four-bit S-boxes). The four substitution boxes are selected from the “golden” set of S-boxes, which have ideal cryptographic properties.

The HBC-256 scheme is designed to strike an effective balance between computational speed and protection against a preimage attack. The CF algorithm uses an AES-like primitive as an internal transformation.

The hash image was tested for randomness using the NIST (National Institute of Standards and Technology) statistical test suite, the results were examined for the presence of an avalanche effect in the CF encryption algorithm and the HBC-256 hash algorithm itself. The resistance of HBC-256 to near collisions has been practically tested.

Since the classical block cipher key expansion algorithms slow down the hash function, the proposed algorithm is adapted for hardware and software implementation by applying parallel computing. A hashing algorithm was developed that has a sufficiently large freedom to select the sizes of the input blocks and the output hash digest. This will make it possible to create an almost universal hashing algorithm and use it in any cryptographic protocols and electronic digital signature algorithms

Author Biographies

Kairat Sakan, Al-Farabi Kazakh National University; Institute of Information and Computational Technologies

PhD Student

Faculty of Information Technology

Information Security Laboratory

Saule Nyssanbayeva, Institute of Information and Computational Technologies

Doctor of Technical Sciences, Professor

Information Security Laboratory

Nursulu Kapalova, Institute of Information and Computational Technologies

Candidate of Technical Sciences, Associate Professor

Information Security Laboratory

Kunbolat Algazy, Institute of Information and Computational Technologies

PhD

Information Security Laboratory

Ardabek Khompysh, Al-Farabi Kazakh National University; Institute of Information and Computational Technologies

PhD

Faculty of Information Technology

Information Security Laboratory

Dilmukhanbet Dyusenbayev, Institute of Information and Computational Technologies

Software Engineer

Information Security Laboratory

References

  1. Teeluck, R., Durjan, S., Bassoo, V. (2020). Blockchain Technology and Emerging Communications Applications. Security and Privacy Applications for Smart City Development, 207–256. doi: https://doi.org/10.1007/978-3-030-53149-2_11
  2. Chen, J., Gan, W., Hu, M., Chen, C.-M. (2021). On the construction of a post-quantum blockchain for smart city. Journal of Information Security and Applications, 58, 102780. doi: https://doi.org/10.1016/j.jisa.2021.102780
  3. Dworkin, M. J. (2015). SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. NIST. doi: https://doi.org/10.6028/nist.fips.202
  4. X 5057-2:2003 (ISO/IEC 10118-2:2000). Available at: http://kikakurui.com/x5/X5057-2-2003-01.html
  5. The SM3 Cryptographic Hash Function. Available at: https://tools.ietf.org/id/draft-oscca-cfrg-sm3-02.html
  6. DSTU 7564:2014. Information Technologies. Cryptographic Data Security. Hash function. Available at: http://online.budstandart.com/ru/catalog/doc-page?id_doc=66229
  7. Kim, D.-C., Hong, D., Lee, J.-K., Kim, W.-H., Kwon, D. (2015). LSH: A New Fast Secure Hash Function Family. Lecture Notes in Computer Science, 286–313. doi: https://doi.org/10.1007/978-3-319-15943-0_18
  8. GOST 34.11-2018. Information technology. Cryptographic data security. Hash-function. Available at: https://docs.cntd.ru/document/1200161707
  9. STB 34.101.77-2020. Informatsionnye tekhnologii i bezopasnost'. Kriptograficheskie algoritmy na osnove sponge-funktsii. Vzamen STB 34.101.77-2016. Available at: http://www.apmi.bsu.by/assets/files/std/bash-spec24.pdf
  10. Zou, J., Dong, L. (2018). Cryptanalysis of the Round-Reduced Kupyna. Journal of Information Science and Engineering, 34 (3), 733–748. doi: https://do.org/10.6688/JISE.201805_34(3).0010
  11. Chowdhury, A. R., Chatterjee, T., DasBit, S. (2014). LOCHA: A Light-weight One-way Cryptographic Hash Algorithm for Wireless Sensor Network. Procedia Computer Science, 32, 497–504. doi: https://doi.org/10.1016/j.procs.2014.05.453
  12. Tchórzewski, J., Jakóbik, A., Iacono, M. (2021). An ANN-based scalable hashing algorithm for computational clouds with schedulers. International Journal of Applied Mathematics and Computer Science, 31 (4), 697–712. doi: https://doi.org/10.34768/amcs-2021-0048
  13. Mondal, A., Mitra, S. (2016). TDHA: A Timestamp Defined Hash Algorithm for Secure Data Dissemination in VANET. Procedia Computer Science, 85, 190–197. doi: https://doi.org/10.1016/j.procs.2016.05.210
  14. Bao, Z., Dinur, I., Guo, J., Leurent, G., Wang, L. (2020). Generic Attacks on Hash Combiners. Journal of Cryptology, 33 (3), 742–823. doi: https://doi.org/10.1007/s00145-019-09328-w
  15. Andreeva, E., Mennink, B., Preneel, B. (2015). Open problems in hash function security. Designs, Codes and Cryptography, 77 (2-3), 611–631. doi: https://doi.org/10.1007/s10623-015-0096-0
  16. Naito, Y. (2012). Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles. Lecture Notes in Computer Science, 338–355. doi: https://doi.org/10.1007/978-3-642-28496-0_20
  17. Bao, Z., Ding, L., Guo, J., Wang, H., Zhang, W. (2020). Improved Meet-in-the-Middle Preimage Attacks against AES Hashing Modes. IACR Transactions on Symmetric Cryptology, 318–347. doi: https://doi.org/10.46586/tosc.v2019.i4.318-347
  18. Nandi, M., Paul, S. (2010). Speeding Up the Wide-Pipe: Secure and Fast Hashing. Lecture Notes in Computer Science, 144–162. doi: https://doi.org/10.1007/978-3-642-17401-8_12
  19. A study on hash functions for cryptography (2002). SANS Institute. Available at: https://www.giac.org/paper/gsec/3294/study-hash-functions-cryptography/105433
  20. Al-Kuwari, S., Davenport, J., Bradford, R. (2011). Cryptographic Hash Functions: Recent Design Trends and Security Notions. IACR. Available at: https://eprint.iacr.org/2011/565.pdf
  21. Denton, B., Adhami, R. (2012). Modern Hash Function Construction. Available at: https://www.researchgate.net/publication/267298547_Modern_Hash_Function_Construction
  22. Hosoyamada, A., Yasuda, K. (2018). Building Quantum-One-Way Functions from Block Ciphers: Davies-Meyer and Merkle-Damgård Constructions. Advances in Cryptology – ASIACRYPT 2018, 275–304. doi: https://doi.org/10.1007/978-3-030-03326-2_10
  23. Preneel, B., Govaerts, R., Vandewalle, J. (1993). Hash functions based on block ciphers: a synthetic approach. Lecture Notes in Computer Science, 368–378. doi: https://doi.org/10.1007/3-540-48329-2_31
  24. Manuel, S., Sendrier, N. (2007). XOR-Hash: A Hash Function Based on XOR. In WEWRC ’07.
  25. Vergili, I., Yucel, M. D. (2001). Avalanche and Bit Independence Properties for the Ensembles of Randomly Chosen n×x S-Boxes. Turkish Journal of Electrical Engineering & Computer Sciences, 9 (2), 137–145. Available at: https://journals.tubitak.gov.tr/elektrik/issues/elk-01-9-2/elk-9-2-3-0008-1.pdf
  26. Mulyarchik, K. S. (2013). Lavinnyy effekt v algoritmakh shifrovaniya na osnove diskretnykh khaoticheskikh otobrazheniy. Doklady BGUIR, 6 (76), 86–91. Available at: https://libeldoc.bsuir.by/bitstream/123456789/1592/1/Mulyarchik_Lavinniy.PDF
  27. Dobrovolsky, Y., Prokhorov, G., Hanzhelo, M., Hanzhelo, D., Trembach, D. (2021). Development of a hash algorithm based on cellular automata and chaos theory. Eastern-European Journal of Enterprise Technologies, 5 (9 (113)), 48–55. doi: https://doi.org/10.15587/1729-4061.2021.242849
  28. Kapalova, N., Khompysh, A., Arici, M., Algazy, K. (2020). A block encryption algorithm based on exponentiation transform. Cogent Engineering, 7 (1), 1788292. doi: https://doi.org/10.1080/23311916.2020.1788292
  29. Algazy, K. T., Babenko, L. K., Biyashev, R. G., Ishchukova, E. A., Kapalova, N. A., Nysynbaeva, S. E., Smolarz, A. (2020). Differential Cryptanalysis of New Qamal Encryption Algorithm. International Journal of Electronics and Telecommunications, 4, 647–653. doi: https://doi.org/10.24425/ijet.2020.134023
  30. Lamberger, M., Mendel, F., Rijmen, V., Simoens, K. (2011). Memoryless near-collisions via coding theory. Designs, Codes and Cryptography, 62 (1), 1–18. doi: https://doi.org/10.1007/s10623-011-9484-2
  31. Maram, B., Gnanasekar, J. M. (2016). Evaluation of Key Dependent S-Box Based Data Security Algorithm using Hamming Distance and Balanced Output. TEM Journal, 5 (1), 67–75. doi: https://dx.doi.org/10.18421/TEM51-11
  32. Biyashev, R. G., Kalimoldayev, M. N., Nyssanbayeva, S. E., Kapalova, N. A., Dyusenbayev, D. S., Algazy, K. T. (2018). Development and analysis of the encryption algorithm in nonpositional polynomial notations. Eurasian Journal of Mathematical and Computer Applications, 6 (2), 19–33. doi: https://doi.org/10.32523/2306-6172-2018-6-2-19-33
  33. Saarinen, M.-J. O. (2012). Cryptographic Analysis of All 4 × 4-Bit S-Boxes. Lecture Notes in Computer Science, 118–133. doi: https://doi.org/10.1007/978-3-642-28496-0_7
  34. Kosta, B. P., Sanyasi, P. (2021). Design and Implementation of a Strong and Secure Lightweight Cryptographic Hash Algorithm using Elliptic Curve Concept: SSLHA-160. International Journal of Advanced Computer Science and Applications, 12 (2). doi: https://doi.org/10.14569/ijacsa.2021.0120279
  35. Kapalova, N. A., Nysanbaeva, S. E. (2008). Analiz statisticheskikh svoystv algoritma generatsii psevdosluchaynykh posledovatel'nostey. Mater. X Mezhdunar. nauch.-prakt. konf. Informatsionnaya bezopasnost'. Ch. 2. Taganrog: Izd-vo TTI YuFU, 169–172.
  36. Ivanov, M. A. Khesh-funktsii. Teoriya, primenenie i novye standarty (chast' 1). Available at: https://docplayer.com/28902735-Hesh-funkcii-teoriya-primenenie-i-novye-standarty-chast-1.html
  37. Kumar, M., Dey, D., Pal, S. K., Panigrahi, A. (2017). HeW: AHash Function based on Lightweight Block Cipher FeW. Defence Science Journal, 67 (6), 636. doi: https://doi.org/10.14429/dsj.67.10791
  38. Bussi, K., Dey, D., Mishra, P. R., Dass, B. K. (2019). MGR Hash Functions. Cryptologia, 43 (5), 372–390. doi: https://doi.org/10.1080/01611194.2019.1596995

Downloads

Published

2022-04-30

How to Cite

Sakan, K., Nyssanbayeva, S., Kapalova, N., Algazy, K., Khompysh, A., & Dyusenbayev, D. (2022). Development and analysis of the new hashing algorithm based on block cipher . Eastern-European Journal of Enterprise Technologies, 2(9 (116), 60–73. https://doi.org/10.15587/1729-4061.2022.252060

Issue

Section

Information and controlling system