A Novel Hash Functions for Data Integrity Based on Affine Hill Cipher and Tensor Product

A Novel Hash Functions for Data Integrity Based on Affine Hill Cipher and Tensor Product

  IJETT-book-cover           
  
© 2022 by IJETT Journal
Volume-70 Issue-11
Year of Publication : 2022
Author : Ahmed Y. Mahmoud
DOI : 10.14445/22315381/IJETT-V70I11P201

How to Cite?

Ahmed Y. Mahmoud, "A Novel Hash Functions for Data Integrity Based on Affine Hill Cipher and Tensor Product," International Journal of Engineering Trends and Technology, vol. 70, no. 11, pp. 1-9, 2022. Crossref, https://doi.org/10.14445/22315381/IJETT-V70I11P201

Abstract
Nowadays, Cryptographic hash functions as a part of cryptosystems play an essential role in information security. It is aimed at providing confidentiality, authentication, integrity and non-repudiation. Thus the importance of hash functions and their use in several applications showed the necessity of strong and efficient hash functions. The hash function only works in one direction and cannot be reversed. In this paper, we present two new efficient and secure hash functions; the first hash function is based on affine Hill cipher transformation; it uses non-invertible matrix multiplication; the second hash is based on the tensor (Kronecker) product. The proposed schemes depend on matrix multiplication and addition over ZN; essentially, they use a non-invertible matrix and utilize the properties of affine ciphers. The analysis of the proposed hash functions proves that the proposed schemes satisfy the requirements of hash functions.

Keywords
Hash function, Data integrity, Affine cipher, Matrix cipher, Tensor product, Kronecker product.

Reference
[1] M. Farajallah, M. Abu Taha, and R. Tahboub, "A Practical One Way Hash Algorithm Based on Matrix Multiplication," In International Journal of Computer Applications, vol. 23, no. 2, pp. 34–38, 2011. Crossref, http://doi.org/10.5120/2859-3677
[2] Hill L. S, "Cryptography in an Algebraic Alphabet," American Mathematical, vol. 36, no. 6, pp. 306–312, 1929. Crossref, https://doi.org/10.1080/00029890.1929.11986963
[3] Hill L. S, "Concerning Certain Linear Transformation Apparatus of Cryptography," The American Mathematical Monthly, vol. 38, no. 3, pp. 135–154, 1931. Crossref, https://doi.org/10.2307/2300969
[4] A. G. Mahmoud, A. Y, and Chefranov, "Hill Cipher Modification Based on Eigenvalues HCM-EE," Proceedings 2nd International Conference on Security of Information and Networks, pp. 164–167, 2009. Crossref, https://doi.org/10.1145/1626195.1626237
[5] A. G. Mahmoud, A. Y, and Chefranov, "Secure Hill Cipher Modifications and Key Exchange Protocol," 2010 IEEE International Conference on Automation, Quality and Testing, Robotics, vol. 2, pp. 1–6, 2010. Crossref, https://doi.org/10.1109/AQTR.2010.5520828
[6] A. Mahmoud and A. Chefranov, "Hill Cipher Modification Based on Pseudo-Random Eigenvalues," Applied Mathematics and Information Sciences, vol. 8, no. 2, pp. 505–516, 2014. Crossref, https://doi.org/10.12785/Amis/080208
[7] A. Y. Mahmoud and A. G. Chefranov, "A Hill Cipher Modification Based on Eigenvalues Extension with Dynamic Key Size HCM-EXDKS," International Journal of Communication Networks and Information Security, vol. 6, no. 5, pp. 57–65, 2014. Crossref, https://doi.org/10.5815/Ijcnis.2014.05.08
[8] A. Y. Mahmoud and M. M. Abu-Saqer, "Modification of Select Operation Model for Multilevel Security: Medical Database Systems as an Application," International Conference on Assistive and Rehabilitation Technologies 2020 Icare Tech 2020, pp. 47–50, 2020. Crossref, https://doi.org/10.1109/Icaretech49914.2020.00016
[9] W. A. Kiele, "A Tensor-Theoretic Enhancement to the Hill Cipher System," Cryptologia, vol. 14, no. 3, pp. 225–233, 1990. Crossref, https://doi.org/10.1080/0161-119091864931
[10] W. Stallings, “Cryptography and Network Security Principles and Practices,” 2012.
[11] S. Saeednia, "How to Make the Hill Cipher Secure," Cryptologia, vol. 24, no. 4, pp. 353–360, 2000. Crossref, https://doi.org/10.1080/01611190008984253
[12] J. Overbey, W. Traves, and J. Wojdylo, "On the Keyspace of the Hill Cipher," Cryptologia, vol. 29, no. 1, pp. 59–72, 2005. Crossref, https://doi.org/10.1080/0161-110591893771
[13] Chaitra D B, Dr. Rashmi R Rachh, "Lightweight Integrity Verification in Named Data Networking," SSRG International Journal of Computer Science and Engineering, vol. 4, no. 8, pp. 5-10, 2017. Crossref, https://doi.org/10.14445/23488387/IJCSE-V4I8P102
[14] M. Selvavathi, S.Edwin Raja, "Anticipation of Vulnerable Attacks in Vanet Using Blockchain Technique," SSRG International Journal of Computer Science and Engineering, vol. 8, no. 1, pp. 19-23, 2021. Crossref, https://doi.org/10.14445/23488387/IJCSE-V8I1P104.
[15] A. Shamir, "New Directions in Cryptography," Lecture Notes in Computer Science, (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 2162, pp. 159, 2001. Crossref, https://doi.org/10.1007/3-540-44709-1_14
[16] A. Y. Mahmoud, “Development of Matrix Cipher Modifications and Key Exchange Protocol,” Doctor of Philosophy in Computer Engineering. Thesis (Ph.D.)-Eastern Mediterranean University, Faculty of Engineering, Dept. of Computer Engineering, 2012.
[17] M. B. Yassein, S. Aljawarneh, E. Qawasmeh, W. Mardini, and Y. Khamayseh, "Comprehensive Study of Symmetric Key and Asymmetric Key Encryption Algorithms," 2017 International Conference on Engineering and Technology, ICET 2017, pp. 1–7, 2017. Crossref, https://doi.org/10.1109/Icengtechnol.2017.8308215
[18] M. Gupta, S. Mahto, and A. Patel, "Implementation of 128, 192 & 256 Bits Advanced Encryption Standard on Reconfigurable Logic," International Journal of Engineering Trends and Technology, vol. 50, no. 6, pp. 305–309, 2017. Crossref, https://doi.org/10.14445/22315381/IJETT-V50P251
[19] Xiao Luo, Haixin Wang, Daqing Wu, Chong Chen, Minghua Deng, Jianqiang Huang, Xian-Sheng Hua, "A Survey on Deep Hashing Methods," The ACM Transactions on Knowledge Discovery from Data, vol. 1, no. 1, 2022. Crossref, https://doi.org/10.1145/3532624.
[20] S. Han, K. Xu, Z. Zhu, S. Guo, H. Liu, and Z. Li, “Hash-Based Signature for Flexibility Authentication of IOT Devices,” Wuhan University Journal of Natural Sciences, vol. 27, no. 1, pp. 1–10, 2022. Crossref, https://doi.org/10.1051/Wujns/2022271001
[21] M. Phys, E. U. Moya-S, and E. Bayro-Corrochano, “On a Tomic Functions for Image,” pp. 1–32, 2012.
[22] Gilbert Strang, “Introduction to Linear Algebra,” 5th Ed., Wellesley-Cambridge Press, 2016.
[23] H. E. D. H. Ahmed, H. M. Kalash, and O. S. Farag Allah, "An Efficient Chaos-Based Feedback Stream Cipher (ECBFSC) for Image Encryption and Decryption," Informatica, vol. 31, no. 1, pp. 121–129, 2007.
[24] Dr. M E Purushoththaman, Dr. Bhavani Buthtkuri, "Effective Multiple Verification Process Ensuring Security and Data Accuracy in Cloud Environment Storage," SSRG International Journal of Computer Science and Engineering, vol. 6, no. 7, pp. 1-4, 2019. Crossref, https://doi.org/10.14445/23488387/IJCSE-V6I7P101
[25] T. H. Bar, Invitation to Cryptology, 2002.
[26] M. Mokhtari and H. Naraghi, "Analysis and Design of Affine and Hill Cipher," Journal of Mathematics Research, vol. 4, no. 1, pp. 67-77, 2012. Crossref, https://doi.org/10.5539/Jmr.V4n1p67