Differential Analysis of a Cryptographic Hashing Algorithm HBC-256

The article observes the new hashing algorithm HBC-256. The HBC-256 algorithm is based on the block cipher of the compression function CF (Compression Function) and produces a 256-bits hash value. Like any new cryptographic structure, the HBC-256 algorithm requires careful research process in order...

Full description

Bibliographic Details
Main Authors: Kunbolat Algazy, Kairat Sakan, Nursulu Kapalova, Saule Nyssanbayeva, Dilmukhanbet Dyusenbayev
Format: Article
Language:English
Published: MDPI AG 2022-10-01
Series:Applied Sciences
Subjects:
Online Access:https://www.mdpi.com/2076-3417/12/19/10173
_version_ 1797480412659843072
author Kunbolat Algazy
Kairat Sakan
Nursulu Kapalova
Saule Nyssanbayeva
Dilmukhanbet Dyusenbayev
author_facet Kunbolat Algazy
Kairat Sakan
Nursulu Kapalova
Saule Nyssanbayeva
Dilmukhanbet Dyusenbayev
author_sort Kunbolat Algazy
collection DOAJ
description The article observes the new hashing algorithm HBC-256. The HBC-256 algorithm is based on the block cipher of the compression function CF (Compression Function) and produces a 256-bits hash value. Like any new cryptographic structure, the HBC-256 algorithm requires careful research process in order to confirm its cryptographic properties, namely: pre-image resistance and resistance to collisions of the first and second order. As a result of the research, for the HBC-256 hashing algorithm differential properties of nonlinear elements (S-boxes) and various options for constructing round characteristics are considered. A hypothesis has been advanced about the existence of paired differences, which will make it possible to construct round characteristics for hashing and for the function of round keys generating. It is shown that even for the most optimal way of constructing chains of differences, the probability of finding correct pairs of texts is less than the probability of a complete enumeration of one 128-bit block of input data, which makes the method of differential cryptanalysis unsuitable for finding collisions.
first_indexed 2024-03-09T21:59:38Z
format Article
id doaj.art-82835704354a4f30a1a7573d6661d36f
institution Directory Open Access Journal
issn 2076-3417
language English
last_indexed 2024-03-09T21:59:38Z
publishDate 2022-10-01
publisher MDPI AG
record_format Article
series Applied Sciences
spelling doaj.art-82835704354a4f30a1a7573d6661d36f2023-11-23T19:52:15ZengMDPI AGApplied Sciences2076-34172022-10-0112191017310.3390/app121910173Differential Analysis of a Cryptographic Hashing Algorithm HBC-256Kunbolat Algazy0Kairat Sakan1Nursulu Kapalova2Saule Nyssanbayeva3Dilmukhanbet Dyusenbayev4Institute of Information and Computational Technologies, Almaty 050010, KazakhstanInstitute of Information and Computational Technologies, Almaty 050010, KazakhstanInstitute of Information and Computational Technologies, Almaty 050010, KazakhstanInstitute of Information and Computational Technologies, Almaty 050010, KazakhstanInstitute of Information and Computational Technologies, Almaty 050010, KazakhstanThe article observes the new hashing algorithm HBC-256. The HBC-256 algorithm is based on the block cipher of the compression function CF (Compression Function) and produces a 256-bits hash value. Like any new cryptographic structure, the HBC-256 algorithm requires careful research process in order to confirm its cryptographic properties, namely: pre-image resistance and resistance to collisions of the first and second order. As a result of the research, for the HBC-256 hashing algorithm differential properties of nonlinear elements (S-boxes) and various options for constructing round characteristics are considered. A hypothesis has been advanced about the existence of paired differences, which will make it possible to construct round characteristics for hashing and for the function of round keys generating. It is shown that even for the most optimal way of constructing chains of differences, the probability of finding correct pairs of texts is less than the probability of a complete enumeration of one 128-bit block of input data, which makes the method of differential cryptanalysis unsuitable for finding collisions.https://www.mdpi.com/2076-3417/12/19/10173hash functioncryptographycryptanalysiscollisionalgorithmdifferential cryptanalysis
spellingShingle Kunbolat Algazy
Kairat Sakan
Nursulu Kapalova
Saule Nyssanbayeva
Dilmukhanbet Dyusenbayev
Differential Analysis of a Cryptographic Hashing Algorithm HBC-256
Applied Sciences
hash function
cryptography
cryptanalysis
collision
algorithm
differential cryptanalysis
title Differential Analysis of a Cryptographic Hashing Algorithm HBC-256
title_full Differential Analysis of a Cryptographic Hashing Algorithm HBC-256
title_fullStr Differential Analysis of a Cryptographic Hashing Algorithm HBC-256
title_full_unstemmed Differential Analysis of a Cryptographic Hashing Algorithm HBC-256
title_short Differential Analysis of a Cryptographic Hashing Algorithm HBC-256
title_sort differential analysis of a cryptographic hashing algorithm hbc 256
topic hash function
cryptography
cryptanalysis
collision
algorithm
differential cryptanalysis
url https://www.mdpi.com/2076-3417/12/19/10173
work_keys_str_mv AT kunbolatalgazy differentialanalysisofacryptographichashingalgorithmhbc256
AT kairatsakan differentialanalysisofacryptographichashingalgorithmhbc256
AT nursulukapalova differentialanalysisofacryptographichashingalgorithmhbc256
AT saulenyssanbayeva differentialanalysisofacryptographichashingalgorithmhbc256
AT dilmukhanbetdyusenbayev differentialanalysisofacryptographichashingalgorithmhbc256