Cryptographic hash functions based on ALife

Psipress (2009)
  Copy   BIBTEX

Abstract

There is a long history of cryptographic hash functions, i.e. functions mapping variable-length strings to fixed-length strings, and such functions are also expected to enjoy certain security properties. Hash functions can be effected via modular arithmetic, permutation-based schemes, chaotic mixing, and so on. Herein we introduce the notion of an artificial-life (ALife) hash function (ALHF), whereby the requisite mixing action of a good hash function is accomplished via ALife rules that give rise to complex evolution of a given system. Various security tests have been run, and the results reported for examples of ALHFs

Links

PhilArchive



    Upload a copy of this work     Papers currently archived: 92,283

External links

Setup an account with your affiliations in order to access resources via your University's proxy server

Through your library

Similar books and articles

Ethics and artificial life: From modeling to moral agents. [REVIEW]John P. Sullins - 2005 - Ethics and Information Technology 7 (3):139-148.
Time polynomial in input or output.Yuri Gurevich & Saharon Shelah - 1989 - Journal of Symbolic Logic 54 (3):1083-1088.
Generalised biological function.Jacques Viret - 2005 - Acta Biotheoretica 53 (4):393-409.

Analytics

Added to PP
2012-06-15

Downloads
499 (#38,234)

6 months
3 (#984,770)

Historical graph of downloads
How can I increase my downloads?

Author Profiles

Mark Bedau
Reed College
Michael J. Raven
University of Victoria

Citations of this work

No citations found.

Add more citations

References found in this work

No references found.

Add more references