Skip to main content
Erschienen in: Neural Computing and Applications 6/2017

05.01.2016 | Original Article

A fast and efficient hash function based on generalized chaotic mapping with variable parameters

verfasst von: Yantao Li, Xiang Li, Xiangwei Liu

Erschienen in: Neural Computing and Applications | Ausgabe 6/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We present a fast and efficient hash algorithm based on a generalized chaotic mapping with variable parameters in this paper. We first define a generalized chaotic mapping by utilizing piecewise linear chaotic map and trigonometric functions. Then, we convert the arbitrary length of message into the corresponding ASCII values and perform 6-unit iterations with variable parameters and message values based on the generalized chaotic mapping. The final hash value is obtained by cascading extracted bits from iteration state values. We excessively evaluate the proposed algorithm in terms of distribution of hash value, sensitivity of hash value to the message and secret keys, statistical analysis of diffusion and confusion, analysis of birthday attacks and collision resistance, analysis of secret keys, analysis of speed, and comparison with other algorithms, and the results illustrate that the suggested algorithm is fast, efficient, and enough simple and has good confusion and diffusion capabilities, strong collision resistance, and a high level of security.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Rompel J (1990) One-way functions are necessary and sufficient for secure signatures. In: Proceedings of the 22th annual ACM symposium on theory of computing, pp 387–394 Rompel J (1990) One-way functions are necessary and sufficient for secure signatures. In: Proceedings of the 22th annual ACM symposium on theory of computing, pp 387–394
2.
Zurück zum Zitat Sklavos N, Alexopoulos E, Koufopavlou O (2003) Networking data integrity: high speed architectures and hardware implementations. Int Arab J Inf Technol 1:54–59 Sklavos N, Alexopoulos E, Koufopavlou O (2003) Networking data integrity: high speed architectures and hardware implementations. Int Arab J Inf Technol 1:54–59
3.
Zurück zum Zitat Tsudik G (1992) Message authentication with one-way hash functions. ACM SIGCOMM Comput Commun Rev 22:29–38CrossRef Tsudik G (1992) Message authentication with one-way hash functions. ACM SIGCOMM Comput Commun Rev 22:29–38CrossRef
4.
Zurück zum Zitat Pieprzyk J, Sadeghiyan B (1993) Design of hashing algorithms, Lecture Notes in Computer Science. Springer, BerlinCrossRefMATH Pieprzyk J, Sadeghiyan B (1993) Design of hashing algorithms, Lecture Notes in Computer Science. Springer, BerlinCrossRefMATH
5.
Zurück zum Zitat Knudsen L, Preneel B (2002) Construction of secure and fast hash functions using nonbinary error-correcting codes. IEEE Trans Inf Theory 48:2524–2539CrossRefMATHMathSciNet Knudsen L, Preneel B (2002) Construction of secure and fast hash functions using nonbinary error-correcting codes. IEEE Trans Inf Theory 48:2524–2539CrossRefMATHMathSciNet
6.
Zurück zum Zitat Amin M, Faragallah OS, El-Latif AAA (2009) Chaos based hash function (CBHF) for cryptographic applications. Chaos Solitons Fractals 42(2):767–772CrossRef Amin M, Faragallah OS, El-Latif AAA (2009) Chaos based hash function (CBHF) for cryptographic applications. Chaos Solitons Fractals 42(2):767–772CrossRef
7.
Zurück zum Zitat Li Y, Xiao D, Deng S (2012) Secure hash function based on chaotic tent map with changeable parameter. High Technol Lett 18(1):7–12 Li Y, Xiao D, Deng S (2012) Secure hash function based on chaotic tent map with changeable parameter. High Technol Lett 18(1):7–12
8.
Zurück zum Zitat Liu J, Wang X, Yang K, Zhao C (2012) A fast new cryptographic hash function based on integer tent mapping system. J Comput 7(7):1671–1680 Liu J, Wang X, Yang K, Zhao C (2012) A fast new cryptographic hash function based on integer tent mapping system. J Comput 7(7):1671–1680
9.
Zurück zum Zitat Wang Y, Yang D, Du M, Yang H (2007) One-way hash function construction based on iterating a chaotic map. In: Proceedings-CIS Workshops 2007, 2007 international conference on computational intelligence and security workshops, pp 791–794 Wang Y, Yang D, Du M, Yang H (2007) One-way hash function construction based on iterating a chaotic map. In: Proceedings-CIS Workshops 2007, 2007 international conference on computational intelligence and security workshops, pp 791–794
10.
Zurück zum Zitat Maqableh M, Samsudin AB, Alia MA (2008) New hash function based on chaos theory (CHA-1). Int J Comput Sci Netw Secur 8(2):20–26 Maqableh M, Samsudin AB, Alia MA (2008) New hash function based on chaos theory (CHA-1). Int J Comput Sci Netw Secur 8(2):20–26
11.
Zurück zum Zitat Jiteurtragool N, Ketthong P, Wannaboon C, San-Um W (2013) A topologically simple keyed hash function based on circular chaotic sinusoidal map network. In: International conference on advanced communication technology, ICACT, pp 1089–1094 (2013) Jiteurtragool N, Ketthong P, Wannaboon C, San-Um W (2013) A topologically simple keyed hash function based on circular chaotic sinusoidal map network. In: International conference on advanced communication technology, ICACT, pp 1089–1094 (2013)
12.
Zurück zum Zitat Zhang Q, Zhang H, Li Z (2009) One-way hash function construction based on conservative chaotic systems. In: 5th international conference on information assurance and security, IAS 2009, vol 2, pp 402–405 Zhang Q, Zhang H, Li Z (2009) One-way hash function construction based on conservative chaotic systems. In: 5th international conference on information assurance and security, IAS 2009, vol 2, pp 402–405
13.
Zurück zum Zitat Akhavan A, Samsudin A, Akhshani A (2009) Hash function based on piecewise nonlinear chaotic map. Chaos Solitons Fractals 42:1046–1053CrossRefMATH Akhavan A, Samsudin A, Akhshani A (2009) Hash function based on piecewise nonlinear chaotic map. Chaos Solitons Fractals 42:1046–1053CrossRefMATH
14.
Zurück zum Zitat Li Y, Xiao D, Deng S, Han Q, Zhou G (2011) Parallel hash function construction based on chaotic maps with changeable parameters. Neural Comput Appl 20(8):1305–1312CrossRef Li Y, Xiao D, Deng S, Han Q, Zhou G (2011) Parallel hash function construction based on chaotic maps with changeable parameters. Neural Comput Appl 20(8):1305–1312CrossRef
15.
16.
Zurück zum Zitat Xiao D, Liao X, Wang Y (2009) Improving the security of a parallel keyed hash function based on chaotic maps. Phys Lett A 373:4346–4353CrossRefMATHMathSciNet Xiao D, Liao X, Wang Y (2009) Improving the security of a parallel keyed hash function based on chaotic maps. Phys Lett A 373:4346–4353CrossRefMATHMathSciNet
17.
Zurück zum Zitat Kanso A, Ghebleh M (2013) A fast and efficient chaos-based keyed hash function. Commun Nonlinear Sci Numer Simul 18:109–123CrossRefMATHMathSciNet Kanso A, Ghebleh M (2013) A fast and efficient chaos-based keyed hash function. Commun Nonlinear Sci Numer Simul 18:109–123CrossRefMATHMathSciNet
18.
Zurück zum Zitat Nouri M, Khezeli A, Ramezani A, Ebrahimi A (2012) A dynamic chaotic hash function based upon circle chord methods. In: 2012 6th international symposium on telecommunications, IST 2012, pp 1044–1049 Nouri M, Khezeli A, Ramezani A, Ebrahimi A (2012) A dynamic chaotic hash function based upon circle chord methods. In: 2012 6th international symposium on telecommunications, IST 2012, pp 1044–1049
19.
Zurück zum Zitat Akhavan A, Samsudin A, Akshani A (2013) A novel parallel hash function based on 3D chaotic map. EURASIP J Adv Signal Process 2013(1):1–12CrossRef Akhavan A, Samsudin A, Akshani A (2013) A novel parallel hash function based on 3D chaotic map. EURASIP J Adv Signal Process 2013(1):1–12CrossRef
20.
Zurück zum Zitat Deng S, Li Y, Xiao D (2010) Analysis and improvement of a chaos-based hash function construction. Commun Nonlinear Sci Numer Simul 15(5):1338–1347CrossRefMATHMathSciNet Deng S, Li Y, Xiao D (2010) Analysis and improvement of a chaos-based hash function construction. Commun Nonlinear Sci Numer Simul 15(5):1338–1347CrossRefMATHMathSciNet
21.
Zurück zum Zitat Alvarez G, Montoya F, Romera M, Pastor G (2004) Cryptanalysis of dynamic look-up table based chaotic cryptosystems. Phys Lett A 326(3):211–218CrossRefMATHMathSciNet Alvarez G, Montoya F, Romera M, Pastor G (2004) Cryptanalysis of dynamic look-up table based chaotic cryptosystems. Phys Lett A 326(3):211–218CrossRefMATHMathSciNet
22.
Zurück zum Zitat Arumugam G, Lakshmi Praba V, Radhakrishnan S (2007) Study of chaos functions for their suitability in generating message authentication codes. Appl Soft Comput 7(3):1064–1071CrossRef Arumugam G, Lakshmi Praba V, Radhakrishnan S (2007) Study of chaos functions for their suitability in generating message authentication codes. Appl Soft Comput 7(3):1064–1071CrossRef
23.
Zurück zum Zitat Li C, Wang S (2007) A new one-time signature scheme based on improved chaos hash function. Comput Eng Appl 43(35):133–136 Li C, Wang S (2007) A new one-time signature scheme based on improved chaos hash function. Comput Eng Appl 43(35):133–136
24.
Zurück zum Zitat Guo W, Wang X, He D, Cao Y (2009) Cryptanalysis on a parallel keyed hash function based on chaotic maps. Phys Lett A 373(36):3201–3206CrossRefMATHMathSciNet Guo W, Wang X, He D, Cao Y (2009) Cryptanalysis on a parallel keyed hash function based on chaotic maps. Phys Lett A 373(36):3201–3206CrossRefMATHMathSciNet
25.
Zurück zum Zitat Xiao D, Peng W, Liao X, Xiang T (2010) Collision analysis of one kind of chaos-based hash function. Phys Lett A 374(10):1228–1231CrossRefMATH Xiao D, Peng W, Liao X, Xiang T (2010) Collision analysis of one kind of chaos-based hash function. Phys Lett A 374(10):1228–1231CrossRefMATH
26.
Zurück zum Zitat Wang S, Shan P (2011) Security analysis of a one-way hash function based on spatiotemporal chaos. Chin Phys B 20(9):090504–090507CrossRefMathSciNet Wang S, Shan P (2011) Security analysis of a one-way hash function based on spatiotemporal chaos. Chin Phys B 20(9):090504–090507CrossRefMathSciNet
27.
Zurück zum Zitat Wang S, Li D, Zhou H (2012) Collision analysis of a chaos-based hash function with both modification detection and localization capability. Commun Nonlinear Sci Numer Simul 17(2):780–784CrossRefMathSciNet Wang S, Li D, Zhou H (2012) Collision analysis of a chaos-based hash function with both modification detection and localization capability. Commun Nonlinear Sci Numer Simul 17(2):780–784CrossRefMathSciNet
28.
Zurück zum Zitat Bellare M, Ristenpart T, Multi-property-preserving hash domain extension: the EMD transform. In: Proceedings of 2nd NIST cryptographic hash workshop, Corwin Pavilion, UCSB Santa Barbara, CA Bellare M, Ristenpart T, Multi-property-preserving hash domain extension: the EMD transform. In: Proceedings of 2nd NIST cryptographic hash workshop, Corwin Pavilion, UCSB Santa Barbara, CA
29.
Zurück zum Zitat Zhang J, Xian X (2001) Nonlinear adaptive predictive targeting control of the continuous chaotic system. Acta Phys Sin 50(11):2092–2096 Zhang J, Xian X (2001) Nonlinear adaptive predictive targeting control of the continuous chaotic system. Acta Phys Sin 50(11):2092–2096
30.
Zurück zum Zitat Zhang J, Wang X, Zhang W (2007) Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter. Phys Lett A 362:439–448CrossRefMATH Zhang J, Wang X, Zhang W (2007) Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter. Phys Lett A 362:439–448CrossRefMATH
33.
Zurück zum Zitat Yearly Report on Algorithms and Keysizes, D.SPA.17 Rev. 1.0, ICT-2007-216676 ECRYPT II (2011) Yearly Report on Algorithms and Keysizes, D.SPA.17 Rev. 1.0, ICT-2007-216676 ECRYPT II (2011)
34.
Zurück zum Zitat Rivest R (1992) The MD5 message-digest algorithm. IETF Network Working Group, RFC 1321 Rivest R (1992) The MD5 message-digest algorithm. IETF Network Working Group, RFC 1321
36.
Zurück zum Zitat Li Y, Deng S, Xiao D (2011) A novel Hash algorithm construction based on chaotic neural network. Neural Comput Appl 20:133–141CrossRef Li Y, Deng S, Xiao D (2011) A novel Hash algorithm construction based on chaotic neural network. Neural Comput Appl 20:133–141CrossRef
37.
Zurück zum Zitat Li Y, Xiao D, Deng S (2012) Keyed hash function based on a dynamic lookup table of functions. Inf Sci 214:56–75CrossRef Li Y, Xiao D, Deng S (2012) Keyed hash function based on a dynamic lookup table of functions. Inf Sci 214:56–75CrossRef
38.
Zurück zum Zitat Ren H, Wang Y, Xie Q, Yang H (2009) A novel method for one-way hash function construction based on spatiotemporal chaos. Chaos Solitons Fractals 42(4):2014–2022CrossRef Ren H, Wang Y, Xie Q, Yang H (2009) A novel method for one-way hash function construction based on spatiotemporal chaos. Chaos Solitons Fractals 42(4):2014–2022CrossRef
39.
Zurück zum Zitat Teh JS, Samsudin A, Akhavan A (2015) Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dyn 81:1067–1079CrossRef Teh JS, Samsudin A, Akhavan A (2015) Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dyn 81:1067–1079CrossRef
40.
Zurück zum Zitat Wang Y, Liao X, Xiao D, Wong K (2008) One-way hash function construction based on 2D coupled map lattices. Inf Sci 178(5):1391–1406CrossRefMATH Wang Y, Liao X, Xiao D, Wong K (2008) One-way hash function construction based on 2D coupled map lattices. Inf Sci 178(5):1391–1406CrossRefMATH
41.
Zurück zum Zitat Wang Y, Wong KW, Xiao D (2011) Parallel hash function construction based on coupled map lattices. Commun Nonlinear Sci Number Simul 16:2810–2821CrossRefMATHMathSciNet Wang Y, Wong KW, Xiao D (2011) Parallel hash function construction based on coupled map lattices. Commun Nonlinear Sci Number Simul 16:2810–2821CrossRefMATHMathSciNet
42.
Zurück zum Zitat Xiao D, Liao X, Wang Y (2009) Parallel keyed hash function construction based on chaotic neural network. Neurocomputing 72:2288–2296CrossRef Xiao D, Liao X, Wang Y (2009) Parallel keyed hash function construction based on chaotic neural network. Neurocomputing 72:2288–2296CrossRef
43.
Zurück zum Zitat Xiao D, Shih FY, Liao XF (2010) A chaos-based hash function with both modification detection and localization capabilities. Commun Nonlinear Sci Numer Simul 15:2254–2261CrossRefMATHMathSciNet Xiao D, Shih FY, Liao XF (2010) A chaos-based hash function with both modification detection and localization capabilities. Commun Nonlinear Sci Numer Simul 15:2254–2261CrossRefMATHMathSciNet
44.
Zurück zum Zitat Zhang J, Wang X, Zhang W (2007) Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter. Phys Lett A 362:439–448CrossRefMATH Zhang J, Wang X, Zhang W (2007) Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter. Phys Lett A 362:439–448CrossRefMATH
45.
Zurück zum Zitat Zhang H, Wang X, Li Z, Liu D (2005) One way hash function construction based on spatiotemporal chaos. Acta Phys Sin 54:4006–4011 Zhang H, Wang X, Li Z, Liu D (2005) One way hash function construction based on spatiotemporal chaos. Acta Phys Sin 54:4006–4011
46.
Zurück zum Zitat Luo Y, Du M (2012) One-way hash function construction based on the spatiotemporal chaotic system. Chin Phys B 21(6):060503CrossRef Luo Y, Du M (2012) One-way hash function construction based on the spatiotemporal chaotic system. Chin Phys B 21(6):060503CrossRef
47.
Zurück zum Zitat Li Y, Qi X, Ren Z, Zhou G, Xiao D, Deng S (2011) Energy modeling and optimization through joint packet size analysis of BSN and WiFi networks. IEEE IPCCC, OrlandoCrossRef Li Y, Qi X, Ren Z, Zhou G, Xiao D, Deng S (2011) Energy modeling and optimization through joint packet size analysis of BSN and WiFi networks. IEEE IPCCC, OrlandoCrossRef
48.
Zurück zum Zitat Qi X, Zhou G, Li Y, Peng G (2012) Radiosense: Exploiting wireless communication patterns for body sensor network activity recognition. IEEE RTSS, San Juan, Puerto Rico Qi X, Zhou G, Li Y, Peng G (2012) Radiosense: Exploiting wireless communication patterns for body sensor network activity recognition. IEEE RTSS, San Juan, Puerto Rico
49.
Zurück zum Zitat Nguyen DT, Zhou G, Qi X, Peng G, Zhao J, Nguyen T, Le D (2013) Storage-aware smartphone energy savings. ACM Ubicomp, ZurichCrossRef Nguyen DT, Zhou G, Qi X, Peng G, Zhao J, Nguyen T, Le D (2013) Storage-aware smartphone energy savings. ACM Ubicomp, ZurichCrossRef
50.
Zurück zum Zitat Norouzi B, Seyedzadeh SM, Mirzakuchaki S, Mosavi MR (2014) A novel image encryption based on hash function with only two-round diffusion process. Multimedia Syst 20:45–64CrossRef Norouzi B, Seyedzadeh SM, Mirzakuchaki S, Mosavi MR (2014) A novel image encryption based on hash function with only two-round diffusion process. Multimedia Syst 20:45–64CrossRef
51.
Zurück zum Zitat Lo NW, Chiang MC, Hsu CY (2015) Hash-based anonymous secure routing protocol in mobile ad hoc networks. IEEE Asia JCIS Lo NW, Chiang MC, Hsu CY (2015) Hash-based anonymous secure routing protocol in mobile ad hoc networks. IEEE Asia JCIS
52.
53.
Zurück zum Zitat Li Y, Xiao D, Deng S (2011) Hash function construction based on the chaotic look-up table with changeable parameter. Int J Mod Phys B 25:3835–3851CrossRefMATH Li Y, Xiao D, Deng S (2011) Hash function construction based on the chaotic look-up table with changeable parameter. Int J Mod Phys B 25:3835–3851CrossRefMATH
Metadaten
Titel
A fast and efficient hash function based on generalized chaotic mapping with variable parameters
verfasst von
Yantao Li
Xiang Li
Xiangwei Liu
Publikationsdatum
05.01.2016
Verlag
Springer London
Erschienen in
Neural Computing and Applications / Ausgabe 6/2017
Print ISSN: 0941-0643
Elektronische ISSN: 1433-3058
DOI
https://doi.org/10.1007/s00521-015-2158-7

Weitere Artikel der Ausgabe 6/2017

Neural Computing and Applications 6/2017 Zur Ausgabe

Premium Partner