Skip to main content
Top
Published in: Wireless Personal Communications 4/2022

01-07-2022

A Novel Hash Function Based on Multi-iterative Parallel Structure

Authors: Yijun Yang, Xiayan Zhang

Published in: Wireless Personal Communications | Issue 4/2022

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Hash functions serve as a fundamental cryptographic primitives and are used in numerous security fields, such as cloud audit, digital signature, block chain and random number generation. Recent years, cryptographers have long delved into parallel hash functions to design more efficient cryptographic primitives. This paper proposes a multi-iterative parallel hash function. Moreover, inside this parallel structure, a four branch parallel compression structure is proposed to accelerate message diffusion. Simulation results show the proposed hash scheme has great performance on both efficiency and security.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Boer, B. D., & Bosselaers, A. (1993). Collisions for the compression function of MD5. Eurocrypt, 765, 293–304.MATH Boer, B. D., & Bosselaers, A. (1993). Collisions for the compression function of MD5. Eurocrypt, 765, 293–304.MATH
2.
go back to reference Dobbertin, H. (1996). Cryptanalysis of MD5 compress. Presented at the rump session of Eurocrypt 1996. Dobbertin, H. (1996). Cryptanalysis of MD5 compress. Presented at the rump session of Eurocrypt 1996.
3.
go back to reference Wang, X., Yin, Y., & Yu, H. (2005). Finding collisions in the full SHA-1. Lecture Notes in Computer ScienceIn V. Shoup (Ed.), Advances in cryptology-CRYPTO2005 (Vol. 3621, pp. 17–36). Springer. Wang, X., Yin, Y., & Yu, H. (2005). Finding collisions in the full SHA-1. Lecture Notes in Computer ScienceIn V. Shoup (Ed.), Advances in cryptology-CRYPTO2005 (Vol. 3621, pp. 17–36). Springer.
4.
go back to reference Chabaud, F., & Joux, A. (1998). Differential collisions in SHA-0. Crypto, 1462, 56–71.MATH Chabaud, F., & Joux, A. (1998). Differential collisions in SHA-0. Crypto, 1462, 56–71.MATH
5.
go back to reference Chu, C. K., Zhu, W. T., Han, J., Liu, J. K., Xu, J., & Zhou, J. (2013). Security concerns in popular cloud storage services. IEEE Pervasive Computing, 12(4), 50–57.CrossRef Chu, C. K., Zhu, W. T., Han, J., Liu, J. K., Xu, J., & Zhou, J. (2013). Security concerns in popular cloud storage services. IEEE Pervasive Computing, 12(4), 50–57.CrossRef
8.
go back to reference Liang, J., & Lai, X. (2005). Improved collision attack on hash function MD5. In: Technical Report. Liang, J., & Lai, X. (2005). Improved collision attack on hash function MD5. In: Technical Report.
9.
go back to reference Sasaki, Y., Naito, Y., Kunihiro, N., & Ohta, K. (2007). Improved collision attacks on MD4 and MD5. IEICE Transactions, 90-A(1), 37–47. Sasaki, Y., Naito, Y., Kunihiro, N., & Ohta, K. (2007). Improved collision attacks on MD4 and MD5. IEICE Transactions, 90-A(1), 37–47.
10.
go back to reference Stevens, M. (2013). New collision attacks on SHA-1 based on optimal joint local-collision analysis. In: Advances in Cryptology-Eurocrypt 2013, Lecture Notes in Computer Science, 7881, 245–261. Stevens, M. (2013). New collision attacks on SHA-1 based on optimal joint local-collision analysis. In: Advances in Cryptology-Eurocrypt 2013, Lecture Notes in Computer Science, 7881, 245–261.
11.
go back to reference Wang, X., Feng, D., Lai, X., & Yu, H. (2004). Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint Archive, Report 2004/199. Wang, X., Feng, D., Lai, X., & Yu, H. (2004). Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint Archive, Report 2004/199.
12.
go back to reference Li, W., Gao, Z., & Gu, D. (2017). Security analysis of whirlpool hash function in the cloud of things. KSII Transactions on Internet and Information Systems., 11(1), 536–551. Li, W., Gao, Z., & Gu, D. (2017). Security analysis of whirlpool hash function in the cloud of things. KSII Transactions on Internet and Information Systems., 11(1), 536–551.
13.
go back to reference Mendel, F., Nad, T., & Schlaffer, M. (2013). Improving local collisions: New attacks on reduced SHA-256. Lecture Notes in Computer ScienceIn T. Johansson & P. Nguyen (Eds.), Advances in cryptology-EUROCRYPT2013 (Vol. 7881, pp. 262–278). Springer. Mendel, F., Nad, T., & Schlaffer, M. (2013). Improving local collisions: New attacks on reduced SHA-256. Lecture Notes in Computer ScienceIn T. Johansson & P. Nguyen (Eds.), Advances in cryptology-EUROCRYPT2013 (Vol. 7881, pp. 262–278). Springer.
14.
go back to reference Lee, J., & Hong, D. (2012). Collision resistance of the JH hash function. IEEE Transactions of Information Theory, 58(3), 1992–1995.MathSciNetCrossRefMATH Lee, J., & Hong, D. (2012). Collision resistance of the JH hash function. IEEE Transactions of Information Theory, 58(3), 1992–1995.MathSciNetCrossRefMATH
15.
go back to reference Lucks, S. (2005). A failure-friendly design principle for hash functions. Asiacrypt, 3788, 474–494.MathSciNetMATH Lucks, S. (2005). A failure-friendly design principle for hash functions. Asiacrypt, 3788, 474–494.MathSciNetMATH
16.
go back to reference Biham, E., & Dunkelman, O. (2007). A framework for iterative hash functions—HAIFA. Cryptology ePrint Archive: Report 2007/278. Biham, E., & Dunkelman, O. (2007). A framework for iterative hash functions—HAIFA. Cryptology ePrint Archive: Report 2007/278.
18.
go back to reference Je, S. T., Azman, S., & Amir, A. (2015). Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dynamics, 81, 1067–1079.CrossRef Je, S. T., Azman, S., & Amir, A. (2015). Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dynamics, 81, 1067–1079.CrossRef
19.
go back to reference Wang, Y., Wong, K. W., & Xiao, D. (2011). Parallel hash function construction based on coupled map lattices. Communications in Nonlinear Science and Numerical Simulation, 16(7), 2810–2821.MathSciNetCrossRefMATH Wang, Y., Wong, K. W., & Xiao, D. (2011). Parallel hash function construction based on coupled map lattices. Communications in Nonlinear Science and Numerical Simulation, 16(7), 2810–2821.MathSciNetCrossRefMATH
20.
go back to reference Nouri, M., Safarinia, M., & Pourmahdi, P. (2014). The parallel one-way hash function based on Chebyshev-Halley methods with variable parameter. International Journal of Computers Communications & Control, 9(1), 24–36.CrossRef Nouri, M., Safarinia, M., & Pourmahdi, P. (2014). The parallel one-way hash function based on Chebyshev-Halley methods with variable parameter. International Journal of Computers Communications & Control, 9(1), 24–36.CrossRef
21.
go back to reference Yang, Y., Chen, F., Chen, J., Zhang, Y., & Yung, K. L. (2019). A secure hash function based on feedback iterative structure. Enterprise Information Systems., 13(3), 281–302.CrossRef Yang, Y., Chen, F., Chen, J., Zhang, Y., & Yung, K. L. (2019). A secure hash function based on feedback iterative structure. Enterprise Information Systems., 13(3), 281–302.CrossRef
22.
go back to reference Guesmi, R., Farah, M., & Kachouri, A. (2016). A novel chaos-based image encryption using DNA sequence operation and Secure Hash Algorithm SHA-2. Nonlinear Dynamics, 83, 1123–1136.MathSciNetCrossRefMATH Guesmi, R., Farah, M., & Kachouri, A. (2016). A novel chaos-based image encryption using DNA sequence operation and Secure Hash Algorithm SHA-2. Nonlinear Dynamics, 83, 1123–1136.MathSciNetCrossRefMATH
24.
go back to reference Ye, G., Zhao, H., & Chai, H. (2016). Chaotic image encryption algorithm using wave-line permutation and block diffusion. Nonlinear Dynamics, 83, 2067–2077.MathSciNetCrossRef Ye, G., Zhao, H., & Chai, H. (2016). Chaotic image encryption algorithm using wave-line permutation and block diffusion. Nonlinear Dynamics, 83, 2067–2077.MathSciNetCrossRef
25.
go back to reference Salvatore, P., Pedro, R., & Juan, A. M. (2016). Parallel d-pipeline: A Cuckoo hashing implementation for increased throughput. IEEE Transactions on Computers, 65(1), 326–331.MathSciNetCrossRefMATH Salvatore, P., Pedro, R., & Juan, A. M. (2016). Parallel d-pipeline: A Cuckoo hashing implementation for increased throughput. IEEE Transactions on Computers, 65(1), 326–331.MathSciNetCrossRefMATH
26.
go back to reference Meysam, A., Shahram, J., & Narjes, N. (2016). A novel keyed parallel hashing scheme based on a new chaotic system. Chaos, Solitions and Fractals, 87, 216–225.CrossRefMATH Meysam, A., Shahram, J., & Narjes, N. (2016). A novel keyed parallel hashing scheme based on a new chaotic system. Chaos, Solitions and Fractals, 87, 216–225.CrossRefMATH
27.
go back to reference Yang, Y., Chen, F., Sun, Z., Wang, S., & Chen, J. (2019). Secure and efficient parallel hash function construction and its application on cloud audit. Soft Computing, 23(18), 8907–8925.CrossRef Yang, Y., Chen, F., Sun, Z., Wang, S., & Chen, J. (2019). Secure and efficient parallel hash function construction and its application on cloud audit. Soft Computing, 23(18), 8907–8925.CrossRef
28.
go back to reference Gauravaram, P., Millan, W., & Nieto, J. G. (2005). 3C—A provably secure pseudorandom function and message authentication code. A new mode of operation for cryptographic hash function. Annals of the New York Academy of Sciences, 2005(1), 491–494. Gauravaram, P., Millan, W., & Nieto, J. G. (2005). 3C—A provably secure pseudorandom function and message authentication code. A new mode of operation for cryptographic hash function. Annals of the New York Academy of Sciences, 2005(1), 491–494.
29.
go back to reference Liskov, M. (2006). Constructing an ideal hash function from weak ideal compression functions. In The proceedings of the 13th international conference on selected areas in cryptography. Montreal, Canada. Springer-Verlag, 2006 (pp. 358–375). Liskov, M. (2006). Constructing an ideal hash function from weak ideal compression functions. In The proceedings of the 13th international conference on selected areas in cryptography. Montreal, Canada. Springer-Verlag, 2006 (pp. 358–375).
30.
go back to reference Yang, Y., & Chen, F. (2017). Research on the hash function structures and its application. Wireless Personal Communications, 94(4), 2969–2985.CrossRef Yang, Y., & Chen, F. (2017). Research on the hash function structures and its application. Wireless Personal Communications, 94(4), 2969–2985.CrossRef
Metadata
Title
A Novel Hash Function Based on Multi-iterative Parallel Structure
Authors
Yijun Yang
Xiayan Zhang
Publication date
01-07-2022
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 4/2022
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-022-09906-5

Other articles of this Issue 4/2022

Wireless Personal Communications 4/2022 Go to the issue