Skip to main content
Log in

A structure-based chaotic hashing scheme

  • Original Paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

We propose a new chaotic keyed hashing scheme based on the structure of the input message. The structure of the message is identified with maps of the appearances of each character throughout the input message. We use a \(2\)-dimensional generalized cat map whose chaotic orbits are used to introduce randomness to the computation of the hash value and hence facilitate uniform sensitivity of the hash value to the input message and the secret key. Our proposed hashing scheme is fast, efficient, and flexible. Empirical results verify the high sensitivity of the proposed hash function to the input message and the secret key. Further simulations presented demonstrate the strong capability of the proposed scheme for confusion, diffusion, and collision resistance. Compared with existing schemes, especially those based on chaotic maps, the proposed scheme is shown to have superior performance.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Silva, J.: An overview of cryptographic hash functions and their uses. GIAC Security Essentials Practical, SANS Institute InfoSec Reading Room.http://www.sans.org/reading-room/whitepapers/vpns/overview-cryptographic-hash-functions-879 (2003). Accessed 23 Sept 2014

  2. FIPS PUB 198-1: The keyed-hash message authentication code (HMAC). National Institute of Standards and Technology. http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final (2008). Accessed 23 Sept 2014

  3. FIPS PUB 186-2: Digital signature standard (DSS). National Institute of Standards and Technology. http://csrc.nist.gov/publications/fips/archive/fips186-2/fips186-2 (2000). Accessed 23 Sept 2014

  4. Rivest, R.L., Shamir, R.L., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM Proc. 1(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  5. Sklavos, N., Kitsos, P., Papadomanolakis, K., Koufopavlou, O.: Random number generator architecture and VLSI implementation. In: Proceedings of IEEE International Symposium on Circuits and Systems (IEEE ISCAS 02) Vol. IV, pp. 854–857. IEEE (2002)

  6. Knuth, D.: The Art of Computer Programming, Volume 3: Sorting and Searching, 2nd edn. Addison-Wesley, Reading, MA (1998)

    Google Scholar 

  7. Rivest, R.: The MD4 message digest algorithm. In: Menezes, A.J., Vanstone, S.A. (eds.) Advances in Cryptology CRYPTO 90. Lecture Notes in Computer Science, vol. 537, pp. 303–311. Springer, Berlin (1992)

    Chapter  Google Scholar 

  8. Rivest, R.: The MD5 message-digest algorithm. IETF Network Working Group, RFC 1321 (1992)

  9. FIPS PUB 180-4: Secure Hash Standard (SHS). National Institute of Standards and Technology. http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4 (2012). Accessed 23 Sept 2014

  10. Gilbert, H., Handschuh, H.: Security analysis of SHA-256 and sisters. In: Matsui, M., Zuccherato, (eds.) Selected Areas in Cryptography SAC 03. Lecture Notes in Computer Science, vol. 3006, pp. 175–193. Springer, Berlin (2004)

    Chapter  Google Scholar 

  11. FIPS 180-2: Secure Hash Standard. National Institute of Standards and Technology. http://csrc.nist.gov/publications/fips/fips180-2/fips180-2 (2002). Accessed 23 Sept 2014

  12. Barreto, P., Rijmen, V.: The Whirlpool hashing function.http://www.larc.usp.br/pbarreto/WhirlpoolPage.html (2003). Accessed 23 Sept 2014

  13. Dobbertin, H.: Cryptanalysis of MD4. J. Cryptol. 11(4), 253–271 (1998)

    Article  MATH  Google Scholar 

  14. Chabaud, F., Joux, A.: Differential collisions in SHA-0. In: Krawczyk, H. (ed.) Advances in Cryptology CRYPTO 98. Lecture Notes in Computer Science, vol. 1462, pp. 56–71. Springer, Berlin (1998)

    Chapter  Google Scholar 

  15. Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby, W.: Collisions of SHA-0 and reduced SHA-1. In: Cramer, R. (ed.) Advances in Cryptology EUROCRYPT 05. Lecture Notes in Computer Science, vol. 3494, pp. 36–57. Springer, Berlin (2005)

    Google Scholar 

  16. DeCanniere, C., Mendel, F., Rechberger, C.: Collisions for 70-step SHA-1: on the full cost of collision search. In: Adams, C., Miri, A., Wiener, M. (eds.) Selected Areas in Cryptography SAC 07. Lecture Notes in Computer Science, vol. 4876, pp. 56–73. Springer, Berlin (2007)

    Chapter  Google Scholar 

  17. Manuel, S., Peyrin, T.: Collisions on SHA-0 in one hour. In: Nyberg, K. (ed.) Fast Software Encryption FSE 08. Lecture Notes in Computer Science, vol. 5086, pp. 16–35. Springer, Berlin (2008)

    Google Scholar 

  18. Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) Advances in Cryptology CRYPTO 05. Lecture Notes in Computer Science, vol. 3621, pp. 17–36. Springer, Berlin (2005)

    Google Scholar 

  19. Wang, X., Feng, D., Lai, X., Yu, H.: Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD. IACR Cryptology ePrint Archive. https://eprint.iacr.org/2004/199 (2004). Accessed 23 Sept 2014

  20. Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) Advances in Cryptology EUROCRYPT 05. Lecture Notes in Computer Science, vol. 3494, pp. 19–35. Springer, Berlin (2005)

    Google Scholar 

  21. Schneier, B.: Cryptanalysis of SHA-1. Schneier on Security Blog. http://www.schneier.com/blog/archives/2005/02/cryptanalysis_o.html (2005). Accessed 23 Sept 2014

  22. Manuel, S.: Classification and generation of disturbance vectors for collision attacks against SHA-1. Des. Codes Crypt. 59(1–3), 247–263 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  23. Mendel, F., Nad, T., Schlaffer, M.: Finding SHA-2 characteristics: searching through a minefield of contradictions. In: Lee, D., Wang, X. (eds.) Advances in Cryptology ASIACRYPT 11. Lecture Notes in Computer Science, vol. 7073, pp. 288–307. Springer, Berlin (2011)

    Google Scholar 

  24. National Institute of Standards and Technology: Cryptographic Hash Algorithm Competition (2007–2012). http://csrc.nist.gov/groups/ST/hash/sha-3/index.html (2007). Accessed 23 Sept 2014

  25. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The Keccak sponge function family: specifications summary. http://keccak.noekeon.org/ (2009). Accessed 23 September 2014

  26. National Institute of Standards and Technology: SHA-3 WINNER. http://csrc.nist.gov/groups/ST/hash/sha-3/winner_sha-3.html (2012). Accessed 23 Sept 2014

  27. Wong, K.W.: A combined chaotic cryptographic and hashing scheme. Phys. Lett. A 307(5), 292–298 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  28. Wang, S., Hu, G.: Hash function based on chaotic map lattices. Chaos Interdiscip. J. Nonlinear Sci. 17(2), 023119–023119 (2007)

    Article  Google Scholar 

  29. Akhavan, A., Samsudin, A., Akhshani, A.: Hash function based on piecewise nonlinear chaotic map. Chaos Solitons Fractals 42(2), 1046–1053 (2009)

    Article  MATH  Google Scholar 

  30. Akhshani, A., Behnia, S., Akhavan, A., Jafarizadeh, M., Abu Hassan, H., Hassan, Z.: Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps. Chaos Soliton Fractals 42(4), 2405–2412 (2009)

    Article  Google Scholar 

  31. Deng, S., Li, Y., Xiao, D.: Analysis and improvement of a chaos-based hash function construction. Commun. Nonlinear Sci. Numer. Simul. 15(5), 1338–1347 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  32. Guo, X., Zhang, J.: Keyed one-way hash function construction based on the chaotic dynamic S-Box. Acta Phys. Sin. 55(9), 4442–4449 (2006)

    Google Scholar 

  33. Huang, Z.: A more secure parallel keyed hash function based on chaotic neural network. Commun. Nonlinear Sci. Numer. Simul. 16(8), 3245–3256 (2011)

    Article  MathSciNet  Google Scholar 

  34. Kanso, A., Yahyaoui, H., Al-Mulla, M.: Keyed hash function based on a chaotic map. Inf. Sci. 186(1), 249–264 (2012)

    Article  MATH  MathSciNet  Google Scholar 

  35. Kwok, H., Tang, W.: A chaos-based cryptographic hash function for message authentication. Int. J. Bifurc. Chaos 15(12), 4043–4050 (2005)

    Article  MATH  Google Scholar 

  36. Li, D., Hu, G., Wang, S.: A keyed hash function based on the modified coupled chaotic map lattice. Commun. Nonlinear Sci. Numer. Simul. 17(6), 2579–2587 (2012)

    Article  MATH  MathSciNet  Google Scholar 

  37. Li, Y., Deng, S., Xiao, D.: A novel hash algorithm construction based on chaotic neural network. Neural Comput. Appl. 20(1), 133–141 (2011)

    Article  Google Scholar 

  38. Ren, H., Wang, Y., Xie, Q., Yang, H.: A novel method for one-way hash function construction based on spatiotemporal chaos. Chaos Solitons Fractals 42(4), 2014–2022 (2009)

    Article  Google Scholar 

  39. Wang, Y., Liao, X., Xiao, D., Wong, K.: One-way hash function construction based on 2D coupled map lattices. Inf. Sci. 178(5), 1391–1406 (2008)

    Article  MATH  Google Scholar 

  40. Xiao, D., Liao, X., Deng, S.: One-way hash function construction based on the chaotic map with changeable-parameter. Chaos Solitons Fractals 24(386), 65–71 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  41. Xiao, D., Liao, X., Deng, S.: Parallel keyed hash function construction based on chaotic maps. Phys. Lett. A 372(26), 4682–4688 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  42. Xiao, D., Liao, X., Wang, Y.: Improving the security of a parallel keyed hash function based on chaotic maps. Phys. Lett. A 373(47), 4346–4353 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  43. Xiao, D., Liao, X., Wang, Y.: Parallel keyed hash function construction based on chaotic neural network. Neurocomputing 72(10), 2288–2296 (2009)

    Article  Google Scholar 

  44. Xiao, D., Shih, F., Liao, X.: A chaos-based hash function with both modification detection and localization capabilities. Commun. Nonlinear Sci. Numer. Simul. 15(9), 2254–2261 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  45. Yi, X.: Hash function based on chaotic tent maps. IEEE Trans. Circuits Syst. II 52(6), 354–357 (2005)

    Article  Google Scholar 

  46. Zhang, J., Wang, X., Zhang, W.: Chaotic keyed hash function based on feedforward-feedback nonlinear digital filter. Phys. Lett. A 362(5), 439–448 (2007)

    Article  MATH  Google Scholar 

  47. Zhang, H., Wang, X., Li, Z., Liu, D.: One way hash function construction based on spatiotemporal chaos. Acta Phys. Sin. 54(9), 4006–4011 (2005)

    Google Scholar 

  48. Wang, Y., Wong, K., Xiao, D.: Parallel hash function construction based on coupled map lattices. Commun. Nonlinear Sci. Numer. Simul. 16(7), 2810–2821 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  49. Deng, S., Xiao, D., Li, Y., Peng, W.: A novel combined cryptographic and hash algorithm based on chaotic control character. Commun. Nonlinear Sci. Numer. Simul. 14(11), 3889–3900 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  50. Luo, Y., Du, M.: One-way hash function construction based on the spatiotemporal chaotic system. Chin. Phys. B 21(6), 060503 (2012)

    Article  MathSciNet  Google Scholar 

  51. Li, Y., Xiao, D., Li, H., Deng, S.: Parallel chaotic hash function construction based on cellular neural network. Neural Comput. Appl. 21(7), 1563–1573 (2012)

    Article  Google Scholar 

  52. Li, Y., Xiao, D., Deng, S.: Keyed hash function based on a dynamic lookup table of functions. Inf. Sci. 214, 56–75 (2012)

    Article  Google Scholar 

  53. Kanso, A., Ghebleh, M.: A fast and efficient chaos-based keyed hash function. Commun. Nonlinear Sci. Numer. Simul. 18(1), 109–123 (2013)

    Article  MATH  MathSciNet  Google Scholar 

  54. Alvarez, G., Montoya, F., Romera, M., Pastor, G.: Cryptanalysis of dynamic look-up table based chaotic cryptosystems. Phys. Lett. A 326(3), 211–218 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  55. Arumugam, G., Lakshmi Praba, V., Radhakrishnan, S.: Study of chaos functions for their suitability in generating message authentication codes. Appl. Soft Comput. 7(3), 1064–1071 (2007)

    Article  Google Scholar 

  56. Li, C., Wang, S.: A new one-time signature scheme based on improved chaos hash function. Comput. Eng. Appl. 43(35), 133–136 (2007)

    Google Scholar 

  57. Guo, W., Wang, X., He, D., Cao, Y.: Cryptanalysis on a parallel keyed hash function based on chaotic maps. Phys. Lett. A 373(36), 3201–3206 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  58. Xiao, D., Peng, W., Liao, X., Xiang, T.: Collision analysis of one kind of chaos-based hash function. Phys. Lett. A 374(10), 1228–1231 (2010)

    Article  MATH  Google Scholar 

  59. Wang, S., Shan, P.: Security analysis of a one-way hash function based on spatiotemporal chaos. Chin. Phys. B 20(9), 090504–090507 (2011)

    Article  Google Scholar 

  60. Wang, S., Li, D., Zhou, H.: Collision analysis of a chaos-based hash function with both modification detection and localization capability. Commun. Nonlinear Sci. Numer. Simul. 17(2), 780–784 (2012)

    Article  MathSciNet  Google Scholar 

  61. Zhou, Q., Liao, X., Liu, J.: Design of image Hash functions based on fluid dynamics model. Nonlinear Dyn. 67(3), 1837–1845 (2012)

    Article  MathSciNet  Google Scholar 

  62. Chain, K., Kuo, W.C.: A new digital signature scheme based on chaotic maps. Nonlinear Dyn. 74(4), 1003–1012 (2013)

    Article  MATH  MathSciNet  Google Scholar 

  63. Huang, X.: Image encryption algorithm using chaotic Chebyshev generator. Nonlinear Dyn. 67(4), 2411–2417 (2012)

    Article  Google Scholar 

  64. Farschi, S.M.R., Farschi, H.: A novel chaotic approach for information hiding in image. Nonlinear Dyn. 69(4), 1525–1539 (2012)

    Article  MathSciNet  Google Scholar 

  65. Ghebleh, M., Kanso, A.: A robust chaotic algorithm for digital image steganography. Commun. Nonlinear Sci. Numer. Simul. 19(6), 1898–1907 (2014)

    Article  Google Scholar 

  66. Li, H., Liao, X., Li, C., Huang, H., Li, C.: Edge detection of noisy images based on cellular neural networks. Commun. Nonlinear Sci. Numer. Simul. 16(9), 3746–3759 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  67. Li, H., Liao, X., Luo, M.: A novel non-equilibrium fractional-order chaotic system and its complete synchronization by circuit implementation. Nonlinear Dyn. 68(1–2), 137–149 (2012)

    Article  MATH  MathSciNet  Google Scholar 

  68. Zhou, P., Huang, K.: A new 4-D non-equilibrium fractional-order chaotic system and its circuit implementation. Commun. Nonlinear Sci. Numer. Simul. 19(6), 2005–2011 (2014)

    Article  MathSciNet  Google Scholar 

  69. Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) Advances in Cryptology CRYPTO 89. Lecture Notes in Computer Science, vol. 435, pp. 428–446. Springer, Berlin (1990)

    Chapter  Google Scholar 

  70. Damgard, I.B.: A design principle for hash functions. In: Brassard, G. (ed.) Advances in Cryptology CRYPTO 89. Lecture Notes in Computer Science, vol. 435, pp. 416–427. Springer, Berlin (1990)

  71. Arnold, V.I., Avez, A.: Ergodic Problems of Classical Mechanics. Benjamin, New York (1968)

    Google Scholar 

  72. Chen, G., Mao, Y., Chui, C.K.: A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 21(3), 749–761 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  73. Chen, G., Dong, X.: From Chaos to Order: Methodologies, Perspectives and Applications. World Scientific, Singapore (1998)

    MATH  Google Scholar 

  74. Eckmann, J.P., Ruelle, D.: Ergodic theory of chaos and strange attractors. Rev. Mod. Phys. 57(3), 617–656 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  75. NIST Special Publication 800-22 rev1a, A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications. http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html (2010). Accessed 23 Sept 2014

  76. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28(4), 656–715 (1949)

    Article  MATH  MathSciNet  Google Scholar 

  77. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Kanso.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kanso, A., Ghebleh, M. A structure-based chaotic hashing scheme. Nonlinear Dyn 81, 27–40 (2015). https://doi.org/10.1007/s11071-015-1970-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-015-1970-z

Keywords

Navigation