ZHEN Ping, ZHAO Geng, MIN Lequan, et al., “Novel Hash Function Based on Coupled Chaotic Map Lattices,” Chinese Journal of Electronics, vol. 23, no. 4, pp. 836-841, 2014,
Citation: ZHEN Ping, ZHAO Geng, MIN Lequan, et al., “Novel Hash Function Based on Coupled Chaotic Map Lattices,” Chinese Journal of Electronics, vol. 23, no. 4, pp. 836-841, 2014,

Novel Hash Function Based on Coupled Chaotic Map Lattices

Funds:  This work is supported by the National Natural Science Foundation of China (No.61170037, No.61074192) and University Doctor Subject Research Foundation of China (No.11280102).
  • Received Date: 2013-02-01
  • Rev Recd Date: 2013-07-01
  • Publish Date: 2014-10-05
  • Hash function has been widely used in cryptographic field. This paper proposes a Hash function based on complexly Coupled chaotic map latices (CCML). It is equipped with new features of parallel and flexible processing. Parallelism indicates that the algorithm can reach high level of efficiency and speed. Flexibility means the length of Hash function and message block processed each time can be easily changed to adapt to practical demand. Experimental results show that the Hash function is one-way, with high plaintext sensitivity, as well as its strong capability for confusion and diffusion, and collision resistance. In comparison with MD5 and another Hash function based on chaos, the proposed Hash function shows good performance.
  • loading
  • N. Sklavos, E. Alexopoulos and O. Koufopavlou, Networking data integrity: High speed architectures and hardware implementations, Int. Arab J. Inf. Technol., Vol.1, No.0, pp.54-59, 2003.
    G. Tsudik, Message authentication with one-way Hash functions, INFOCOM'92. Eleventh Annual Joint Conference of the IEEE Computer and Communications Societies, Florence, Italy, pp.2055-2059, 1992.
    C.H. Wu, X.F. Chen and Long Dongyang, A new efficient on-line/off-line threshold signature scheme, Chinese Journal of Electronics, Vol.18, No.2, pp.321-324, 2009.
    IETF RFC 1321: The MD5 message-digest algorithm, 1992.
    FIPS 180-1: Secure Hash standard, federal information processing standard (FIPS), National Institute of Standards and Technology, 1995.
    X. Wang, D. Feng, X. Lai and H. Yu, Collisions for Hash functions MD4, MD5, HAVAL-128 and RIPEMD, IACR Cryptology ePrint Archive, 2004.
    X. Wang and H. Yu, How to break MD5 and other Hash functions, Advances in Cryptology-Eurocrypt 05 Proceedings, Lecture notes in computer science, Springer-Verlag, Aarhus, Denmark, pp.19-35, 2005.
    X. Wang, Y.L. Yin and H. Yu, Finding collisions in the full SHA-1, 25th Annual International Cryptology Conference, Santa Barbara, USA, pp.17-36, 2005.
    Gan Xinbiao, Wang Zhiying, Shen Li, et al., Parallelizing cryptographic Hash function using relaxed encryption framework, Chinese Journal of Electronics, Vol.20, No.4, pp.621-624, 2011.
    K.W. Wong, A combined chaotic cryptographic and Hashing scheme, Phy. Lett. A., Vol.307, No.5-6, pp.292-298, 2003.
    H.S. Kwok and W.K.S. Tang, A chaos-based cryptographic Hash function for message authentication, Int. J. Bifurcation Chaos, Vol.15, No.12, pp.4043-4050, 2005.
    D. Xiao, X.F. Liao and S.J. Deng, One-way Hash function construction based on the chaotic map with changeable parameter, Chaos Solitons Fractals, Vol.24, No.1, pp.65-71, 2005.
    X.F. Guo and J.S. Zhang, Keyed one-way Hash function construction based on the chaotic dynamic S-Box, Acta Phys. Sin., Vol.55, No.9, pp.4442-4449, 2006.
    Y. Wang, X.F. Liao, D. Xiao, et al., One-way Hash function construction based on 2D coupled map lattices, Inf. Sci., Vol.178, No.5, pp.1391-1406, 2008.
    A. Akhavan, A. Samsudin, A. Akhshani, Hash function based on piecewise nonlinear chaotic map, Chaos Solitons Fractals, Vol.42, No.2, pp.1046-1053, 2009.
    M. Amin, O.S. Faragallah and A.A.A. Ellatif, Chaos-based Hash function for cryptographic applications, Chaos Solitons Fractals, Vol.42, No.2, pp.767-772, 2009.
    D. Xiao, X. Liao and S. Deng, Parallel keyed Hash function construction based on chaotic maps, Phys. Lett. A., Vol.372, No.26, pp.4682-4688, 2008.
    D. Xiao, X. Liao and Y. Wang, Parallel keyed hash function construction based on chaotic neural network, Neurocomputing, Vol.72, No.10-12, pp.2288-96, 2009.
    Z. Huang, A more secure parallel keyed Hash function based on chaotic neural network, Commun. Nonlinear Sci. Num. Simul., Vol.16, No.8, pp.3245-3256, 2011.
    Yantao Li, Di Xiao, Huaqing Li and Shaojiang Deng, Parallel chaotic Hash function construction based on celluar neural network, Neural Comput. & Applic., Vol.21, No.7, pp.1563-1573, 2012.
    W. Guo, X.M. Wang, D.K. He and Y. Cao, Cryptanalysis on a parallel keyed Hash function based on chaotic maps, Phys. Lett. A., Vol.373, No.36, pp.3201-3206, 2009.
    H. Zhou and S.H. Wang, Collision analysis of a parallel keyed Hash function based on chaotic neural network, Neurocomputing, Vol.97, No.15, pp.228-896, 2012.
    S.H. Wang and G. Hu, Hash function based on chaotic map lattices, Chaos, Vol.17, No.2, pp.023119-8, 2007.
    K. Kaneko, Pattern dynamics in spatiotemporal chaos: Pattern selection, diffusion of defect and pattern competition intermittency, Physica. D: Nonlinear Phenomena, Vol.34, No.1-2, pp.1-41, 1989.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (464) PDF downloads(973) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return