Unkeyed hash function based on chaotic sponge construction and fixed-point arithmetic

Chaotic maps have various properties that mirror the security requirements of cryptographic algorithms. As such, researchers have utilized them in the design of algorithms such as hash functions. Although there exist a wide range of chaos-based hash functions in literature, most of them are designed in an ad hoc manner rather than relying on well-established design paradigms. In addition, they are commonly implemented using floating-point operations which are inefficient as compared to their bitwise counterparts. The combination of convoluted designs and floating-point representation also leads to hash functions that are difficult to analyze; therefore, claims of security cannot be verified easily. These issues are some of the reasons why chaos-based hash functions have not seen widespread use in practice. This paper proposes a new unkeyed hash function based on a chaotic sponge construction and fixed-point arithmetic to overcome the aforementioned problems. The use of a sponge construction provides provable security justifications, whereas the use of fixed-point arithmetic allows chaotic map operations to be implemented using bitwise operations. The combination of these design elements leads to a design that is both efficient and facilitates future cryptanalysis for security verification. Security and performance evaluations indicate that the proposed hash function has near-ideal diffusion, confusion, collision resistance, and distribution properties in addition to a hashing speed that is at least on par with the current state of the art in chaos-based hash functions.

[1]  W. San-Um,et al.  A topologically simple keyed hash function based on circular chaotic sinusoidal map network , 2013, 2013 15th International Conference on Advanced Communications Technology (ICACT).

[2]  Musheer Ahmad,et al.  Cryptographic one-way hash function generation using twelve-terms 4D nonlinear system , 2018, International Journal of Information Technology.

[3]  Shubin Si,et al.  The Entropy Algorithm and Its Variants in the Fault Diagnosis of Rotating Machinery: A Review , 2018, IEEE Access.

[4]  L. Kocarev,et al.  Chaos-based random number generators. Part II: practical realization , 2001 .

[5]  Ziba Eslami,et al.  Comments on a chaos-based public key encryption with keyword search scheme , 2018, Nonlinear Dynamics.

[6]  Aboul Ella Hassanien,et al.  An improvement of chaos-based hash function in cryptanalysis approach: An experience with chaotic neural networks and semi-collision attack , 2013, Memetic Comput..

[7]  Amir Akhavan,et al.  Parallel chaotic hash function based on the shuffle-exchange network , 2015 .

[8]  Yantao Li,et al.  Chaotic hash function based on circular shifts with variable parameters , 2016 .

[9]  M. Jafarizadeh,et al.  Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps , 2009 .

[10]  Di Xiao,et al.  Parallel chaotic Hash function construction based on cellular neural network , 2011, Neural Computing and Applications.

[11]  Lei Chen,et al.  Medical image cipher using hierarchical diffusion and non-sequential encryption , 2019, Nonlinear Dynamics.

[12]  Dawen Xia,et al.  Chaotic hash function based on the dynamic S-Box with variable parameters , 2016, Nonlinear Dynamics.

[13]  Guido Bertoni,et al.  On the Indifferentiability of the Sponge Construction , 2008, EUROCRYPT.

[14]  Wei Guo,et al.  Cryptanalysis on a parallel keyed hash function based on chaotic maps , 2009 .

[15]  Yantao Li,et al.  Cryptographic and parallel hash function based on cross coupled map lattices suitable for multimedia communication security , 2018, Multimedia Tools and Applications.

[16]  Christophe Guyeux,et al.  Design and evaluation of chaotic iterations based keyed hash function , 2017, ICISA.

[17]  Amir Akhavan,et al.  A novel parallel hash function based on 3D chaotic map , 2013, EURASIP Journal on Advances in Signal Processing.

[18]  Antoine Joux,et al.  Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions , 2004, CRYPTO.

[19]  Yu-Ling Luo,et al.  One-way hash function construction based on the spatiotemporal chaotic system , 2012 .

[20]  Wimol San-Um,et al.  A chaos-based keyed hash function for secure protocol and messege authentication in mobile ad hoc wireless networks , 2015, 2015 Science and Information Conference (SAI).

[21]  Yong Wang,et al.  A novel method for one-way hash function construction based on spatiotemporal chaos , 2009 .

[22]  Wei Guo,et al.  Cryptanalysis and improvement on a parallel keyed hash function based on chaotic neural network , 2013, Telecommun. Syst..

[23]  Je Sen Teh,et al.  Implementation and practical problems of chaos-based cryptography revisited , 2020, J. Inf. Secur. Appl..

[24]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[25]  Peyman Ayubi,et al.  Digital image scrambling based on a new one-dimensional coupled Sine map , 2019, Nonlinear Dynamics.

[26]  A. Ramezani,et al.  A dynamic chaotic hash function based upon circle chord methods , 2012, 6th International Symposium on Telecommunications (IST).

[27]  Olivier Déforges,et al.  New keyed chaotic neural network hash function based on sponge construction , 2017, 2017 12th International Conference for Internet Technology and Secured Transactions (ICITST).

[28]  Christophe Guyeux,et al.  On the use of chaotic iterations to design keyed hash function , 2017, Cluster Computing.

[29]  Randy Yates,et al.  Fixed-Point Arithmetic: An Introduction , 2013 .

[30]  Guanrong Chen,et al.  Dynamic Analysis of Digital Chaotic Maps via State-Mapping Networks , 2014, IEEE Transactions on Circuits and Systems I: Regular Papers.

[31]  Dongdong Lin,et al.  Cryptanalyzing an Image Encryption Algorithm Based on Autoblocking and Electrocardiography , 2017, IEEE MultiMedia.

[32]  Martin Boesgaard,et al.  Rabbit: A New High-Performance Stream Cipher , 2003, FSE.

[33]  X. Liao,et al.  One-way Hash function construction based on the chaotic map with changeable-parameter , 2005 .

[34]  Xiaofeng Liao,et al.  A chaos-based hash function with both modification detection and localization capabilities , 2010 .

[35]  Jian Liu,et al.  Keyed Hash Function Using Hyper Chaotic System With Time-Varying Parameters Perturbation , 2019, IEEE Access.

[36]  Gang Hu,et al.  Coupled map lattice based hash function with collision resistance in single-iteration computation , 2012, Inf. Sci..

[37]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[38]  Hong-Bo Xie,et al.  Complexity analysis of the biomedical signal using fuzzy entropy measurement , 2011, Appl. Soft Comput..

[39]  Azman Samsudin,et al.  Deterministic chaotic finite-state automata , 2019, Nonlinear Dynamics.

[40]  Azman Samsudin,et al.  Enhancing unimodal digital chaotic maps through hybridisation , 2019, Nonlinear Dynamics.

[41]  Daesung Kwon,et al.  New Block Cipher: ARIA , 2003, ICISC.

[42]  Xingyuan Wang,et al.  Chaotic Image Encryption Algorithm Based on Bit-Combination Scrambling in Decimal System and Dynamic Diffusion , 2019, IEEE Access.

[43]  Yong Wang,et al.  One-way hash function construction based on 2D coupled map lattices , 2008, Inf. Sci..

[44]  Gonzalo Álvarez,et al.  Lessons Learnt from the Cryptanalysis of Chaos-Based Ciphers , 2011, Chaos-Based Cryptography.

[45]  Kaijun Tan,et al.  A chaos-based keyed hash function based on fixed point representation , 2018, Cluster Computing.

[46]  Xiaomin Wang,et al.  Chaotic Hash Function Based on Tandem-DM Construction , 2011, 2011IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications.

[47]  Musheer Ahmad,et al.  A Simple Secure Hash Function Scheme Using Multiple Chaotic Maps , 2017 .

[48]  Qi Han,et al.  Parallel Hash function construction based on chaotic maps with changeable parameters , 2011, Neural Computing and Applications.

[49]  Zhang Han,et al.  One way Hash function construction based on spatiotemporal chaos , 2005 .

[50]  Di Xiao,et al.  Keyed hash function based on a dynamic lookup table of functions , 2012, Inf. Sci..

[51]  Hejiao Huang,et al.  Image Encryption Using Josephus Problem and Filtering Diffusion , 2019, IEEE Access.

[52]  Gang Hu,et al.  Hash function based on chaotic map lattices. , 2007, Chaos.

[53]  Shahram Jamali,et al.  A novel keyed parallel hashing scheme based on a new chaotic system , 2016 .

[54]  L. Kocarev,et al.  Chaos-based random number generators-part I: analysis [cryptography] , 2001 .

[55]  He Bo,et al.  A method for designing Hash function based on chaotic neural network , 2013, CloudCom 2013.

[56]  Ali Kanso,et al.  A fast and efficient chaos-based keyed hash function , 2013, Commun. Nonlinear Sci. Numer. Simul..

[57]  Florian Mendel,et al.  Improving Local Collisions: New Attacks on Reduced SHA-256 , 2013, EUROCRYPT.

[58]  Xiaofeng Liao,et al.  Parallel keyed hash function construction based on chaotic maps , 2008 .

[59]  Bruce Schneier,et al.  Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish) , 1993, FSE.

[60]  Olivier Déforges,et al.  Design and security analysis of two robust keyed hash functions based on chaotic neural networks , 2019, Journal of Ambient Intelligence and Humanized Computing.

[61]  Morris J. Dworkin,et al.  SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions , 2015 .

[62]  Azman Samsudin,et al.  An image encryption scheme based on hybridizing digital chaos and finite state machine , 2019, Signal Process..

[63]  Violeta Holmes,et al.  Parameter estimation for 1D PWL chaotic maps using noisy dynamics , 2018, Nonlinear Dynamics.

[64]  Xu Liu,et al.  Hierarchical Bit-Level Image Encryption Based on Chaotic Map and Feistel Network , 2019, Int. J. Bifurc. Chaos.

[65]  Jinhu Lu,et al.  A Novel Approach for Constructing One-Way Hash Function Based on a Message Block Controlled 8D Hyperchaotic Map , 2017, Int. J. Bifurc. Chaos.

[66]  Yong Wang,et al.  Parallel hash function construction based on coupled map lattices , 2011 .

[67]  Hai Yu,et al.  One-Way Hash Function Construction Based on Chaotic Coupled Map Network , 2011, 2011 Fourth International Workshop on Chaos-Fractals Theories and Applications.

[68]  K. Szczypiorski,et al.  BentSign: keyed hash algorithm based on bent Boolean function and chaotic attractor , 2023, Bulletin of the Polish Academy of Sciences Technical Sciences.

[69]  Xing-Yuan Wang,et al.  Cryptanalysis on a parallel keyed hash function based on chaotic neural network , 2010, Neurocomputing.

[70]  Xiang Li,et al.  A fast and efficient hash function based on generalized chaotic mapping with variable parameters , 2016, Neural Computing and Applications.

[71]  Chengqing Li,et al.  When an attacker meets a cipher-image in 2018: A Year in Review , 2019, J. Inf. Secur. Appl..