The Parallel One-way Hash Function Based on Chebyshev-Halley Methods with Variable Parameter

In this paper a parallel Hash algorithm construction based on the Chebyshev Halley methods with variable parameters is proposed and analyzed. The two core characteristics of the recommended algorithm are parallel processing mode and chaotic behaviors. Moreover in this paper, an algorithm for one way hash function construction based on chaos theory is introduced. The proposed algorithm contains variable parameters dynamically obtained from the position index of the corresponding message blocks. Theoretical analysis and computer simulation indicate that the algorithm can assure all performance requirements of hash function in an efficient and flexible style and secure against birthday attacks or meet-in-the-middle attacks, which is good choice for data integrity or authentication.

[1]  J. M. Gutiérrez,et al.  Geometric constructions of iterative functions to solve nonlinear equations , 2003 .

[2]  W. Xiaomin,et al.  One way Hash function construction based on the extended chaotic maps switch , 2003 .

[3]  A. Ostrowski Solution of equations in Euclidean and Banach spaces , 1973 .

[4]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[5]  J. M. Gutiérrez,et al.  A family of Chebyshev-Halley type methods in Banach spaces , 1997, Bulletin of the Australian Mathematical Society.

[6]  Wenfang Zhang,et al.  Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter , 2007 .

[7]  Wenbin Luo Hashing via finite field , 2006, Inf. Sci..

[8]  B Surekha,et al.  A Watermarking Technique based on Visual Cryptography , 2009 .

[9]  Xiao Di A Parallel Hash Function Based on Chaos , 2008 .

[10]  P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .

[11]  M. Nouri,et al.  Analysis of a novel audio hash function based upon stationary wavelet transform , 2012, 2012 6th International Conference on Application of Information and Communication Technologies (AICT).

[12]  Roland Schmitz,et al.  Use of chaotic dynamical systems in cryptography , 2001, J. Frankl. Inst..

[13]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[14]  M. Nouri,et al.  Conceptual authentication speech hashing base upon hypotrochoid graph , 2012, 6th International Symposium on Telecommunications (IST).

[15]  José Luis Díaz-Barrero,et al.  An improvement of the Euler-Chebyshev iterative method , 2006 .

[16]  William M. Daley,et al.  Security Requirements for Cryptographic Modules , 1999 .

[17]  Boris S. Verkhovsky Information Assurance Protocols: Efficiency Analysis and Implementation for Secure Communication , 2008 .

[18]  Guanrong Chen,et al.  A multiple pseudorandom-bit generator based on a spatiotemporal chaotic map , 2006 .

[19]  Parlitz,et al.  Synchronization-based parameter estimation from time series. , 1996, Physical review. E, Statistical physics, plasmas, fluids, and related interdisciplinary topics.

[20]  Zhang Han,et al.  One way Hash function construction based on spatiotemporal chaos , 2005 .

[21]  Yitian Li,et al.  A family of fifth-order iterations composed of Newton and third-order methods , 2007, Appl. Math. Comput..

[22]  Kwok-Wo Wong,et al.  A combined chaotic cryptographic and hashing scheme , 2003 .

[24]  Miguel Ángel Hernández,et al.  An acceleration of Newton's method: Super-Halley method , 2001, Appl. Math. Comput..