One-way hash function construction based on 2D coupled map lattices

An algorithm for constructing one-way hash function based on spatiotemporal chaos is proposed. A two-dimensional coupled map lattices (2D CML) with parameters leading to the largest Lyapunov exponent is employed. The state of the 2D CML is dynamically determined by its previous state and the message bit at the corresponding positions. The hash value is obtained by a linear transform on the final state of the 2D CML. Theoretical analysis and computer simulation indicate that our algorithm has good statistical properties, strong collision resistance and high flexibility. It is practical and reliable, with high potential to be adopted as a strong hash function for providing data integrity.

[1]  Zhang Han,et al.  One way Hash function construction based on spatiotemporal chaos , 2005 .

[2]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[3]  K. Aihara,et al.  Cryptosystems with discretized chaotic maps , 2002 .

[4]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[5]  Kevin M. Short,et al.  UNMASKING A MODULATED CHAOTIC COMMUNICATIONS SCHEME , 1996 .

[6]  L. Kocarev Chaos-based cryptography: a brief overview , 2001 .

[7]  Hui Chen,et al.  Cryptanalysis of the Hash Functions MD4 and RIPEMD , 2005, EUROCRYPT.

[8]  X. Liao,et al.  One-way Hash function construction based on the chaotic map with changeable-parameter , 2005 .

[9]  Xinghuo Yu,et al.  Fingerprint images encryption via multi-scroll chaotic attractors , 2007, Appl. Math. Comput..

[10]  Iwao Sasase,et al.  A Secret Key Cryptosystem by Iterating a Chaotic Map , 1991, EUROCRYPT.

[11]  A. Wolf,et al.  Determining Lyapunov exponents from a time series , 1985 .

[12]  Shiguo Lian,et al.  Hash function based on chaotic neural networks , 2006, 2006 IEEE International Symposium on Circuits and Systems.

[13]  Tao Xiang,et al.  A novel symmetrical cryptosystem based on discretized two-dimensional chaotic map , 2007 .

[14]  Xiaofeng Liao,et al.  A novel key agreement protocol based on chaotic maps , 2007, Inf. Sci..

[15]  T. Martin McGinnity,et al.  Predicting a Chaotic Time Series using Fuzzy Neural network , 1998, Inf. Sci..

[16]  Guanrong Chen,et al.  On the Dynamical Degradation of Digital Piecewise Linear Chaotic Maps , 2005, Int. J. Bifurc. Chaos.

[17]  Dong Hoon Lee,et al.  EC2C-PAKA: An efficient client-to-client password-authenticated key agreement , 2007, Inf. Sci..

[18]  Kwok-Wo Wong,et al.  A combined chaotic cryptographic and hashing scheme , 2003 .

[19]  G. Álvarez,et al.  Cryptanalysis of dynamic look-up table based chaotic cryptosystems , 2003, nlin/0311043.

[20]  Wenfang Zhang,et al.  Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter , 2007 .

[21]  Wenbin Luo Hashing via finite field , 2006, Inf. Sci..

[22]  David Goldberg,et al.  What every computer scientist should know about floating-point arithmetic , 1991, CSUR.

[23]  Xun Yi,et al.  Hash function based on chaotic tent maps , 2005, IEEE Trans. Circuits Syst. II Express Briefs.

[24]  Yuan Zhou,et al.  How to construct secure proxy cryptosystem , 2007, Inf. Sci..

[25]  William M. Daley,et al.  Security Requirements for Cryptographic Modules , 1999 .

[26]  Kevin M. Short,et al.  Steps Toward Unmasking Secure Communications , 1994 .

[27]  Jinyu Kuang,et al.  PERIODICITY OF CHAOTIC TRAJECTORIES IN REALIZATIONS OF FINITE COMPUTER PRECISIONS AND ITS IMPLICATION IN CHAOS COMMUNICATIONS , 2003, nlin/0309005.

[28]  Dengguo Feng,et al.  Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD , 2004, IACR Cryptol. ePrint Arch..

[29]  Guanrong Chen,et al.  A multiple pseudorandom-bit generator based on a spatiotemporal chaotic map , 2006 .