A Fast New Cryptographic Hash Function Based on Integer Tent Mapping System

This paper proposes a novel one-way Hash function which is based on the Coupled Integer Tent Mapping System and termed as THA (THA-160, THA-256). The THA-160 compresses a message of arbitrary length into a fingerprint of 160 bits, well the THA-256 compresses a message of arbitrary length into a fingerprint of 256 bits. The algorithm adopts a piecewise message expansion scheme. Compared with SHA-1 and SHA-256 message expansion, the message expansion scheme has enhanced the degree of nonlinear diffusion of the message expansion, and thus increased the computation efficiency. In addition, as the major nonlinear component of compression function, the traditional logic functions are replaced by the integer tent map, and so the scheme has ideal properties of diffusion and confusion. Furthermore, the parallel iteration structure is adopted in the compression functions, which is advantageous to high speed parallel operation of software and hardware. Preliminary security testing indicates that, this Hash function has a high degree of security, and it can be realized easily with great rapidity. Therefore, it is an ideal substitution for conventional Hash function.

[1]  Jennifer Seberry,et al.  HAVAL - A One-Way Hashing Algorithm with Variable Length of Output , 1992, AUSCRYPT.

[2]  X. Mou,et al.  On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision , 2003 .

[3]  Kwok-Wo Wong,et al.  True random number generator based on mouse movement and chaotic hash function , 2009, Inf. Sci..

[4]  Dengguo Feng,et al.  Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD , 2004, IACR Cryptol. ePrint Arch..

[5]  M. Jafarizadeh,et al.  Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps , 2009 .

[6]  Yong Wang,et al.  A novel method for one-way hash function construction based on spatiotemporal chaos , 2009 .

[7]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[8]  Stafford E. Tavares,et al.  On the Design of S-Boxes , 1985, CRYPTO.

[9]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[10]  Yong Wang,et al.  One-way hash function construction based on 2D coupled map lattices , 2008, Inf. Sci..

[11]  尚弘 島影 National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .

[12]  A. Akhavan,et al.  Hash function based on piecewise nonlinear chaotic map , 2009 .

[13]  Kwok-Wo Wong,et al.  A combined chaotic cryptographic and hashing scheme , 2003 .

[14]  Di Xiao,et al.  Analysis and improvement of a chaos-based Hash function construction , 2010 .

[15]  LV Shu-wang A statistical method of blockcipher on diffusion & propagation , 2002 .

[16]  Dengguo Feng,et al.  An attack on hash function HAVAL-128 , 2007, Science in China Series F: Information Sciences.

[17]  X. Liao,et al.  One-way Hash function construction based on the chaotic map with changeable-parameter , 2005 .

[18]  Feng Dengguo,et al.  An attack on hash function HAVAL-128 , 2005 .

[19]  Xun Yi,et al.  Hash function based on chaotic tent maps , 2005, IEEE Trans. Circuits Syst. II Express Briefs.

[20]  Wang Mei-qin,et al.  The collision of one keyed Hash function based on chaotic map and analysis , 2008 .

[21]  Charanjit S. Jutla,et al.  A Simple and Provably Good Code for SHA Message Expansion , 2005, IACR Cryptol. ePrint Arch..

[22]  Sheng Li-Yuan,et al.  One-way Hash function construction based on tangent-delay ellipse reflecting cavity-map system , 2006 .