Parallel chaotic hash function based on the shuffle-exchange network

In recent years, cryptologists have been delving into chaos theory to design more secure cryptographic primitives. However, many existing chaos-based algorithms are slow due to floating point operations. They are mostly sequential in nature and therefore cannot take advantage of multicore processors for faster speed. In this paper, a new chaos-based hash function is proposed that utilizes multiple instances of chaotic maps that run in parallel to improve hashing speed. Parallelization is realized using the baseline network that also strengthens the security of the hash function due to its shuffling mechanism. The combination of linear and nonlinear chaotic maps is used to provide a high level of sensitivity to initial conditions, confusion and diffusion characteristics as well as strong collision resistance. Results show that the proposed design has strong security strength with near-perfect statistical qualities and fast hashing speed that surpasses both chaotic hash functions and the MD5 hash function.

[1]  Xiaofeng Liao,et al.  Parallel keyed hash function construction based on chaotic maps , 2008 .

[2]  A. Akhavan,et al.  Hash function based on piecewise nonlinear chaotic map , 2009 .

[3]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[4]  S. Strogatz Nonlinear Dynamics and Chaos: With Applications to Physics, Biology, Chemistry and Engineering , 1995 .

[5]  Kai Yang,et al.  A Fast New Cryptographic Hash Function Based on Integer Tent Mapping System , 2012, J. Comput..

[6]  Yong-Kui Li,et al.  A new class of efficient Piecewise nonlinear Chaotic Maps for secure cryptosystems , 2009, 2009 International Conference on Machine Learning and Cybernetics.

[7]  A. Ramezani,et al.  A dynamic chaotic hash function based upon circle chord methods , 2012, 6th International Symposium on Telecommunications (IST).

[8]  W. San-Um,et al.  A topologically simple keyed hash function based on circular chaotic sinusoidal map network , 2013, 2013 15th International Conference on Advanced Communications Technology (ICACT).

[9]  Mahmoud Maqableh,et al.  New Hash Function Based on Chaos Theory (CHA-1) , 2008 .

[10]  Dengguo Feng,et al.  Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD , 2004, IACR Cryptol. ePrint Arch..

[11]  Ahmed A. Abd El-Latif,et al.  Chaos-based hash function (CBHF) for cryptographic applications , 2009 .

[12]  Hai Yu,et al.  One-Way Hash Function Construction Based on Chaotic Coupled Map Network , 2011, 2011 Fourth International Workshop on Chaos-Fractals Theories and Applications.

[13]  Li,et al.  Secure hash function based on chaotic tent map with changeable parameter , 2012 .

[14]  Wenfang Zhang,et al.  Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter , 2007 .

[15]  Yong Wang,et al.  One-Way Hash Function Construction Based on Iterating a Chaotic Map , 2007, 2007 International Conference on Computational Intelligence and Security Workshops (CISW 2007).

[16]  Yong Wang,et al.  Improving the security of a parallel keyed hash function based on chaotic maps , 2009 .

[17]  Qi Han,et al.  Parallel Hash function construction based on chaotic maps with changeable parameters , 2011, Neural Computing and Applications.

[18]  Keshab K. Parhi,et al.  Semiblind frequency-domain timing synchronization and channel estimation for OFDM systems , 2013, EURASIP J. Adv. Signal Process..

[19]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[20]  Amir Akhavan,et al.  A novel parallel hash function based on 3D chaotic map , 2013, EURASIP Journal on Advances in Signal Processing.

[21]  Marc Stevens,et al.  New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis , 2013, EUROCRYPT.

[22]  Han Zhang,et al.  One-way Hash Function Construction Based on Conservative Chaotic Systems , 2009, 2009 Fifth International Conference on Information Assurance and Security.

[23]  Xuejia Lai,et al.  Improved Collision Attack on Hash Function MD5 , 2007, Journal of Computer Science and Technology.

[24]  Xing-yuan Wang,et al.  Cryptanalysis of a parallel sub-image encryption method with high-dimensional chaos , 2013, Nonlinear Dynamics.

[25]  Yu Sasaki,et al.  Improved Collision Attacks on MD4 and MD5 , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[26]  Wei Guo,et al.  Cryptanalysis on a parallel keyed hash function based on chaotic maps , 2009 .

[27]  J. Yorke,et al.  Chaos: An Introduction to Dynamical Systems , 1997 .

[28]  William Stallings The Whirlpool Secure Hash Function , 2006, Cryptologia.

[29]  David Arroyo,et al.  Cryptanalysis of a one round chaos-based Substitution Permutation Network , 2012, Signal Process..

[30]  Xiaofeng Liao,et al.  Design of image Hash functions based on fluid dynamics model , 2012 .

[31]  Ali Kanso,et al.  A fast and efficient chaos-based keyed hash function , 2013, Commun. Nonlinear Sci. Numer. Simul..

[32]  Florian Mendel,et al.  Improving Local Collisions: New Attacks on Reduced SHA-256 , 2013, EUROCRYPT.