A novel method for one-way hash function construction based on spatiotemporal chaos

Abstract A novel hash algorithm based on a spatiotemporal chaos is proposed. The original message is first padded with zeros if needed. Then it is divided into a number of blocks each contains 32 bytes. In the hashing process, each block is partitioned into eight 32-bit values and input into the spatiotemporal chaotic system. Then, after iterating the system for four times, the next block is processed by the same way. To enhance the confusion and diffusion effect, the cipher block chaining (CBC) mode is adopted in the algorithm. The hash value is obtained from the final state value of the spatiotemporal chaotic system. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high efficiency, as required by practical keyed hash functions.

[1]  Kevin M. Short,et al.  Steps Toward Unmasking Secure Communications , 1994 .

[2]  Wenfang Zhang,et al.  Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter , 2007 .

[3]  Shiguo Lian,et al.  Hash function based on chaotic neural networks , 2006, 2006 IEEE International Symposium on Circuits and Systems.

[4]  Dengguo Feng,et al.  Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD , 2004, IACR Cryptol. ePrint Arch..

[5]  L. Kocarev Chaos-based cryptography: a brief overview , 2001 .

[6]  Xun Yi,et al.  Hash function based on chaotic tent maps , 2005, IEEE Trans. Circuits Syst. II Express Briefs.

[7]  Kwok-Wo Wong,et al.  A combined chaotic cryptographic and hashing scheme , 2003 .

[8]  G. Álvarez,et al.  Cryptanalysis of dynamic look-up table based chaotic cryptosystems , 2003, nlin/0311043.

[9]  Guanrong Chen,et al.  A multiple pseudorandom-bit generator based on a spatiotemporal chaotic map , 2006 .

[10]  Martin Boesgaard,et al.  The Stream Cipher Rabbit , 2005 .

[11]  Jinyu Kuang,et al.  PERIODICITY OF CHAOTIC TRAJECTORIES IN REALIZATIONS OF FINITE COMPUTER PRECISIONS AND ITS IMPLICATION IN CHAOS COMMUNICATIONS , 2003, nlin/0309005.

[12]  Wenbin Luo Hashing via finite field , 2006, Inf. Sci..

[13]  Yong Wang,et al.  One-way hash function construction based on 2D coupled map lattices , 2008, Inf. Sci..

[14]  X. Liao,et al.  One-way Hash function construction based on the chaotic map with changeable-parameter , 2005 .

[15]  T. Martin McGinnity,et al.  Predicting a Chaotic Time Series using Fuzzy Neural network , 1998, Inf. Sci..

[16]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[17]  Zhang Han,et al.  One way Hash function construction based on spatiotemporal chaos , 2005 .

[18]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[19]  David Goldberg,et al.  What every computer scientist should know about floating-point arithmetic , 1991, CSUR.

[20]  Hui Chen,et al.  Cryptanalysis of the Hash Functions MD4 and RIPEMD , 2005, EUROCRYPT.

[21]  William M. Daley,et al.  Security Requirements for Cryptographic Modules , 1999 .

[22]  Kevin M. Short,et al.  UNMASKING A MODULATED CHAOTIC COMMUNICATIONS SCHEME , 1996 .