A secure hash function based on feedback iterative structure

ABSTRACT Rapid growth of internet data has created enormous security challenges on authenticity, availability and integrity protection of these outsourced data. Hash function is one of the main solutions to face these challenges. This paper proposes a feedback iterative structure of hash function which utilises the variable feedback to resist attacks. Furthermore, to accelerate message diffusion, two novel modules are designed, one for iteration and the other for truncation. Experimental results show that the proposed hash function can effectively resist existing attacks. Moreover, comparing with other existing hash functions, it displays better on statistical performance, collision resistance and avalanche.

[1]  Eli Biham,et al.  A Framework for Iterative Hash Functions - HAIFA , 2007, IACR Cryptol. ePrint Arch..

[2]  Tao Jiang,et al.  Towards secure and reliable cloud storage against data re-outsourcing , 2015, Future Gener. Comput. Syst..

[3]  Fatma Kahri,et al.  High Speed FPGA Implementation of Cryptographic KECCAK Hash Function Crypto-Processor , 2016, J. Circuits Syst. Comput..

[4]  Salvatore Pontarelli,et al.  Parallel d-Pipeline: A Cuckoo Hashing Implementation for Increased Throughput , 2016, IEEE Transactions on Computers.

[5]  Bala Srinivasan,et al.  Secure sharing and searching for real-time video data in mobile cloud , 2015, IEEE Network.

[6]  Joseph K. Liu,et al.  Fine-Grained Two-Factor Access Control for Web-Based Cloud Computing Services , 2016, IEEE Transactions on Information Forensics and Security.

[7]  Dengguo Feng,et al.  Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD , 2004, IACR Cryptol. ePrint Arch..

[8]  Yu Sasaki,et al.  Improved Collision Attacks on MD4 and MD5 , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[9]  Josef Horalek,et al.  Analysis of the use of Rainbow Tables to break hash , 2017, J. Intell. Fuzzy Syst..

[10]  Mohammad Ghebleh,et al.  A structure-based chaotic hashing scheme , 2015, Nonlinear Dynamics.

[11]  Xuejia Lai,et al.  Improved Collision Attack on Hash Function MD5 , 2007, Journal of Computer Science and Technology.

[12]  Joseph K. Liu,et al.  A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing , 2015, Future Gener. Comput. Syst..

[13]  Antoine Joux,et al.  Differential Collisions in SHA-0 , 1998, CRYPTO.

[14]  Weixin Xie,et al.  Attribute-Based Data Sharing Scheme Revisited in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[15]  Weixin Xie,et al.  An Efficient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[16]  Yong Wang,et al.  One-Way Hash Function Construction Based on Iterating a Chaotic Map , 2007, 2007 International Conference on Computational Intelligence and Security Workshops (CISW 2007).

[17]  Joseph K. Liu,et al.  Extended Proxy-Assisted Approach: Achieving Revocable Fine-Grained Encryption of Cloud Data , 2015, ESORICS.

[18]  Antoon Bosselaers,et al.  Collisions for the Compressin Function of MD5 , 1994, EUROCRYPT.

[19]  Amir Akhavan,et al.  Parallel chaotic hash function based on the shuffle-exchange network , 2015 .

[20]  Xiaomei Zhang,et al.  Research on the Hash Function Structures and its Application , 2017, Wirel. Pers. Commun..

[21]  Joonsang Baek,et al.  A Secure Cloud Computing Based Framework for Big Data Information Management of Smart Grid , 2015, IEEE Transactions on Cloud Computing.

[22]  K Mahesh Two-Factor Data Security Protection Mechanism for Cloud Storage System , 2017 .

[23]  A. Ramezani,et al.  A dynamic chaotic hash function based upon circle chord methods , 2012, 6th International Symposium on Telecommunications (IST).

[24]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[25]  Mahdi Nouri,et al.  The Parallel One-way Hash Function Based on Chebyshev-Halley Methods with Variable Parameter , 2014, Int. J. Comput. Commun. Control.

[26]  Dawu Gu,et al.  Security Analysis of the Whirlpool Hash Function in the Cloud of Things , 2017, KSII Trans. Internet Inf. Syst..

[27]  Joseph K. Liu,et al.  A DFA-Based Functional Proxy Re-Encryption Scheme for Secure Public Cloud Data Sharing , 2014, IEEE Transactions on Information Forensics and Security.

[28]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[29]  Joseph K. Liu,et al.  Two-Factor Data Security Protection Mechanism for Cloud Storage System , 2016, IEEE Transactions on Computers.

[30]  Joseph K. Liu,et al.  An Efficient Cloud-Based Revocable Identity-Based Proxy Re-encryption Scheme for Public Clouds Data Sharing , 2014, ESORICS.

[31]  Florian Mendel,et al.  Improving Local Collisions: New Attacks on Reduced SHA-256 , 2013, EUROCRYPT.

[32]  G. V. Assche,et al.  Sponge Functions , 2007 .

[33]  Moses D. Liskov Constructing an Ideal Hash Function from Weak Ideal Compression Functions , 2006, Selected Areas in Cryptography.

[34]  Marc Stevens,et al.  New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis , 2013, EUROCRYPT.

[35]  Yong Wang,et al.  Parallel hash function construction based on coupled map lattices , 2011 .

[36]  Joseph K. Liu,et al.  Privacy-Preserving Ciphertext Multi-Sharing Control for Big Data Storage , 2015, IEEE Transactions on Information Forensics and Security.

[37]  William Millan,et al.  3C- A Provably Secure Pseudorandom Function and Message Authentication Code.A New mode of operation for Cryptographic Hash Function , 2005, IACR Cryptol. ePrint Arch..

[38]  Joseph K. Liu,et al.  Towards secure and cost-effective fuzzy access control in mobile cloud computing , 2017, Soft Comput..

[39]  Ralph C. Merkle,et al.  One Way Hash Functions and DES , 1989, CRYPTO.

[40]  Joseph K. Liu,et al.  Security Concerns in Popular Cloud Storage Services , 2013, IEEE Pervasive Computing.

[41]  Stefan Lucks,et al.  A Failure-Friendly Design Principle for Hash Functions , 2005, ASIACRYPT.

[42]  Mustafa Kaiiali,et al.  A secure data outsourcing scheme based on Asmuth–Bloom secret sharing , 2016, CloudCom 2016.