Coupled map lattice based hash function with collision resistance in single-iteration computation

A new hash function based on a coupled chaotic map lattice is proposed. By combining floating-point chaotic computations with algebraic operations as well as local and global couplings, the system reaches high bit confusion and diffusion rates and thus desirable collision resistance with even one-iteration computation. The algorithm can be used to calculate hash values of 128,160,192,256,384 and 512bits with little difference in performance for the different hash values. The algorithm has both strong collision resistance and high efficiency and can serve as a new type of candidate hash function in software.

[1]  Xiaowen Li,et al.  A new spatiotemporally chaotic cryptosystem and its security and performance analyses. , 2004, Chaos.

[2]  Wang Shi-hong New one-time signature scheme based on improved chaos Hash function , 2007 .

[3]  Di Xiao,et al.  Analysis and improvement of a chaos-based Hash function construction , 2010 .

[4]  Gang Hu,et al.  Hash function based on chaotic map lattices. , 2007, Chaos.

[5]  Xiaoyun Wang,et al.  Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL , 2007, ICISC.

[6]  Hongjun Wu,et al.  The Stream Cipher HC-128 , 2008, The eSTREAM Finalists.

[7]  Yong Wang,et al.  One-way hash function construction based on 2D coupled map lattices , 2008, Inf. Sci..

[8]  Ahmed A. Abd El-Latif,et al.  Chaos-based hash function (CBHF) for cryptographic applications , 2009 .

[9]  Xun Yi,et al.  Hash function based on chaotic tent maps , 2005, IEEE Trans. Circuits Syst. II Express Briefs.

[10]  Bart Preneel New European Schemes for Signature, Integrity and Encryption (NESSIE): A Status Report , 2002, Public Key Cryptography.

[11]  Luo Juan,et al.  Research on cluster heads distribution optimization and reliability in cluster algorithm , 2007 .

[12]  Ljupco Kocarev,et al.  General approach for chaotic synchronization with applications to communication. , 1995, Physical review letters.

[13]  Alan V. Oppenheim,et al.  Circuit implementation of synchronized chaos with applications to communications. , 1993, Physical review letters.

[14]  Roy,et al.  Communication with chaotic lasers , 1998, Science.

[15]  X. Liao,et al.  One-way Hash function construction based on the chaotic map with changeable-parameter , 2005 .

[16]  Tao Xiang,et al.  Parallel image encryption algorithm based on discretized chaotic map , 2008 .

[17]  Jiashu Zhang,et al.  Secure group key agreement protocol based on chaotic Hash , 2010, Inf. Sci..

[18]  Hui Chen,et al.  Cryptanalysis of the Hash Functions MD4 and RIPEMD , 2005, EUROCRYPT.

[19]  Xiaofeng Liao,et al.  Using time-stamp to improve the security of a chaotic maps-based key agreement protocol , 2008, Inf. Sci..

[20]  Yong Wang,et al.  A novel method for one-way hash function construction based on spatiotemporal chaos , 2009 .

[21]  Mitsuru Matsui,et al.  Performance Analysis and Parallel Implementation of Dedicated Hash Functions , 2002, EUROCRYPT.

[22]  C. Chui,et al.  A symmetric image encryption scheme based on 3D chaotic cat maps , 2004 .

[23]  Adi Shamir,et al.  Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations , 2000, EUROCRYPT.

[24]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[25]  Wallace Kit-Sang Tang,et al.  A Chaos-Based Cryptographic Hash Function for Message Authentication , 2005, Int. J. Bifurc. Chaos.