IDEAS home Printed from https://ideas.repec.org/a/eee/chsofr/v141y2020ics0960077920307396.html
   My bibliography  Save this article

Construction of one-way hash functions with increased key space using adaptive chaotic maps

Author

Listed:
  • Tutueva, Aleksandra V.
  • Karimov, Artur I.
  • Moysis, Lazaros
  • Volos, Christos
  • Butusov, Denis N.

Abstract

Chaotic hash functions are a prospective branch of modern cryptography. Being compared with traditional hashing algorithms, an approach based on deterministic chaos allows achieving diffusion and confusion with less computational costs. Most of the recently proposed chaotic hash functions use piecewise maps. Cryptosystems based on such maps are not vulnerable to attack by the reconstruction of phase space but their key spaces depend on maps parameters and therefore can be insufficient. In this paper, we propose an approach for the construction of piecewise hash functions from adaptive chaotic maps. The idea is to match different values of the adaptive coefficient to several sub-domains of the chaotic map. Thus, the adaptive coefficient values are part of the hash function key. Therefore, an increase in the sub-functions number potentially enhances the cryptographic strength of the algorithm. Thus, hash functions based on novel adaptive maps have larger key space compared to conventional piecewise maps. We explicitly show that the proposed hash generation technique allows obtaining digests with the required statistical properties. Moreover, we run a collision test to prove that the collision probability is small. The obtained results can be useful in chaos-based cryptography as well for the various simulations of real processes and phenomena with chaotic behavior, in computer graphics and multimedia.

Suggested Citation

  • Tutueva, Aleksandra V. & Karimov, Artur I. & Moysis, Lazaros & Volos, Christos & Butusov, Denis N., 2020. "Construction of one-way hash functions with increased key space using adaptive chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 141(C).
  • Handle: RePEc:eee:chsofr:v:141:y:2020:i:c:s0960077920307396
    DOI: 10.1016/j.chaos.2020.110344
    as

    Download full text from publisher

    File URL: http://www.sciencedirect.com/science/article/pii/S0960077920307396
    Download Restriction: Full text for ScienceDirect subscribers only

    File URL: https://libkey.io/10.1016/j.chaos.2020.110344?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    As the access to this document is restricted, you may want to search for a different version of it.

    References listed on IDEAS

    as
    1. Li, Yantao & Li, Xiang, 2016. "Chaotic hash function based on circular shifts with variable parameters," Chaos, Solitons & Fractals, Elsevier, vol. 91(C), pages 639-648.
    2. Amin, Mohamed & Faragallah, Osama S. & Abd El-Latif, Ahmed A., 2009. "Chaos-based hash function (CBHF) for cryptographic applications," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 767-772.
    3. Tutueva, Aleksandra V. & Nepomuceno, Erivelton G. & Karimov, Artur I. & Andreev, Valery S. & Butusov, Denis N., 2020. "Adaptive chaotic maps and their application to pseudo-random numbers generation," Chaos, Solitons & Fractals, Elsevier, vol. 133(C).
    4. Akhshani, A. & Behnia, S. & Akhavan, A. & Jafarizadeh, M.A. & Abu Hassan, H. & Hassan, Z., 2009. "Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2405-2412.
    5. Butusov, Denis N. & Karimov, Artur I. & Pyko, Nikita S. & Pyko, Svetlana A. & Bogachev, Mikhail I., 2018. "Discrete chaotic maps obtained by symmetric integration," Physica A: Statistical Mechanics and its Applications, Elsevier, vol. 509(C), pages 955-970.
    6. Pandit, Rahul & Pande, Ashwin & Sinha, Sitabhra & Sen, Avishek, 2002. "Spiral turbulence and spatiotemporal chaos: characterization and control in two excitable media," Physica A: Statistical Mechanics and its Applications, Elsevier, vol. 306(C), pages 211-219.
    7. Xiao, Di & Liao, Xiaofeng & Deng, Shaojiang, 2005. "One-way Hash function construction based on the chaotic map with changeable-parameter," Chaos, Solitons & Fractals, Elsevier, vol. 24(1), pages 65-71.
    8. Akhavan, A. & Samsudin, A. & Akhshani, A., 2009. "Hash function based on piecewise nonlinear chaotic map," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 1046-1053.
    9. Ren, Haijun & Wang, Yong & Xie, Qing & Yang, Huaqian, 2009. "A novel method for one-way hash function construction based on spatiotemporal chaos," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2014-2022.
    Full references (including those not matched with items on IDEAS)

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Rasool, Masrat & Belhaouari, Samir Brahim, 2023. "From Collatz Conjecture to chaos and hash function," Chaos, Solitons & Fractals, Elsevier, vol. 176(C).
    2. Tutueva, Aleksandra V. & Moysis, Lazaros & Rybin, Vyacheslav G. & Kopets, Ekaterina E. & Volos, Christos & Butusov, Denis N., 2022. "Fast synchronization of symmetric Hénon maps using adaptive symmetry control," Chaos, Solitons & Fractals, Elsevier, vol. 155(C).
    3. Wang, Yu & Chen, Liquan & Wang, Xingyuan & Wu, Ge & Yu, Kunliang & Lu, Tianyu, 2021. "The design of keyed hash function based on CNN-MD structure," Chaos, Solitons & Fractals, Elsevier, vol. 152(C).

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Rasool, Masrat & Belhaouari, Samir Brahim, 2023. "From Collatz Conjecture to chaos and hash function," Chaos, Solitons & Fractals, Elsevier, vol. 176(C).
    2. Asgari Chenaghlu, Meysam & Jamali, Shahram & Nikzad Khasmakhi, Narjes, 2016. "A novel keyed parallel hashing scheme based on a new chaotic system," Chaos, Solitons & Fractals, Elsevier, vol. 87(C), pages 216-225.
    3. Li, Yantao & Li, Xiang, 2016. "Chaotic hash function based on circular shifts with variable parameters," Chaos, Solitons & Fractals, Elsevier, vol. 91(C), pages 639-648.
    4. Tutueva, Aleksandra V. & Moysis, Lazaros & Rybin, Vyacheslav G. & Kopets, Ekaterina E. & Volos, Christos & Butusov, Denis N., 2022. "Fast synchronization of symmetric Hénon maps using adaptive symmetry control," Chaos, Solitons & Fractals, Elsevier, vol. 155(C).
    5. Ren, Haijun & Wang, Yong & Xie, Qing & Yang, Huaqian, 2009. "A novel method for one-way hash function construction based on spatiotemporal chaos," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2014-2022.
    6. Han, Song, 2008. "Security of a key agreement protocol based on chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 38(3), pages 764-768.
    7. Zhang, Ying-Qian & He, Yi & Wang, Xing-Yuan, 2018. "Spatiotemporal chaos in mixed linear–nonlinear two-dimensional coupled logistic map lattice," Physica A: Statistical Mechanics and its Applications, Elsevier, vol. 490(C), pages 148-160.
    8. Akhavan, A. & Samsudin, A. & Akhshani, A., 2009. "Hash function based on piecewise nonlinear chaotic map," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 1046-1053.
    9. Trujillo-Toledo, D.A. & López-Bonilla, O.R. & García-Guerrero, E.E. & Tlelo-Cuautle, E. & López-Mancilla, D. & Guillén-Fernández, O. & Inzunza-González, E., 2021. "Real-time RGB image encryption for IoT applications using enhanced sequences from chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 153(P2).
    10. Dong, Youheng & Zhao, Geng, 2021. "A spatiotemporal chaotic system based on pseudo-random coupled map lattices and elementary cellular automata," Chaos, Solitons & Fractals, Elsevier, vol. 151(C).
    11. Amin, Mohamed & Faragallah, Osama S. & Abd El-Latif, Ahmed A., 2009. "Chaos-based hash function (CBHF) for cryptographic applications," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 767-772.
    12. Pyko, Nikita S. & Pyko, Svetlana A. & Markelov, Oleg A. & Karimov, Artur I. & Butusov, Denis N. & Zolotukhin, Yaroslav V. & Uljanitski, Yuri D. & Bogachev, Mikhail I., 2018. "Assessment of cooperativity in complex systems with non-periodical dynamics: Comparison of five mutual information metrics," Physica A: Statistical Mechanics and its Applications, Elsevier, vol. 503(C), pages 1054-1072.
    13. Wang, Yu & Chen, Liquan & Wang, Xingyuan & Wu, Ge & Yu, Kunliang & Lu, Tianyu, 2021. "The design of keyed hash function based on CNN-MD structure," Chaos, Solitons & Fractals, Elsevier, vol. 152(C).
    14. Akhshani, A. & Behnia, S. & Akhavan, A. & Jafarizadeh, M.A. & Abu Hassan, H. & Hassan, Z., 2009. "Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2405-2412.
    15. Liu, Xianggang & Ma, Li, 2020. "Chaotic vibration, bifurcation, stabilization and synchronization control for fractional discrete-time systems," Applied Mathematics and Computation, Elsevier, vol. 385(C).
    16. Khan, Muhammad Khurram & Zhang, Jiashu & Wang, Xiaomin, 2008. "Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices," Chaos, Solitons & Fractals, Elsevier, vol. 35(3), pages 519-524.
    17. Xiang, Tao & Wong, Kwok-Wo & Liao, Xiaofeng, 2009. "On the security of a novel key agreement protocol based on chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 40(2), pages 672-675.
    18. Motaeb Eid Alshammari & Makbul A. M. Ramli & Ibrahim M. Mehedi, 2021. "A New Chaotic Artificial Bee Colony for the Risk-Constrained Economic Emission Dispatch Problem Incorporating Wind Power," Energies, MDPI, vol. 14(13), pages 1-24, July.
    19. Wenqiang Yang & Li Xiao & Junjian Huang & Jinyue Yang, 2021. "Fixed-Time Synchronization of Neural Networks Based on Quantized Intermittent Control for Image Protection," Mathematics, MDPI, vol. 9(23), pages 1-14, November.
    20. Hongyan Zang & Mengdan Tai & Xinyuan Wei, 2022. "Image Encryption Schemes Based on a Class of Uniformly Distributed Chaotic Systems," Mathematics, MDPI, vol. 10(7), pages 1-21, March.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:eee:chsofr:v:141:y:2020:i:c:s0960077920307396. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: Thayer, Thomas R. (email available below). General contact details of provider: https://www.journals.elsevier.com/chaos-solitons-and-fractals .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.