IDEAS home Printed from https://ideas.repec.org/a/eee/chsofr/v152y2021ics0960077921007979.html
   My bibliography  Save this article

The design of keyed hash function based on CNN-MD structure

Author

Listed:
  • Wang, Yu
  • Chen, Liquan
  • Wang, Xingyuan
  • Wu, Ge
  • Yu, Kunliang
  • Lu, Tianyu

Abstract

In this paper, we propose a new chaotic neural network called the Merkle–Damgaard (CNN-MD) iterative structure, which we designed from the perspective of resisting attacks, such as length extension, second original image, Joux multiple collision, and intermediate encounter attacks. A new chaotic hash function based on the CNN-MD is presented. First, CNN is used as the compression function of CNN-MD, which ensures both the unidirectionality of data compression and the sensitivity of the hash value. Furthermore, the multi-input single-output construction of the CNN can achieve highly efficient data compression. In addition, in the process of group encryption of data, we use the value padding of coupled lattice mapping to improve the alignment of the plaintext of the MD algorithm. This new alignment can enhance the hash function’s collision resistance and the CNN-MD sensitivity. Experimental and theoretical analyses show that our proposed hashing algorithm can resist attacks, such as second original image, brute force, and multiple collision attacks, better than MD5, SHA-1, and SHA-2 algorithms. In terms of speed, our proposed hashing algorithm can successfully handle existing commercial scenarios better than MD5, SHA-1, SHA-3, and other methods. Therefore, the hash algorithm proposed in this study can be applied to existing e-commerce scenarios.

Suggested Citation

  • Wang, Yu & Chen, Liquan & Wang, Xingyuan & Wu, Ge & Yu, Kunliang & Lu, Tianyu, 2021. "The design of keyed hash function based on CNN-MD structure," Chaos, Solitons & Fractals, Elsevier, vol. 152(C).
  • Handle: RePEc:eee:chsofr:v:152:y:2021:i:c:s0960077921007979
    DOI: 10.1016/j.chaos.2021.111443
    as

    Download full text from publisher

    File URL: http://www.sciencedirect.com/science/article/pii/S0960077921007979
    Download Restriction: Full text for ScienceDirect subscribers only

    File URL: https://libkey.io/10.1016/j.chaos.2021.111443?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    As the access to this document is restricted, you may want to search for a different version of it.

    References listed on IDEAS

    as
    1. Xiao, Di & Liao, Xiaofeng & Deng, Shaojiang, 2005. "One-way Hash function construction based on the chaotic map with changeable-parameter," Chaos, Solitons & Fractals, Elsevier, vol. 24(1), pages 65-71.
    2. Tutueva, Aleksandra V. & Karimov, Artur I. & Moysis, Lazaros & Volos, Christos & Butusov, Denis N., 2020. "Construction of one-way hash functions with increased key space using adaptive chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 141(C).
    3. Dejian Fang & Shuliang Sun, 2020. "A new secure image encryption algorithm based on a 5D hyperchaotic map," PLOS ONE, Public Library of Science, vol. 15(11), pages 1-13, November.
    Full references (including those not matched with items on IDEAS)

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Rasool, Masrat & Belhaouari, Samir Brahim, 2023. "From Collatz Conjecture to chaos and hash function," Chaos, Solitons & Fractals, Elsevier, vol. 176(C).
    2. Ren, Haijun & Wang, Yong & Xie, Qing & Yang, Huaqian, 2009. "A novel method for one-way hash function construction based on spatiotemporal chaos," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2014-2022.
    3. Han, Song, 2008. "Security of a key agreement protocol based on chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 38(3), pages 764-768.
    4. Tutueva, Aleksandra V. & Karimov, Artur I. & Moysis, Lazaros & Volos, Christos & Butusov, Denis N., 2020. "Construction of one-way hash functions with increased key space using adaptive chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 141(C).
    5. Akhavan, A. & Samsudin, A. & Akhshani, A., 2009. "Hash function based on piecewise nonlinear chaotic map," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 1046-1053.
    6. Asgari Chenaghlu, Meysam & Jamali, Shahram & Nikzad Khasmakhi, Narjes, 2016. "A novel keyed parallel hashing scheme based on a new chaotic system," Chaos, Solitons & Fractals, Elsevier, vol. 87(C), pages 216-225.
    7. Zizhao Xie & Jingru Sun & Yiping Tang & Xin Tang & Oluyomi Simpson & Yichuang Sun, 2023. "A K-SVD Based Compressive Sensing Method for Visual Chaotic Image Encryption," Mathematics, MDPI, vol. 11(7), pages 1-20, March.
    8. Amin, Mohamed & Faragallah, Osama S. & Abd El-Latif, Ahmed A., 2009. "Chaos-based hash function (CBHF) for cryptographic applications," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 767-772.
    9. Akhshani, A. & Behnia, S. & Akhavan, A. & Jafarizadeh, M.A. & Abu Hassan, H. & Hassan, Z., 2009. "Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2405-2412.
    10. Khan, Muhammad Khurram & Zhang, Jiashu & Wang, Xiaomin, 2008. "Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices," Chaos, Solitons & Fractals, Elsevier, vol. 35(3), pages 519-524.
    11. Tutueva, Aleksandra V. & Moysis, Lazaros & Rybin, Vyacheslav G. & Kopets, Ekaterina E. & Volos, Christos & Butusov, Denis N., 2022. "Fast synchronization of symmetric Hénon maps using adaptive symmetry control," Chaos, Solitons & Fractals, Elsevier, vol. 155(C).
    12. Xiang, Tao & Wong, Kwok-Wo & Liao, Xiaofeng, 2009. "On the security of a novel key agreement protocol based on chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 40(2), pages 672-675.
    13. Zhao, Liang & Liao, Xiaofeng & Xiao, Di & Xiang, Tao & Zhou, Qing & Duan, Shukai, 2009. "True random number generation from mobile telephone photo based on chaotic cryptography," Chaos, Solitons & Fractals, Elsevier, vol. 42(3), pages 1692-1699.
    14. Yang, Huaqian & Wong, Kwok-Wo & Liao, Xiaofeng & Wang, Yong & Yang, Degang, 2009. "One-way hash function construction based on chaotic map network," Chaos, Solitons & Fractals, Elsevier, vol. 41(5), pages 2566-2574.
    15. Persohn, K.J. & Povinelli, R.J., 2012. "Analyzing logistic map pseudorandom number generators for periodicity induced by finite precision floating-point representation," Chaos, Solitons & Fractals, Elsevier, vol. 45(3), pages 238-245.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:eee:chsofr:v:152:y:2021:i:c:s0960077921007979. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: Thayer, Thomas R. (email available below). General contact details of provider: https://www.journals.elsevier.com/chaos-solitons-and-fractals .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.