IDEAS home Printed from https://ideas.repec.org/a/eee/chsofr/v41y2009i5p2566-2574.html
   My bibliography  Save this article

One-way hash function construction based on chaotic map network

Author

Listed:
  • Yang, Huaqian
  • Wong, Kwok-Wo
  • Liao, Xiaofeng
  • Wang, Yong
  • Yang, Degang

Abstract

A novel chaotic hash algorithm based on a network structure formed by 16 chaotic maps is proposed. The original message is first padded with zeros to make the length a multiple of four. Then it is divided into a number of blocks each contains 4bytes. In the hashing process, the blocks are mixed together by the chaotic map network since the initial value and the control parameter of each tent map are dynamically determined by the output of its neighbors. To enhance the confusion and diffusion effect, the cipher block chaining (CBC) mode is adopted in the algorithm. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high flexibility, as required by practical keyed hash functions.

Suggested Citation

  • Yang, Huaqian & Wong, Kwok-Wo & Liao, Xiaofeng & Wang, Yong & Yang, Degang, 2009. "One-way hash function construction based on chaotic map network," Chaos, Solitons & Fractals, Elsevier, vol. 41(5), pages 2566-2574.
  • Handle: RePEc:eee:chsofr:v:41:y:2009:i:5:p:2566-2574
    DOI: 10.1016/j.chaos.2008.09.056
    as

    Download full text from publisher

    File URL: http://www.sciencedirect.com/science/article/pii/S0960077908004505
    Download Restriction: Full text for ScienceDirect subscribers only

    File URL: https://libkey.io/10.1016/j.chaos.2008.09.056?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    As the access to this document is restricted, you may want to search for a different version of it.

    References listed on IDEAS

    as
    1. Khan, Muhammad Khurram & Zhang, Jiashu & Wang, Xiaomin, 2008. "Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices," Chaos, Solitons & Fractals, Elsevier, vol. 35(3), pages 519-524.
    2. Nien, H.H. & Huang, C.K. & Changchien, S.K. & Shieh, H.W. & Chen, C.T. & Tuan, Y.Y., 2007. "Digital color image encoding and decoding using a novel chaotic random generator," Chaos, Solitons & Fractals, Elsevier, vol. 32(3), pages 1070-1080.
    3. Behnia, S. & Akhshani, A. & Akhavan, A. & Mahmodi, H., 2009. "Applications of tripled chaotic maps in cryptography," Chaos, Solitons & Fractals, Elsevier, vol. 40(1), pages 505-519.
    4. Zhou, Qing & Wong, Kwok-wo & Liao, Xiaofeng & Xiang, Tao & Hu, Yue, 2008. "Parallel image encryption algorithm based on discretized chaotic map," Chaos, Solitons & Fractals, Elsevier, vol. 38(4), pages 1081-1092.
    5. Xiao, Di & Liao, Xiaofeng & Deng, Shaojiang, 2005. "One-way Hash function construction based on the chaotic map with changeable-parameter," Chaos, Solitons & Fractals, Elsevier, vol. 24(1), pages 65-71.
    Full references (including those not matched with items on IDEAS)

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Rasool, Masrat & Belhaouari, Samir Brahim, 2023. "From Collatz Conjecture to chaos and hash function," Chaos, Solitons & Fractals, Elsevier, vol. 176(C).
    2. Akhshani, A. & Behnia, S. & Akhavan, A. & Jafarizadeh, M.A. & Abu Hassan, H. & Hassan, Z., 2009. "Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2405-2412.

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Amin, Mohamed & Faragallah, Osama S. & Abd El-Latif, Ahmed A., 2009. "Chaos-based hash function (CBHF) for cryptographic applications," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 767-772.
    2. Akhshani, A. & Behnia, S. & Akhavan, A. & Jafarizadeh, M.A. & Abu Hassan, H. & Hassan, Z., 2009. "Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2405-2412.
    3. Zhao, Liang & Liao, Xiaofeng & Xiao, Di & Xiang, Tao & Zhou, Qing & Duan, Shukai, 2009. "True random number generation from mobile telephone photo based on chaotic cryptography," Chaos, Solitons & Fractals, Elsevier, vol. 42(3), pages 1692-1699.
    4. Ren, Haijun & Wang, Yong & Xie, Qing & Yang, Huaqian, 2009. "A novel method for one-way hash function construction based on spatiotemporal chaos," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2014-2022.
    5. Rasool, Masrat & Belhaouari, Samir Brahim, 2023. "From Collatz Conjecture to chaos and hash function," Chaos, Solitons & Fractals, Elsevier, vol. 176(C).
    6. Han, Song, 2008. "Security of a key agreement protocol based on chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 38(3), pages 764-768.
    7. Tutueva, Aleksandra V. & Karimov, Artur I. & Moysis, Lazaros & Volos, Christos & Butusov, Denis N., 2020. "Construction of one-way hash functions with increased key space using adaptive chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 141(C).
    8. Akhavan, A. & Samsudin, A. & Akhshani, A., 2009. "Hash function based on piecewise nonlinear chaotic map," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 1046-1053.
    9. Asgari Chenaghlu, Meysam & Jamali, Shahram & Nikzad Khasmakhi, Narjes, 2016. "A novel keyed parallel hashing scheme based on a new chaotic system," Chaos, Solitons & Fractals, Elsevier, vol. 87(C), pages 216-225.
    10. Mazloom, Sahar & Eftekhari-Moghadam, Amir Masud, 2009. "Color image encryption based on Coupled Nonlinear Chaotic Map," Chaos, Solitons & Fractals, Elsevier, vol. 42(3), pages 1745-1754.
    11. Mohamed Amine Ferrag & Leandros Maglaras & Abdelouahid Derhab & Helge Janicke, 2020. "Authentication schemes for smart mobile devices: threat models, countermeasures, and open research issues," Telecommunication Systems: Modelling, Analysis, Design and Management, Springer, vol. 73(2), pages 317-348, February.
    12. Hu, Yue & Liao, Xiaofeng & Wong, Kwok-wo & Zhou, Qing, 2009. "A true random number generator based on mouse movement and chaotic cryptography," Chaos, Solitons & Fractals, Elsevier, vol. 40(5), pages 2286-2293.
    13. Wang, Yu & Chen, Liquan & Wang, Xingyuan & Wu, Ge & Yu, Kunliang & Lu, Tianyu, 2021. "The design of keyed hash function based on CNN-MD structure," Chaos, Solitons & Fractals, Elsevier, vol. 152(C).
    14. Khan, Muhammad Khurram & Zhang, Jiashu & Wang, Xiaomin, 2008. "Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices," Chaos, Solitons & Fractals, Elsevier, vol. 35(3), pages 519-524.
    15. Xiang, Tao & Wong, Kwok-Wo & Liao, Xiaofeng, 2009. "On the security of a novel key agreement protocol based on chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 40(2), pages 672-675.
    16. Xiao, Di & Liao, Xiaofeng & Wei, Pengcheng, 2009. "Analysis and improvement of a chaos-based image encryption algorithm," Chaos, Solitons & Fractals, Elsevier, vol. 40(5), pages 2191-2199.
    17. Wong, Kwok-Wo & Kwok, Bernie Sin-Hung & Yuen, Ching-Hung, 2009. "An efficient diffusion approach for chaos-based image encryption," Chaos, Solitons & Fractals, Elsevier, vol. 41(5), pages 2652-2663.
    18. Lian, Shiguo, 2009. "Efficient image or video encryption based on spatiotemporal chaos system," Chaos, Solitons & Fractals, Elsevier, vol. 40(5), pages 2509-2519.
    19. Arshad, Usman & Khan, Majid & Shaukat, Sajjad & Amin, Muhammad & Shah, Tariq, 2020. "An efficient image privacy scheme based on nonlinear chaotic system and linear canonical transformation," Physica A: Statistical Mechanics and its Applications, Elsevier, vol. 546(C).
    20. Zhou, Shuang & Wang, Xingyuan & Wang, Mingxu & Zhang, Yingqian, 2020. "Simple colour image cryptosystem with very high level of security," Chaos, Solitons & Fractals, Elsevier, vol. 141(C).

    More about this item

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:eee:chsofr:v:41:y:2009:i:5:p:2566-2574. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: Thayer, Thomas R. (email available below). General contact details of provider: https://www.journals.elsevier.com/chaos-solitons-and-fractals .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.