IDEAS home Printed from https://ideas.repec.org/a/eee/chsofr/v42y2009i2p1046-1053.html
   My bibliography  Save this article

Hash function based on piecewise nonlinear chaotic map

Author

Listed:
  • Akhavan, A.
  • Samsudin, A.
  • Akhshani, A.

Abstract

Chaos-based cryptography appeared recently in the early 1990s as an original application of nonlinear dynamics in the chaotic regime. In this paper, an algorithm for one-way hash function construction based on piecewise nonlinear chaotic map with a variant probability parameter is proposed. Also the proposed algorithm is an attempt to present a new chaotic hash function based on multithreaded programming. In this chaotic scheme, the message is connected to the chaotic map using probability parameter and other parameters of chaotic map such as control parameter and initial condition, so that the generated hash value is highly sensitive to the message. Simulation results indicate that the proposed algorithm presented several interesting features, such as high flexibility, good statistical properties, high key sensitivity and message sensitivity. These properties make the scheme a suitable choice for practical applications.

Suggested Citation

  • Akhavan, A. & Samsudin, A. & Akhshani, A., 2009. "Hash function based on piecewise nonlinear chaotic map," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 1046-1053.
  • Handle: RePEc:eee:chsofr:v:42:y:2009:i:2:p:1046-1053
    DOI: 10.1016/j.chaos.2009.02.044
    as

    Download full text from publisher

    File URL: http://www.sciencedirect.com/science/article/pii/S0960077909000952
    Download Restriction: Full text for ScienceDirect subscribers only

    File URL: https://libkey.io/10.1016/j.chaos.2009.02.044?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    As the access to this document is restricted, you may want to search for a different version of it.

    References listed on IDEAS

    as
    1. Alvarez, Gonzalo, 2005. "Security problems with a chaos-based deniable authentication scheme," Chaos, Solitons & Fractals, Elsevier, vol. 26(1), pages 7-11.
    2. Behnia, S. & Akhshani, A. & Mahmodi, H. & Akhavan, A., 2008. "A novel algorithm for image encryption based on mixture of chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 35(2), pages 408-419.
    3. Xiao, Di & Liao, Xiaofeng & Deng, Shaojiang, 2005. "One-way Hash function construction based on the chaotic map with changeable-parameter," Chaos, Solitons & Fractals, Elsevier, vol. 24(1), pages 65-71.
    Full references (including those not matched with items on IDEAS)

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Rasool, Masrat & Belhaouari, Samir Brahim, 2023. "From Collatz Conjecture to chaos and hash function," Chaos, Solitons & Fractals, Elsevier, vol. 176(C).
    2. Asgari Chenaghlu, Meysam & Jamali, Shahram & Nikzad Khasmakhi, Narjes, 2016. "A novel keyed parallel hashing scheme based on a new chaotic system," Chaos, Solitons & Fractals, Elsevier, vol. 87(C), pages 216-225.
    3. Tutueva, Aleksandra V. & Karimov, Artur I. & Moysis, Lazaros & Volos, Christos & Butusov, Denis N., 2020. "Construction of one-way hash functions with increased key space using adaptive chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 141(C).
    4. Li, Yantao & Li, Xiang, 2016. "Chaotic hash function based on circular shifts with variable parameters," Chaos, Solitons & Fractals, Elsevier, vol. 91(C), pages 639-648.

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Han, Song, 2008. "Security of a key agreement protocol based on chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 38(3), pages 764-768.
    2. Han, S. & Chang, E., 2009. "Chaotic map based key agreement with/out clock synchronization," Chaos, Solitons & Fractals, Elsevier, vol. 39(3), pages 1283-1289.
    3. Xiang, Tao & Wong, Kwok-Wo & Liao, Xiaofeng, 2009. "On the security of a novel key agreement protocol based on chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 40(2), pages 672-675.
    4. Behnia, S. & Akhshani, A. & Akhavan, A. & Mahmodi, H., 2009. "Applications of tripled chaotic maps in cryptography," Chaos, Solitons & Fractals, Elsevier, vol. 40(1), pages 505-519.
    5. Ren, Haijun & Wang, Yong & Xie, Qing & Yang, Huaqian, 2009. "A novel method for one-way hash function construction based on spatiotemporal chaos," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2014-2022.
    6. Rasool, Masrat & Belhaouari, Samir Brahim, 2023. "From Collatz Conjecture to chaos and hash function," Chaos, Solitons & Fractals, Elsevier, vol. 176(C).
    7. Bowen Zhang & Lingfeng Liu, 2023. "Chaos-Based Image Encryption: Review, Application, and Challenges," Mathematics, MDPI, vol. 11(11), pages 1-39, June.
    8. Gao, Tiegang & Gu, Qiaolun & Emmanuel, Sabu, 2009. "A novel image authentication scheme based on hyper-chaotic cell neural network," Chaos, Solitons & Fractals, Elsevier, vol. 42(1), pages 548-553.
    9. Tutueva, Aleksandra V. & Karimov, Artur I. & Moysis, Lazaros & Volos, Christos & Butusov, Denis N., 2020. "Construction of one-way hash functions with increased key space using adaptive chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 141(C).
    10. Asgari Chenaghlu, Meysam & Jamali, Shahram & Nikzad Khasmakhi, Narjes, 2016. "A novel keyed parallel hashing scheme based on a new chaotic system," Chaos, Solitons & Fractals, Elsevier, vol. 87(C), pages 216-225.
    11. Mazloom, Sahar & Eftekhari-Moghadam, Amir Masud, 2009. "Color image encryption based on Coupled Nonlinear Chaotic Map," Chaos, Solitons & Fractals, Elsevier, vol. 42(3), pages 1745-1754.
    12. Amin, Mohamed & Faragallah, Osama S. & Abd El-Latif, Ahmed A., 2009. "Chaos-based hash function (CBHF) for cryptographic applications," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 767-772.
    13. Moreira Bezerra, João Inácio & Valduga de Almeida Camargo, Vinícius & Molter, Alexandre, 2021. "A new efficient permutation-diffusion encryption algorithm based on a chaotic map," Chaos, Solitons & Fractals, Elsevier, vol. 151(C).
    14. Wang, Yu & Chen, Liquan & Wang, Xingyuan & Wu, Ge & Yu, Kunliang & Lu, Tianyu, 2021. "The design of keyed hash function based on CNN-MD structure," Chaos, Solitons & Fractals, Elsevier, vol. 152(C).
    15. Wang, Yong & Wong, Kwok-Wo & Liao, Xiaofeng & Xiang, Tao & Chen, Guanrong, 2009. "A chaos-based image encryption algorithm with variable control parameters," Chaos, Solitons & Fractals, Elsevier, vol. 41(4), pages 1773-1783.
    16. Wu, Guo-Cheng & Baleanu, Dumitru & Xie, He-Ping & Chen, Fu-Lai, 2016. "Chaos synchronization of fractional chaotic maps based on the stability condition," Physica A: Statistical Mechanics and its Applications, Elsevier, vol. 460(C), pages 374-383.
    17. Akhshani, A. & Behnia, S. & Akhavan, A. & Jafarizadeh, M.A. & Abu Hassan, H. & Hassan, Z., 2009. "Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2405-2412.
    18. He, Yao-Yao & Zhou, Jian-Zhong & Xiang, Xiu-Qiao & Chen, Heng & Qin, Hui, 2009. "Comparison of different chaotic maps in particle swarm optimization algorithm for long-term cascaded hydroelectric system scheduling," Chaos, Solitons & Fractals, Elsevier, vol. 42(5), pages 3169-3176.
    19. Khan, Muhammad Khurram & Zhang, Jiashu & Wang, Xiaomin, 2008. "Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices," Chaos, Solitons & Fractals, Elsevier, vol. 35(3), pages 519-524.
    20. Nosrati, Komeil & Shafiee, Masoud, 2018. "Fractional-order singular logistic map: Stability, bifurcation and chaos analysis," Chaos, Solitons & Fractals, Elsevier, vol. 115(C), pages 224-238.

    More about this item

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:eee:chsofr:v:42:y:2009:i:2:p:1046-1053. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: Thayer, Thomas R. (email available below). General contact details of provider: https://www.journals.elsevier.com/chaos-solitons-and-fractals .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.