IDEAS home Printed from https://ideas.repec.org/a/eee/chsofr/v42y2009i4p2014-2022.html
   My bibliography  Save this article

A novel method for one-way hash function construction based on spatiotemporal chaos

Author

Listed:
  • Ren, Haijun
  • Wang, Yong
  • Xie, Qing
  • Yang, Huaqian

Abstract

A novel hash algorithm based on a spatiotemporal chaos is proposed. The original message is first padded with zeros if needed. Then it is divided into a number of blocks each contains 32bytes. In the hashing process, each block is partitioned into eight 32-bit values and input into the spatiotemporal chaotic system. Then, after iterating the system for four times, the next block is processed by the same way. To enhance the confusion and diffusion effect, the cipher block chaining (CBC) mode is adopted in the algorithm. The hash value is obtained from the final state value of the spatiotemporal chaotic system. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high efficiency, as required by practical keyed hash functions.

Suggested Citation

  • Ren, Haijun & Wang, Yong & Xie, Qing & Yang, Huaqian, 2009. "A novel method for one-way hash function construction based on spatiotemporal chaos," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2014-2022.
  • Handle: RePEc:eee:chsofr:v:42:y:2009:i:4:p:2014-2022
    DOI: 10.1016/j.chaos.2009.03.168
    as

    Download full text from publisher

    File URL: http://www.sciencedirect.com/science/article/pii/S0960077909003178
    Download Restriction: Full text for ScienceDirect subscribers only

    File URL: https://libkey.io/10.1016/j.chaos.2009.03.168?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    As the access to this document is restricted, you may want to search for a different version of it.

    References listed on IDEAS

    as
    1. Xiao, Di & Liao, Xiaofeng & Deng, Shaojiang, 2005. "One-way Hash function construction based on the chaotic map with changeable-parameter," Chaos, Solitons & Fractals, Elsevier, vol. 24(1), pages 65-71.
    Full references (including those not matched with items on IDEAS)

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Tutueva, Aleksandra V. & Karimov, Artur I. & Moysis, Lazaros & Volos, Christos & Butusov, Denis N., 2020. "Construction of one-way hash functions with increased key space using adaptive chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 141(C).
    2. Li, Yantao & Li, Xiang, 2016. "Chaotic hash function based on circular shifts with variable parameters," Chaos, Solitons & Fractals, Elsevier, vol. 91(C), pages 639-648.

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Rasool, Masrat & Belhaouari, Samir Brahim, 2023. "From Collatz Conjecture to chaos and hash function," Chaos, Solitons & Fractals, Elsevier, vol. 176(C).
    2. Han, Song, 2008. "Security of a key agreement protocol based on chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 38(3), pages 764-768.
    3. Tutueva, Aleksandra V. & Karimov, Artur I. & Moysis, Lazaros & Volos, Christos & Butusov, Denis N., 2020. "Construction of one-way hash functions with increased key space using adaptive chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 141(C).
    4. Akhavan, A. & Samsudin, A. & Akhshani, A., 2009. "Hash function based on piecewise nonlinear chaotic map," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 1046-1053.
    5. Asgari Chenaghlu, Meysam & Jamali, Shahram & Nikzad Khasmakhi, Narjes, 2016. "A novel keyed parallel hashing scheme based on a new chaotic system," Chaos, Solitons & Fractals, Elsevier, vol. 87(C), pages 216-225.
    6. Amin, Mohamed & Faragallah, Osama S. & Abd El-Latif, Ahmed A., 2009. "Chaos-based hash function (CBHF) for cryptographic applications," Chaos, Solitons & Fractals, Elsevier, vol. 42(2), pages 767-772.
    7. Wang, Yu & Chen, Liquan & Wang, Xingyuan & Wu, Ge & Yu, Kunliang & Lu, Tianyu, 2021. "The design of keyed hash function based on CNN-MD structure," Chaos, Solitons & Fractals, Elsevier, vol. 152(C).
    8. Akhshani, A. & Behnia, S. & Akhavan, A. & Jafarizadeh, M.A. & Abu Hassan, H. & Hassan, Z., 2009. "Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 42(4), pages 2405-2412.
    9. Khan, Muhammad Khurram & Zhang, Jiashu & Wang, Xiaomin, 2008. "Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices," Chaos, Solitons & Fractals, Elsevier, vol. 35(3), pages 519-524.
    10. Xiang, Tao & Wong, Kwok-Wo & Liao, Xiaofeng, 2009. "On the security of a novel key agreement protocol based on chaotic maps," Chaos, Solitons & Fractals, Elsevier, vol. 40(2), pages 672-675.
    11. Zhao, Liang & Liao, Xiaofeng & Xiao, Di & Xiang, Tao & Zhou, Qing & Duan, Shukai, 2009. "True random number generation from mobile telephone photo based on chaotic cryptography," Chaos, Solitons & Fractals, Elsevier, vol. 42(3), pages 1692-1699.
    12. Yang, Huaqian & Wong, Kwok-Wo & Liao, Xiaofeng & Wang, Yong & Yang, Degang, 2009. "One-way hash function construction based on chaotic map network," Chaos, Solitons & Fractals, Elsevier, vol. 41(5), pages 2566-2574.
    13. Persohn, K.J. & Povinelli, R.J., 2012. "Analyzing logistic map pseudorandom number generators for periodicity induced by finite precision floating-point representation," Chaos, Solitons & Fractals, Elsevier, vol. 45(3), pages 238-245.

    More about this item

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:eee:chsofr:v:42:y:2009:i:4:p:2014-2022. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: Thayer, Thomas R. (email available below). General contact details of provider: https://www.journals.elsevier.com/chaos-solitons-and-fractals .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.