Skip to main content
Log in

A chaos-based keyed hash function based on fixed point representation

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Chaotic maps are used in the design of hash functions due to their characteristics that are analogous to cryptographic requirements. However, these maps are commonly implemented using floating point representation which has high computational complexity. They also suffer from interoperability problems and are not easy to analyse from the binary point of view. These drawbacks lead to a lack of acceptance of chaos-based cryptography for practical use. This paper overcomes these problems by introducing a chaos-based hash function implemented using fixed point representation which computes digital chaotic maps using integers. Its design is based on the Merkle–Damgård construction and the generalised Feistel structure for strong security justifications. Security evaluation indicates that the proposed hash function has near-perfect statistical properties which include diffusion, confusion, collision resistance and distribution. The proposed hash function also surpasses existing chaos-based hash functions in terms of performance, making it a viable hash function for practical implementation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. A full description of fixed point is available in [20].

  2. See [6] for the full calculation of the theoretically ideal values

References

  1. Teh, J.S., Samsudin, A.: A chaos-based authenticated cipher with associated data. Security and Communication Networks (9040518) (2017). https://doi.org/10.1155/2017/9040518

  2. Li, G., Pu, Y., Yang, B., Zhao, J.: Synchronization between different hyper chaotic systems and dimensions of cellular neural network and its design in audio encryption. Clust. Comput. (2018). https://doi.org/10.1007/s10586-018-1700-7

  3. Teh, J.S., Samsudin, A., Al-Mazrooie, M., Akhavan, A.: Gpus and chaos: a new true random number generator. Nonlinear Dyn. (2015). https://doi.org/10.1007/s11071-015-2287-7

  4. Fips pub 180-4: Secure hash standard (shs). Tech. rep., National Institute of Standards and Technology (2012)

  5. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: The Keccak SHA-3 Submission, Version 3. SHA-3 Cryptographic Hash Algorithm Competition (2011). http://keccak.noekeon.org

  6. Akhavan, A., Samsudin, A., Akshani, A.: A novel parallel hash function based on 3D chaotic map. EURASIP J. Adv. Signal Process. 1, 126 (2013)

    Article  Google Scholar 

  7. Kanso, A., Ghebleh, M.: A fast and efficient chaos-based keyed hash function. Commun. Nonlinear Sci. Numer. Simul. 18(1), 109–123 (2013). https://doi.org/10.1016/j.cnsns.2012.06.019

    Article  MathSciNet  MATH  Google Scholar 

  8. Teh, J.S., Samsudin, A., Akhavan, A.: Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dyn. 81(3), 1067–1079 (2015). https://doi.org/10.1007/s11071-015-2049-6

    Article  Google Scholar 

  9. Li, Y., Ge, G., Xia, D.: Chaotic hash function based on the dynamic s-box with variable parameters. Nonlinear Dyn. 84(4), 2387–2402 (2016). https://doi.org/10.1007/s11071-016-2652-1

    Article  MATH  Google Scholar 

  10. Chenaghlu, M.A., Jamali, S., Khasmakhi, N.N.: A novel keyed parallel hashing scheme based on a new chaotic system. Chaos Solitons Fractals 87, 216–225 (2016). https://doi.org/10.1016/j.chaos.2016.04.007

    Article  MATH  Google Scholar 

  11. Lin, Z., Guyeux, C., Yu, S., Wang, Q., Cai, S.: On the use of chaotic iterations to design keyed hash function. Clust. Comput. (2017). https://doi.org/10.1007/s10586-017-1062-6

  12. Ahmad, M., Khurana, S., Singh, S., AlSharari, H.D.: A simple secure hash function scheme using multiple chaotic maps. 3D Res. 8(2), 13 (2017). https://doi.org/10.1007/s13319-017-0123-1

    Article  Google Scholar 

  13. Li, Y., Li, X., Liu, X.: A fast and efficient hash function based on generalized chaotic mapping with variable parameters. Neural Comput. Appl. 28(6), 1405–1415 (2017). https://doi.org/10.1007/s00521-015-2158-7

    Article  Google Scholar 

  14. Guo, W., Wang, X., Hea, D., Cao, Y.: Cryptanalysis on a parallel keyed hash function based on chaotic maps. Phys. Lett. A 373, 3201–3206 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  15. Wang, X., Zhao, J.: Cryptanalysis on a parallel keyed hash function based on chaotic neural network. Neurocomputing 73(16), 3224–3228 (2010). https://doi.org/10.1016/j.neucom.2010.05.011. 10th Brazilian Symposium on Neural Networks (SBRN2008)

    Article  Google Scholar 

  16. Wang, X., Guo, W., Zhang, W., Khan, M.K., Alghathbar, K.: Cryptanalysis and improvement on a parallel keyed hash function based on chaotic neural network. Telecommun. Syst. 52(2), 515–524 (2013). https://doi.org/10.1007/s11235-011-9457-9

    Google Scholar 

  17. Ghonaim, W., Ghali, N.I., Hassanien, A.E., Banerjee, S.: An improvement of chaos-based hash function in cryptanalysis approach: an experience with chaotic neural networks and semi-collision attack. Memet. Comput. 5(3), 179–185 (2013). https://doi.org/10.1007/s12293-013-0113-7

    Article  Google Scholar 

  18. Suzaki, T., Minematsu, K.: Improving the generalized feistel. In: Fast Software Encryption: 17th International Workshop, FSE 2010, pp. 19–39. Springer, Berlin (2010). https://doi.org/10.1007/978-3-642-13858-4_2

  19. Baptista, M.: Cryptography with chaos. Phys. Lett. A 240(1), 50–54 (1998). https://doi.org/10.1016/S0375-9601(98)00086-3

    Article  MathSciNet  MATH  Google Scholar 

  20. Yates, R.: Fixed-Point Arithmetic: An Introduction. Digital Signal Labs (2013). www.digitalsignallabs.com/fp.pdf

  21. Fog, A.: Instruction tables. Tech. rep., Technical University of Denmark (2018). http://www.agner.org/optimize/instruction_tables.pdf

  22. Schneier, B.: Description of a new variable-length key, 64-bit block cipher (blowfish). In: Anderson, R. (ed.) Fast Software Encryption, pp. 191–204. Springer, Berlin (1994)

    Chapter  Google Scholar 

  23. Rivest, R.L.: The rc5 encryption algorithm. In: Preneel, B. (ed.) Fast Software Encryption, pp. 86–96. Springer, Berlin (1995)

    Chapter  Google Scholar 

  24. Kwon, D., Kim, J., Park, S., Sung, S.H., Sohn, Y., Song, J.H., Yeom, Y., Yoon, E.J., Lee, S., Lee, J., Chee, S., Han, D., Hong, J.: New block cipher: Aria. In: Lim, J.I., Lee, D.H. (eds.) Information Security and Cryptology—ICISC 2003, pp. 432–445. Springer, Berlin (2004)

    Chapter  Google Scholar 

  25. Oteo, J., Ros, J.: Double precision errors in the logistic map: statistical study and dynamical interpretation. Phys. Rev. E 76(3), 036,214 (2007). https://doi.org/10.1103/PhysRevE.76.036214

    Article  Google Scholar 

  26. Carter, G., Dawson, E., Nielsen, L.: Key schedules of iterative block ciphers. In: Boyd, C., Dawson, E. (eds.) Information Security and Privacy, pp. 80–89. Springer, Berlin (1998)

    Chapter  Google Scholar 

  27. Chankasame, W., San-Um, W.: A chaos-based keyed hash function for secure protocol and messege authentication in mobile ad hoc wireless networks. In: 2015 Science and Information Conference (SAI), pp. 1357–1364 (2015). https://doi.org/10.1109/SAI.2015.7237319

  28. Algorithms, key size and protocols report (2018). Tech. rep., ECRYPT-CSA (2018). http://www.ecrypt.eu.org/csa/documents/D5.4-FinalAlgKeySizeProt.pdf

  29. Ahmad, M., Singh, S., Khurana, S.: Cryptographic one-way hash function generation using twelve-terms 4d nonlinear system. Int. J. Inf. Technol. (2018). https://doi.org/10.1007/s41870-018-0199-8

  30. Sasaki, Y., Aoki, K.: Finding preimages in full MD5 faster than exhaustive search. In: Advances in Cryptology—EUROCRYPT 2009, pp. 134–152. Springer, Berlin (2009). https://doi.org/10.1007/978-3-642-01001-9_8

  31. Mendel, F., Nad, T., Schlaffer, M.: Improving local collisions: new attacks on reduced SHA-256. In: T. Johansson, P. Nguyen (eds.) Advances in Cryptology—EUROCRYPT 2013, Lecture Notes in Computer Science, vol. 7881, pp. 262–278. Springer, Berlin (2013). https://doi.org/10.1007/978-3-642-38348-9_16

Download references

Acknowledgements

This work has been partially supported by Universiti Sains Malaysia under Grant No. 304/PKOMP/6315190 and also the National Natural Science Foundation of China under Grant No. 61702212.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Je Sen Teh.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Teh, J.S., Tan, K. & Alawida, M. A chaos-based keyed hash function based on fixed point representation. Cluster Comput 22, 649–660 (2019). https://doi.org/10.1007/s10586-018-2870-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-018-2870-z

Keywords

Navigation