Skip to main content
Log in

Parallel chaotic hash function based on the shuffle-exchange network

  • Original Paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

In recent years, cryptologists have been delving into chaos theory to design more secure cryptographic primitives. However, many existing chaos-based algorithms are slow due to floating point operations. They are mostly sequential in nature and therefore cannot take advantage of multicore processors for faster speed. In this paper, a new chaos-based hash function is proposed that utilizes multiple instances of chaotic maps that run in parallel to improve hashing speed. Parallelization is realized using the baseline network that also strengthens the security of the hash function due to its shuffling mechanism. The combination of linear and nonlinear chaotic maps is used to provide a high level of sensitivity to initial conditions, confusion and diffusion characteristics as well as strong collision resistance. Results show that the proposed design has strong security strength with near-perfect statistical qualities and fast hashing speed that surpasses both chaotic hash functions and the MD5 hash function.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Akhavan, A., Samsudin, A., Akhshani, A.: Hash function based on piecewise nonlinear chaotic map. Chaos Solitons Fractals 42, 1046–1053 (2009)

    Article  MATH  Google Scholar 

  2. Akhavan, A., Samsudin, A., Akshani, A.: A novel parallel hash function based on 3D chaotic map. EURASIP J. Adv. Signal Process. 2013(1), 1–12 (2013)

    Article  Google Scholar 

  3. Alligood, K.T., Sauer, T.D., Yorke, J.A.: Chaos, an Introduction to Dynamical Systems. Springer, New York (2000)

    Google Scholar 

  4. Amin, M., Faragallah, O.S., El-Latif, A.A.A.: Chaos-based hash function (CBHF) for cryptographic applications. Chaos, Solitons & Fractals 42(2), 767–772 (2009). doi:10.1016/j.chaos.2009.02.001. http://www.sciencedirect.com/science/article/pii/S0960077909000460

  5. Guo, W., Wang, X., Hea, D., Cao, Y.: Cryptanalysis on a parallel keyed hash function based on chaotic maps. Phys. Lett. A 373, 3201–3206 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  6. Jiteurtragool, N., Ketthong, P., Wannaboon, C., San-Um, W.: A topologically simple keyed hash function based on circular chaotic sinusoidal map network. In: International Conference on Advanced Communication Technology, ICACT, pp. 1089–1094 (2013)

  7. Kanso, A., Ghebleh, M.: A fast and efficient chaos-based keyed hash function. Commun. Nonlinear Sci. Numer. Simul. 18, 109–123 (2012)

    Article  MathSciNet  Google Scholar 

  8. Li, Y., Feng, Q., Liu, W., Wang, Y.: A new class of efficient piecewise nonlinear chaotic maps for secure cryptosystems. In: 2009 International Conference on Machine Learning and Cybernetics, vol. 1, pp. 333–338 (2009)

  9. Li, Y., Xiao, D., Deng, S.: Secure hash function based on chaotic tent map with changeable parameter. High Technol. Lett. 18(1), 7–12 (2012)

    MathSciNet  Google Scholar 

  10. Li, Y., Xiao, D., Deng, S., Han, Q., Zhou, G.: Parallel hash function construction based on chaotic maps with changeable parameters. Neural Comput. Appl. 20(8), 1305–1312 (2011). Cited By (since 1996):1

    Article  Google Scholar 

  11. Liang, J., Lai, X.: Improved collision attack on hash function MD5. In: Tech. rep. (2005)

  12. Liu, J., Wang, X., Yang, K., Zhao, C.: A fast new cryptographic hash function based on integer tent mapping system. J. Comput. 7(7), 1671–1680 (2012)

    Google Scholar 

  13. Maqableh, M., Samsudin, A.B., Alia, M.A.: New hash function based on chaos theory (CHA-1). Int. J. Comput. Sci. Netw. Secur. 8(2), 20–26 (2008). http://paper.ijcsns.org/07_book/200802/20080203.pdf

  14. Mendel, F., Nad, T., Schlaffer, M.: Improving local collisions: New attacks on reduced SHA-256. In: T. Johansson, P. Nguyen (eds.) Advances in Cryptology—EUROCRYPT 2013, Lecture Notes in Computer Science, vol. 7881, pp. 262–278. Springer, Berlin Heidelberg (2013). doi:10.1007/978-3-642-38348-9_16

  15. Nouri, M., Khezeli, A., Ramezani, A., Ebrahimi, A.: A dynamic chaotic hash function based upon circle chord methods. In: 2012 6th International Symposium on Telecommunications, IST 2012, pp. 1044–1049 (2012)

  16. Rivest, R.L.: The MD5 message digest algorithm. Internet RFC 1321 (1992)

  17. Rodriguez, D.A.J.D.F.: Cryptanalysis of a one round chaos-based substitution permutation network. Signal Process. 93, 1358–1364 (2013)

    Article  Google Scholar 

  18. Sasaki, Y., Naito, Y., Kunihiro, N., Ohta, K.: Improved collision attacks on MD4 and MD5. IEICE Trans. 90–A(1), 36–47 (2007)

    Article  Google Scholar 

  19. Stallings, W.: The Whirlpool secure hash function. Cryptologia 30(1), 55–67 (2006)

    Article  Google Scholar 

  20. Stevens, M.: New collision attacks on SHA-1 based on optimal joint local-collision analysis. In: Advances in Cryptology—EUROCRYPT 2013, Lecture Notes in Computer Science, vol. 7881, pp. 245–261. Springer (2013). doi:10.1007/978-3-642-38348-9_16

  21. Strogatz, S.H.: Nonlinear Dynamics and Chaos: With Applications to Physics, Biology, Chemistry, and Engineering (Studies in Nonlinearity), 1st edn. Studies in nonlinearity. Perseus Books Group (1994). http://www.worldcat.org/isbn/0738204536

  22. U.S. Department of Commerce: FIPS PUB 180: Secure Hash Standard. Gaithersburg, MD, USA (1993). http://www.itl.nist.gov/fipspubs/fip180-1.htm

  23. Wang, X., Feng, D., Lai, X., Yu, H.: Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint Archive, Report 2004/199 (2004)

  24. Wang, X., Liu, L.: Cryptanalysis of a parallel sub-image encryption method with high-dimensional chaos. Nonlinear Dyn. 73(1–2), 795–800 (2013). doi:10.1007/s11071-013-0832-9

    Article  Google Scholar 

  25. Wang, X., Yin, Y., Yu, H.: Finding collisions in the full SHA-1. In: V. Shoup (ed.) Advances in Cryptology—CRYPTO 2005, Lecture Notes in Computer Science, vol. 3621, pp. 17–36. Springer, Berlin Heidelberg (2005). doi:10.1007/11535218_2

  26. Wang, Y., Yang, D., Du, M., Yang, H.: One-way hash function construction based on iterating a chaotic map. In: Proceedings—CIS Workshops 2007, 2007 International Conference on Computational Intelligence and Security Workshops, pp. 791–794 (2007)

  27. Xiao, D., Liao, X., Deng, S.: Parallel keyed hash function construction based on chaotic maps. Phys. Lett. A 372, 4682–4688 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  28. Xiao, D., Liao, X., Wang, Y.: Improving the security of a parallel keyed hash function based on chaotic maps. Phys. Lett. A 373, 4346–4353 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  29. Yu, H., Lu, Y., Yang, X., Zhu, Z.: One-way hash function construction based on chaotic coupled map network. In: Proceedings—4th International Workshop on Chaos–Fractals Theories and Applications, IWCFTA 2011, pp. 193–197 (2011)

  30. Zhang, J., Wang, X., Zhang, W.: Chaotic keyed hash function based on feedforward-feedback nonlinear digital filter. Phys. Lett. A 362, 439–448 (2007)

    Article  MATH  Google Scholar 

  31. Zhang, Q., Zhang, H., Li, Z.: One-way hash function construction based on conservative chaotic systems. In: 5th International Conference on Information Assurance and Security, IAS 2009, vol. 2, pp. 402–405 (2009). Cited By (since 1996):1

  32. Zhou, Q., Liao, X., Liu, J.: Design of image hash functions based on fluid dynamics model. Nonlinear Dyn. 67, 1837–1845 (2012)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

This work has been supported by Fundamental Research Grant Scheme (FRGS - 203/PKOMP/6711427) funded by the Ministry of Higher Education of Malaysia (MOHE).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Azman Samsudin.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Teh, J.S., Samsudin, A. & Akhavan, A. Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dyn 81, 1067–1079 (2015). https://doi.org/10.1007/s11071-015-2049-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-015-2049-6

Keywords

Navigation