Skip to main content
Log in

Unkeyed hash function based on chaotic sponge construction and fixed-point arithmetic

  • Original paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

Chaotic maps have various properties that mirror the security requirements of cryptographic algorithms. As such, researchers have utilized them in the design of algorithms such as hash functions. Although there exist a wide range of chaos-based hash functions in literature, most of them are designed in an ad hoc manner rather than relying on well-established design paradigms. In addition, they are commonly implemented using floating-point operations which are inefficient as compared to their bitwise counterparts. The combination of convoluted designs and floating-point representation also leads to hash functions that are difficult to analyze; therefore, claims of security cannot be verified easily. These issues are some of the reasons why chaos-based hash functions have not seen widespread use in practice. This paper proposes a new unkeyed hash function based on a chaotic sponge construction and fixed-point arithmetic to overcome the aforementioned problems. The use of a sponge construction provides provable security justifications, whereas the use of fixed-point arithmetic allows chaotic map operations to be implemented using bitwise operations. The combination of these design elements leads to a design that is both efficient and facilitates future cryptanalysis for security verification. Security and performance evaluations indicate that the proposed hash function has near-ideal diffusion, confusion, collision resistance, and distribution properties in addition to a hashing speed that is at least on par with the current state of the art in chaos-based hash functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

Notes

  1. See [6] for the derivation of theoretically ideal values

References

  1. Abdoun, N., Assad, S.E., Deforges, O., Assaf, R., Khalil, M.: Design and security analysis of two robust keyed hash functions based on chaotic neural networks. J. Ambient Intell. Humaniz. Comput. (2019). https://doi.org/10.1007/s12652-019-01244-y

    Article  Google Scholar 

  2. Abdoun, N., Assad, S.E., Hammoud, K., Assaf, R., Khalil, M., Deforges, O.: New keyed chaotic neural network hash function based on sponge construction. In: 2017 12th International Conference for Internet Technology and Secured Transactions (ICITST). IEEE (2017). https://doi.org/10.23919/icitst.2017.8356341

  3. Abdoun, N., El Assad, S., Déforges, O., Assaf, R., Khalil, M.: Design and security analysis of two robust keyed hash functions based on chaotic neural networks. J. Ambient Intell. Humaniz. Comput. pp. 1–25 (2019)

  4. Ahmad, M., Khurana, S., Singh, S., AlSharari, H.D.: A simple secure hash function scheme using multiple chaotic maps. 3D Research 8(2), 13 (2017). https://doi.org/10.1007/s13319-017-0123-1

    Article  Google Scholar 

  5. Ahmad, M., Singh, S., Khurana, S.: Cryptographic one-way hash function generation using twelve-terms 4D nonlinear system. Int. J. Inf. Technol. (2018). https://doi.org/10.1007/s41870-018-0199-8

    Article  Google Scholar 

  6. Akhavan, A., Samsudin, A., Akshani, A.: A novel parallel hash function based on 3D chaotic map. EURASIP J. Adv. Signal Process. 126, (2013)

  7. Akhshani, A., Behnia, S., Akhavan, A., Jafarizadeh, M., Hassan, H.A., Hassan, Z.: Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps. Chaos Solitons Fractals 42(4), 2405–2412 (2009). https://doi.org/10.1016/j.chaos.2009.03.153

    Article  Google Scholar 

  8. Alawida, M., Samsudin, A., Teh, J.S.: Enhancing unimodal digital chaotic maps through hybridisation. Nonlinear Dyn. 96(1), 601–613 (2019)

    Article  Google Scholar 

  9. Alawida, M., Samsudin, A., Teh, J.S., Alshoura, W.H.: Deterministic chaotic finite-state automata. Nonlinear Dyn. 98(3), 2403–2421 (2019). https://doi.org/10.1007/s11071-019-05311-z

    Article  MATH  Google Scholar 

  10. Alawida, M., Teh, J.S., Samsudin, A., Alshoura, W.H.: An image encryption scheme based on hybridizing digital chaos and finite state machine. Sig. Process. 164, 249–266 (2019)

    Article  Google Scholar 

  11. Alvarez, G., Amigó, J.M., Arroyo, D., Li, S.: Lessons learnt from the cryptanalysis of chaos-based ciphers. In: Studies in Computational Intelligence, pp. 257–295. Springer, Berlin (2011). https://doi.org/10.1007/978-3-642-20542-2_8

  12. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: On the indifferentiability of the sponge construction. In: Advances in Cryptology–EUROCRYPT 2008, pp. 181–197. Springer, Berlin (2008). https://doi.org/10.1007/978-3-540-78967-3_11

  13. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: Cryptographic sponge functions (2011)

  14. Bo, H., Peng, L., Qin, P., Zhaolong, L.: A method for designing hash function based on chaotic neural network. In: 1st International Workshop on Cloud Computing and Information Security. Atlantis Press (2013)

  15. Boesgaard, M., Vesterager, M., Pedersen, T., Christiansen, J., Scavenius, O.: Rabbit: A new high-performance stream cipher. In: Fast Software Encryption, pp. 307–329. Springer, Berlin (2003). https://doi.org/10.1007/978-3-540-39887-5_23

  16. Chankasame, W., San-Um, W.: A chaos-based keyed hash function for secure protocol and messege authentication in mobile ad hoc wireless networks. In: 2015 Science and Information Conference (SAI), pp. 1357–1364 (2015). https://doi.org/10.1109/SAI.2015.7237319

  17. Chen, J., Chen, L., Zhang, L.Y., liang Zhu, Z.: Medical image cipher using hierarchical diffusion and non-sequential encryption. Nonlinear Dyn. 96(1), 301–322 (2019). https://doi.org/10.1007/s11071-019-04791-3

    Article  Google Scholar 

  18. Chenaghlu, M.A., Jamali, S., Khasmakhi, N.N.: A novel keyed parallel hashing scheme based on a new chaotic system. Chaos Solitons Fractals 87, 216–225 (2016). https://doi.org/10.1016/j.chaos.2016.04.007. http://www.sciencedirect.com/science/article/pii/S096007791630131X

  19. Dutta, D., Basu, R., Banerjee, S., Holmes, V., Mather, P.: Parameter estimation for 1d PWL chaotic maps using noisy dynamics. Nonlinear Dyn. 94(4), 2979–2993 (2018). https://doi.org/10.1007/s11071-018-4538-x

    Article  Google Scholar 

  20. Dworkin, M.J.: SHA-3 standard: Permutation-based hash and extendable-output functions. Tech. Rep. (2015). https://doi.org/10.6028/nist.fips.202

    Article  Google Scholar 

  21. Fog, A.: Instruction tables. Tech. rep., Technical University of Denmark (2018). http://www.agner.org/optimize/instruction_tables.pdf

  22. Gao, L., Wang, X., Zhang, W.: Chaotic hash function based on tandem-DM construction. In: 2011IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications. IEEE (2011). https://doi.org/10.1109/trustcom.2011.244

  23. Ghonaim, W., Ghali, N.I., Hassanien, A.E., Banerjee, S.: An improvement of chaos-based hash function in cryptanalysis approach: an experience with chaotic neural networks and semi-collision attack. Memetic Comput. 5(3), 179–185 (2013). https://doi.org/10.1007/s12293-013-0113-7

    Article  Google Scholar 

  24. Guo, W., Wang, X., Hea, D., Cao, Y.: Cryptanalysis on a parallel keyed hash function based on chaotic maps. Phys. Lett. A 373, 3201–3206 (2009)

    Article  MathSciNet  Google Scholar 

  25. Hua, Z., Xu, B., Jin, F., Huang, H.: Image encryption using josephus problem and filtering diffusion. IEEE Access 7, 8660–8674 (2019). https://doi.org/10.1109/access.2018.2890116

    Article  Google Scholar 

  26. Irani, B.Y., Ayubi, P., Jabalkandi, F.A., Valandar, M.Y., Barani, M.J.: Digital image scrambling based on a new one-dimensional coupled sine map. Nonlinear Dyn. 97(4), 2693–2721 (2019). https://doi.org/10.1007/s11071-019-05157-5

    Article  MATH  Google Scholar 

  27. Jiteurtragool, N., Ketthong, P., Wannaboon, C., San-Um, W.: A topologically simple keyed hash function based on circular chaotic sinusoidal map network. In: 2013 15th International Conference on Advanced Communications Technology (ICACT), pp. 1089–1094. IEEE (2013)

  28. Joux, A.: Multicollisions in iterated hash functions. application to cascaded constructions. In: Advances in Cryptology – CRYPTO 2004, pp. 306–316. Springer, Berlin (2004). https://doi.org/10.1007/978-3-540-28628-8_19

  29. Kanso, A., Ghebleh, M.: A fast and efficient chaos-based keyed hash function. Commun. Nonlinear Sci. Numer. Simul. 18(1), 109–123 (2013). https://doi.org/10.1016/j.cnsns.2012.06.019. http://www.sciencedirect.com/science/article/pii/S100757041200281X

  30. Kwon, D., Kim, J., Park, S., Sung, S.H., Sohn, Y., Song, J.H., Yeom, Y., Yoon, E.J., Lee, S., Lee, J., Chee, S., Han, D., Hong, J.: New block cipher: Aria. In: Lim, J.I., Lee, D.H. (eds.) Information Security and Cryptology - ICISC 2003, pp. 432–445. Springer, Berlin (2004)

    Chapter  Google Scholar 

  31. Li, C., Feng, B., Li, S., Kurths, J., Chen, G.: Dynamic analysis of digital chaotic maps via state-mapping networks. IEEE Trans. Circuits Syst. I Regul. Pap. 66(6), 2322–2335 (2019). https://doi.org/10.1109/tcsi.2018.2888688

    Article  MathSciNet  Google Scholar 

  32. Li, C., Lin, D., Lu, J., Hao, F.: Cryptanalyzing an image encryption algorithm based on autoblocking and electrocardiography. IEEE Multimedia 25(4), 46–56 (2018). https://doi.org/10.1109/mmul.2018.2873472

    Article  Google Scholar 

  33. Li, C., Zhang, Y., Xie, E.Y.: When an attacker meets a cipher-image in 2018: A year in review. J. Inf. Secur. Appl. 48, 102,361 (2019). https://doi.org/10.1016/j.jisa.2019.102361

    Article  Google Scholar 

  34. Li, Y., Ge, G.: Cryptographic and parallel hash function based on cross coupled map lattices suitable for multimedia communication security. Multimedia Tools Appl. (2019). https://doi.org/10.1007/s11042-018-7122-y

    Article  Google Scholar 

  35. Li, Y., Ge, G., Xia, D.: Chaotic hash function based on the dynamic s-box with variable parameters. Nonlinear Dyn. 84(4), 2387–2402 (2016). https://doi.org/10.1007/s11071-016-2652-1

    Article  MATH  Google Scholar 

  36. Li, Y., Li, X.: Chaotic hash function based on circular shifts with variable parameters. Chaos Solitons Fractals 91, 639–648 (2016)

    Article  MathSciNet  Google Scholar 

  37. Li, Y., Li, X., Liu, X.: A fast and efficient hash function based on generalized chaotic mapping with variable parameters. Neural Comput. Appl. 28(6), 1405–1415 (2017). https://doi.org/10.1007/s00521-015-2158-7

    Article  Google Scholar 

  38. Li, Y., Wang, X., Liu, Z., Liang, X., Si, S.: The entropy algorithm and its variants in the fault diagnosis of rotating machinery: a review. IEEE Access 6, 66723–66741 (2018)

    Article  Google Scholar 

  39. Li, Y., Xiao, D., Deng, S.: Keyed hash function based on a dynamic lookup table of functions. Inf. Sci. 214, 56–75 (2012)

    Article  Google Scholar 

  40. Li, Y., Xiao, D., Deng, S., Han, Q., Zhou, G.: Parallel hash function construction based on chaotic maps with changeable parameters. Neural Comput. Appl. 20(8), 1305–1312 (2011). Cited By (since 1996):1

    Article  Google Scholar 

  41. Li, Y., Xiao, D., Li, H., Deng, S.: Parallel chaotic hash function construction based on cellular neural network. Neural Comput. Appl. 21(7), 1563–1573 (2012)

    Article  Google Scholar 

  42. Li, Z.H.W.X.F., Da-Hai, Z.H.L.: One way hash function construction based on spatiotemporal chaos. Acta Physica Sinica 9 (2005)

  43. Lin, Z., Guyeux, C., Yu, S., Wang, Q.: Design and evaluation of chaotic iterations based keyed hash function. In: Information Science and Applications 2017, pp. 404–414. Springer, Singapore (2017). https://doi.org/10.1007/978-981-10-4154-9_47

  44. Lin, Z., Guyeux, C., Yu, S., Wang, Q., Cai, S.: On the use of chaotic iterations to design keyed hash function. Cluster Comput. (2017). https://doi.org/10.1007/s10586-017-1062-6

    Article  Google Scholar 

  45. Lin, Z., Yu, S., Lu, J.: A novel approach for constructing one-way hash function based on a message block controlled 8d hyperchaotic map. Int. J. Bifurcation Chaos 27(07), 1750,106 (2017). https://doi.org/10.1142/S0218127417501061. http://www.worldscientific.com/doi/abs/10.1142/S0218127417501061

  46. Liu, H., Kadir, A., Liu, J.: Keyed hash function using hyper chaotic system with time-varying parameters perturbation. IEEE Access pp. 37211–37219 (2019). https://doi.org/10.1109/access.2019.2896661

  47. Liu, X., Song, Y., Jiang, G.P.: Hierarchical bit-level image encryption based on chaotic map and feistel network. Int. J. Bifurc. Chaos 29(02), 1950,016 (2019). https://doi.org/10.1142/s0218127419500160

    Article  MathSciNet  MATH  Google Scholar 

  48. Mendel, F., Nad, T., Schlaffer, M.: Improving local collisions: New attacks on reduced SHA-256. In: T. Johansson, P. Nguyen (eds.) Advances in Cryptology - EUROCRYPT 2013, Lecture Notes in Computer Science, vol. 7881, pp. 262–278. Springer Berlin Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_16

  49. Noroozi, M., Eslami, Z., Pakniat, N.: Comments on a chaos-based public key encryption with keyword search scheme. Nonlinear Dyn. 94(2), 1127–1132 (2018)

    Article  Google Scholar 

  50. Nouri, M., Khezeli, A., Ramezani, A., Ebrahimi, A.: A dynamic chaotic hash function based upon circle chord methods. In: 6th International Symposium on Telecommunications (IST), pp. 1044–1049. IEEE (2012)

  51. Ren, H., Wang, Y., Xie, Q., Yang, H.: A novel method for one-way hash function construction based on spatiotemporal chaos. Chaos Solitons Fractals 42(4), 2014–2022 (2009). https://doi.org/10.1016/j.chaos.2009.03.168. http://www.sciencedirect.com/science/article/pii/S0960077909003178

  52. Rivest, R.: The md5 message-digest algorithm (1992)

  53. Rivest, R.L.: The rc5 encryption algorithm. In: Preneel, B. (ed.) Fast Software Encryption, pp. 86–96. Springer, Berlin (1995)

    Chapter  Google Scholar 

  54. Schneier, B.: Description of a new variable-length key, 64-bit block cipher (blowfish). In: Anderson, R. (ed.) Fast Software Encryption, pp. 191–204. Springer, Berlin (1994)

    Chapter  Google Scholar 

  55. Stojanovski, T., Kocarev, L.: Chaos-based random number generators-part i: analysis [cryptography]. IEEE Trans. Circuit Syst. I Fund. Theory Appl. 48(3), 281–288 (2001). https://doi.org/10.1109/81.915385

    Article  MATH  Google Scholar 

  56. Stojanovski, T., Pihl, J., Kocarev, L.: Chaos-based random number generators. part II: practical realization. IEEE Trans. Circuit Syst. I Fund. Theory Appl. 48(3), 382–385 (2001). https://doi.org/10.1109/81.915396

    Article  MATH  Google Scholar 

  57. Teh, J.S., Alawida, M., Sii, Y.C.: Implementation and practical problems of chaos-based cryptography revisited. J. Inf. Secur. Appl. 50, 102,421 (2020). https://doi.org/10.1016/j.jisa.2019.102421

    Article  Google Scholar 

  58. Teh, J.S., Samsudin, A., Akhavan, A.: Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dyn. 81(3), 1067–1079 (2015). https://doi.org/10.1007/s11071-015-2049-6

    Article  Google Scholar 

  59. Teh, J.S., Tan, K., Alawida, M.: A chaos-based keyed hash function based on fixed point representation. Cluster Comput. 22(2), 649–660 (2018). https://doi.org/10.1007/s10586-018-2870-z

    Article  Google Scholar 

  60. Todorova, M., Stoyanov, B., Szczypiorski, K., Graniszewski, W., Kordov, K.: Bentsign: keyed hash algorithm based on bent Boolean function and chaotic attractor. Bull. Polish Acad. Sci. Tech. Sci. 67(3) (2019)

  61. Todorova, M., Stoyanov, B., Szczypiorski, K., Kordov, K.: Shah: hash function based on irregularly decimated chaotic map. arXiv preprint arXiv:1808.01956 (2018)

  62. Wang, S., Hu, G.: Hash function based on chaotic map lattices. Chaos An Interdiscip. J. Nonlinear Sci. 17(2), 023,119 (2007). https://doi.org/10.1063/1.2735812

    Article  MathSciNet  Google Scholar 

  63. Wang, S., Hu, G.: Coupled map lattice based hash function with collision resistance in single-iteration computation. Inf. Sci. 195, 266–276 (2012). https://doi.org/10.1016/j.ins.2012.01.032

    Article  Google Scholar 

  64. Wang, X., Gao, S., Yu, L., Sun, Y., Sun, H.: Chaotic image encryption algorithm based on bit-combination scrambling in decimal system and dynamic diffusion. IEEE Access 7, 103,662–103,677 (2019). https://doi.org/10.1109/access.2019.2931052

    Article  Google Scholar 

  65. Wang, X., Guo, W., Zhang, W., Khan, M.K., Alghathbar, K.: Cryptanalysis and improvement on a parallel keyed hash function based on chaotic neural network. Telecommun. Syst. 52(2), 515–524 (2013). https://doi.org/10.1007/s11235-011-9457-9

    Article  Google Scholar 

  66. yuan Wang, X., feng Zhao, J.: Cryptanalysis on a parallel keyed hash function based on chaotic neural network. Neurocomputing 73(16), 3224–3228 (2010). https://doi.org/10.1016/j.neucom.2010.05.011. http://www.sciencedirect.com/science/article/pii/S0925231210002523. 10th Brazilian Symposium on Neural Networks (SBRN2008)

  67. Wang, Y., Liao, X., Xiao, D., Wong, K.W.: One-way hash function construction based on 2d coupled map lattices. Inf. Sci. 178(5), 1391–1406 (2008). https://doi.org/10.1016/j.ins.2007.10.008. http://www.sciencedirect.com/science/article/pii/S0020025507004938

  68. Wang, Y., Wong, K.W., Xiao, D.: Parallel hash function construction based on coupled map lattices. Commun. Nonlinear Sci. Numer. Simul. 16(7), 2810–2821 (2011). https://doi.org/10.1016/j.cnsns.2010.10.001. http://www.sciencedirect.com/science/article/pii/S1007570410005319

  69. Xiao, D., Liao, X., Deng, S.: One-way hash function construction based on the chaotic map with changeable-parameter. Chaos Solitons Fractals 24(1), 65–71 (2005). https://doi.org/10.1016/j.chaos.2004.07.003. http://www.sciencedirect.com/science/article/pii/S0960077904004564

  70. Xiao, D., Liao, X., Deng, S.: Parallel keyed hash function construction based on chaotic maps. Phys. Lett. A 372, 4682–4688 (2008)

    Article  MathSciNet  Google Scholar 

  71. Xiao, D., Shih, F.Y., Liao, X.: A chaos-based hash function with both modification detection and localization capabilities. Commun. Nonlinear Sci. Numer. Simul. 15(9), 2254–2261 (2010)

    Article  MathSciNet  Google Scholar 

  72. Xie, H.B., Chen, W.T., He, W.X., Liu, H.: Complexity analysis of the biomedical signal using fuzzy entropy measurement. Appl. Soft Comput. 11(2), 2871–2879 (2011)

    Article  Google Scholar 

  73. Yates, R.: Fixed-Point Arithmetic: An Introduction. Digital Signal Labs (2013). www.digitalsignallabs.com/fp.pdf

  74. Yu, H., Lu, Y., Yang, X., Zhu, Z.: One-way hash function construction based on chaotic coupled map network. In: Proceedings–4th International Workshop on Chaos-Fractals Theories and Applications, IWCFTA 2011, pp. 193–197 (2011)

  75. Yu-Ling, L., Ming-Hui, D.: One-way hash function construction based on the spatiotemporal chaotic system. Chin. Phys. B 21(6), 060,503 (2012). http://stacks.iop.org/1674-1056/21/i=6/a=060503

Download references

Acknowledgements

This work has been partially supported by Universiti Sains Malaysia under Grant No. 304/PKOMP/6315190 and also the Malaysia Fundamental Research Grant Scheme (FRGS) under Grant No. 203.PKOMP.6711801.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Je Sen Teh.

Ethics declarations

Conflict of interest

The authors declare that they have no conflicts of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Teh, J.S., Alawida, M. & Ho, J.J. Unkeyed hash function based on chaotic sponge construction and fixed-point arithmetic. Nonlinear Dyn 100, 713–729 (2020). https://doi.org/10.1007/s11071-020-05504-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-020-05504-x

Keywords

Navigation