Skip to main content
Log in

Secure and efficient parallel hash function construction and its application on cloud audit

  • Methodologies and Application
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

Rapid development of cloud computing has created enormous security challenges on authenticity, integrity, availability and reliability of outsourced data. Cloud audit is an effective solution for massive data verification and provides reliable and credible authentication results. High efficiency of audit is needed because real-time verification of data is necessary for most of applications on cloud. Since hashing operation is an essential function in audit scheme which occupies most of audit overhead, this paper proposes a parallel iterative structure and a message padding procedure to construct a novel parallel lattice hash function (PLHF). Moreover, inside the parallel iterative structure, a lattice-based hash compression function is proposed to reduce the hardness of PLHF cracking into the solution of shortest vector problem. Based on experimental results and security analysis, the cloud audit scheme with PLHF does not only perform significant higher efficiency, but also has stronger security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

References

  • Akhavan A, Samsudin A, Akshani A (2013) A novel parallel hash function based on 3D chaotic map. EURASIP J Adv Signal Process 2013(1):1–12

    Article  Google Scholar 

  • Baek J, Vu QH, Liu JK, Huang X, Xiang Y (2015) A secure cloud computing based framework for big data information management of smart grid. IEEE Trans Cloud Comput 3(2):233–244

    Article  Google Scholar 

  • Bertoni G, Daeman J, Peeters M (2007) Sponge functions. In: ECRYPT hash workshop 2007. http://www.csrc.nist.gov/pki/HashWorkshop/PublicComments/2007May.html

  • Biham E, Dunkelman O (20017) A framework for iterative hash functions—HAIFA. cryptology ePrint archive: report 2007/278

  • Boer BD, Bosselaers A (1994) Collisions for the compression function of MD5. Eurocrypt 1993. LNCS 765:293–304

    MATH  Google Scholar 

  • Chabaud F, Joux A (1998) Differential collisions in SHA-0. Crypto 1998. LNCS 1462:56–71

    MATH  Google Scholar 

  • Chu C-K, Zhu WT, Han J, Liu JK, Xu J, Zhou J (2013) Security concerns in popular cloud storage services. IEEE Pervasive Comput 12(4):50–57

    Article  Google Scholar 

  • Deswarte Y, Quisquater J (2004) Remote integrity checking. In: Proceedings of 5th working conference integrity and intl control in information system, pp 1–11

  • Dobbertin H (1996) Cryptanalysis of MD5 compress. Presented at the rump session of Eurocrypt 1996

  • Donghoon C, Mridul N, Moti Y (2011) Indifferentiability of hash algorithm BLAKE. IACR ePrint archive, report

  • Gazzoni F, Barreto P (2006) Demonstrating data possession and uncheatable data transfer. IACR cryptology ePrint archive, report

  • Guesmi R, Farah MAB, Kachouri A, Samet M (2016) A novel chaos-based image encryption using DNA sequence operation and secure hash algorithm SHA-2. Nonlinear Dyn 83:1123–1136

    Article  MathSciNet  MATH  Google Scholar 

  • Hawkes P, Paddon M, Rose G (2004) On corrective patterns for the SHA-2 family. Cryptology ePrint archive, report 2004/207

  • Horalek J, Holik F, Horak O (2017) Analysis of the use of rainbow tables to break hash. J Intell Fuzzy Syst 32(2):1523–1534

    Article  Google Scholar 

  • Je ST, Azman S, Amir A (2015) Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dyn 81:1067–1079

    Article  Google Scholar 

  • Jiang T, Chen X, Li J, Wong DS, Ma J, Liu JK (2015) Towards secure and reliable cloud storage against data re-outsourcing. Future Gener Comput Syst 52:86–94

    Article  Google Scholar 

  • Jin H, Jiang H, Zhou K (2014) Dynamic and public audit with fair arbitration for cloud data. IEEE Trans Cloud Comput 13(9):1–14

    Google Scholar 

  • Kahri F, Mestiri H, Bouallegue B (2015) High speed FPGA implementation of cryptographic keccak hash function crypto-processor. J Circuits Syst Comput 25(4):1650026

    Article  Google Scholar 

  • Liang K, Liu JK, Wong DS, Susilo W (2014) An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing. In: European symposium on research in computer security (ESORICS). Lecture notes in computer science, vol. 8712, Springer, pp 257–272

  • Kanso A, Ghebleh M (2012) A fast and efficient chaos-based keyed hash function. Commun Nonlinear Sci Numer Simul 18:109–123

    Article  MathSciNet  MATH  Google Scholar 

  • Kanso A, Ghebleh M (2015) A structure-based chaotic hashing scheme. Nonlinear Dyn 81:27–40

    Article  MathSciNet  Google Scholar 

  • Lee J, Hong D (2012) Collision resistance of the JH hash function. IEEE Trans Inf Theory 58(3):1992–1995

    Article  MathSciNet  MATH  Google Scholar 

  • Lenstra AK, Lenstra HW, Lovasz L (1982) Factoring polynomial with rational coefficients. Math Ann 261(4):515–534

    Article  MathSciNet  MATH  Google Scholar 

  • Li W, Gao Z (2017) Gu. D.: Security analysis of whirlpool hash function in the cloud of things. KSII Trans Internet. Inf Syst. 11(1):536–551

    Google Scholar 

  • Li Y, Xiao D, Deng S (2012) Secure hash function based on chaotic tent map with changeable parameter. High Technol Lett 18(1):7–12

    Google Scholar 

  • Liang J, Lai X (2005) Improved collision attack on hash function MD5. Technical report

  • Liang K, Au MH, Liu JK, Qi X, Susilo W, Tran XP, Wong DS, Yang G (2014b) A DFA-based functional proxy re-encryption scheme for secure public cloud data sharing. IEEE Trans Inf Forensics Secur 9(10):1667–1680

    Article  Google Scholar 

  • Liang K, Au MH, Liu JK, Susilo W, Wong DS, Yang G, Yu Y, Yang A (2015a) A secure and expressive ciphertext-policy attribute-based proxy re-encryption for cloud data sharing. Future Gener Comput Syst 52:95–108

    Article  Google Scholar 

  • Liang K, Susilo W, Liu JK (2015b) Privacy-preserving ciphertext sharing mechanism for big data storage. IEEE Trans Inf Forensics Secur 10(8):1578–1589

    Article  Google Scholar 

  • Liu JK, Au MH, Susilo W, Liang K, Lu R, Srinivasan B (2015) Secure sharing and searching for real-time video data in mobile cloud. IEEE Network 29(2):46–50

    Article  Google Scholar 

  • Liu JK, Au MH, Huang X, Lu R, Li J (2016a) Fine-grained two-factor access control for web-based cloud computing services. IEEE Trans Inf Forensics Secur 11(3):484–497

    Article  Google Scholar 

  • Liu JK, Liang K, Susilo W, Liu J, Xiang Y (2016b) Two-factor data security protection mechanism for cloud storage system. IEEE Trans Comput 65(6):1992–2004

    Article  MathSciNet  MATH  Google Scholar 

  • Lucks S (2005) A failure-friendly design principle for hash functions Asiacrypt. LNCS 3788:474–494

    MATH  Google Scholar 

  • Mendel F, Nad T, Schlaffer M (2013) Improving local collisions: new attacks on reduced SHA-256. In: Johansson T, Nguyen P (eds) Advances in cryptology-EUROCRYPT2013. Lecture notes in computer science, vol 7881. Springer, Berlin, pp 262–278

    Google Scholar 

  • NIST (2012) Selects winner of secure hash algorithm (SHA-3) competition. NIST. 2012-10-02. Retrieved from 2 Oct 2012

  • Nouri M, Khezeli A, Ramezani A, Ebrahimi A (2012) A dynamic chaotic hash function based upon circle chord methods. In: 2012 6th international symposium on telecommunications, IST 2012, pp 1044–1049

  • Nouri M, Safarinia M, Pourmahdi P (2014) The parallel one-way hash function based on Chebyshev–Halley methods with variable parameter. Int J Comput Commun Control 9(1):24–36

    Article  Google Scholar 

  • Salvatore P, Pedro R, Juan AM (2016) Parallel d-pipeline: a Cuckoo hashing implementation for increased throughput. IEEE Trans Comput 65(1):326–331

    Article  MathSciNet  MATH  Google Scholar 

  • Sasaki Y, Naito Y, Kunihiro N, Ohta K (2007) Improved collision attacks on MD4 and MD5. IEICE Trans 90-A(1):37–47

    Google Scholar 

  • Scott M, Costitgan N, Abdulwahab W (2006) Implementing cryptographic pairings on smartcards. In: Goubin L, Matsui M (eds) CHES 2006, LNCS, vol. 4249. Springer, pp 134–147

  • Stevens M (2013) New collision attacks on SHA-1 based on optimal joint local-collision analysis. In: Johansson T, Nguyen PQ (eds) EUROCRYPT, Lecture notes in computer science, vol 7881. Springer, pp 245–261

  • Wang Y, Wong KW, Xiao D (2011) Parallel hash function construction based on coupled map lattices. Commun Nonlinear Sci Numer Simul 16(7):2810–2821

    Article  MathSciNet  MATH  Google Scholar 

  • Wang X, Feng D, Lai X, Yu H (2004) Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint archive, report 2004/199

  • Wang X, Yin Y, Yu H (2005) Finding collisions in the full SHA-1. In: Shoup V (ed) Advances in cryptology-CRYPTO2005. Lecture notes in computer science, vol 3621. Springer, Berlin, pp 17–36

    Google Scholar 

  • Wang Y, Yang D, Du M, Yang H (2007) One-way hash function construction based on iterating a chaotic map. In: Proceedings—CIS workshops 2007, 2007 international conference on computational intelligence and security workshops, pp 791–794

  • Wang BY, Li BC, Li H (2015) Panda: public audit for shared data with efficient user revocation in the cloud. IEEE Trans Serv Comput 8(1):92–106

    Article  Google Scholar 

  • Wang S, Zhou J, Jianping Yu, Liu JK, Chen J (2016a) An efficient file hierarchy attribute-based encryption scheme in cloud computing. IEEE Trans Inf Forensics Secur 11(6):1265–1277

    Article  Google Scholar 

  • Wang S, Liang K, Liu JK, Chen J, Jianping Yu, Xie W (2016b) Attribute-based data sharing scheme revisited in cloud computing. IEEE Trans Inf Forensics Secur 11(8):1661–1673

    Article  Google Scholar 

  • Wimol S, Warakorn S (2016) A robust hash function using cross-coupled chaotic maps with absolute-valued sinusoidal nonlinearity. Int J Adv Comput Sci Appl 7(1):602–611

    Google Scholar 

  • Wu W, Hu S, Yang X, Liu JK, Au MH (2017) Towards secure and cost-effective fuzzy access control in mobile cloud computing. Soft Comput 21(10):2643–2649

    Article  Google Scholar 

  • Yang YJ, Yu JP, Zhang Q, Meng FY (2015a) Improved hash functions for cancelable fingerprint encryption schemes. Wireless Pers Commun 84(1):643–669

    Article  Google Scholar 

  • Yang Y, Liu JK, Liang K, Choo R, Zhou J (2015) Extended proxy-assisted approach: achieving revocable fine-grained cloud data encryption. In: European symposium on research in computer security (ESORICS (2)). Lecture notes in computer science, vol 9327, Springer, pp 146–166

  • Ye GD, Zhao HQ, Chai HJ (2016) Chaotic image encryption algorithm using wave-line permutation and block diffusion. Nonlinear Dyn 83:2067–2077

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

This study was funded by National Natural Science Foundation of China under Grant 61672358, 61602316,61702341, the Science & Technology Plan Projects of Shenzhen (JCYJ20170302145623566), Guangdong Natural Science Foundation under Grant 2017A030310134 and Technology Planning Project from Guangdong Province of China under Grant 2014B010118005.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jianyong Chen.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Communicated by V. Loia.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yang, Y., Chen, F., Sun, Z. et al. Secure and efficient parallel hash function construction and its application on cloud audit. Soft Comput 23, 8907–8925 (2019). https://doi.org/10.1007/s00500-018-3489-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-018-3489-y

Keywords

Navigation