Skip to main content
Log in

Parallel chaotic Hash function construction based on cellular neural network

  • Original Article
  • Published:
Neural Computing and Applications Aims and scope Submit manuscript

Abstract

A new parallel chaotic Hash function, based on four-dimensional cellular neural network, is proposed in this paper. The message is expanded by iterating chaotic logistic map and then divided into blocks with a length of 512 bits each. All blocks are processed in a parallel mode, which is one of the significant characteristics of the proposed algorithm. Each 512-bit block is divided into four 128-bit sub-blocks, each of which is further separated into four 32-bit values and then the four values are mixed into four new values generated by chaotic cat map. The obtained four new values are performed by the bit-wise exclusive OR operation with four initial values or previously generated four values, and then, they are used as the inputs of cellular neural network. By iterating cellular neural network, another four values as the middle Hash value are generated. The generated values of all blocks are inputted into the compression function to produce the final 128-bit Hash value. Theoretical analysis and computer simulation indicate that the proposed algorithm satisfies the requirements of a secure Hash function.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Sklavos N, Alexopoulos E, Koufopavlou O (2003) Networking data integrity: high speed architectures and hardware implementations. Int Arab J Inf Technol 1:54–59

    Google Scholar 

  2. Tsudik G (1992) Message authentication with one-way hash functions. ACM SIGCOMM Comput Commun Rev 22:29–38

    Article  Google Scholar 

  3. Rompel J (1990) One-way functions are necessary and sufficient for secure signatures. In: Proceedings of the 22th annual ACM symposium on Theory of computing. ACM, Baltimore, pp 387–394

  4. Rivest R (1992) The MD5 Message-Digest Algorithm, RFC 1321, MIT LCS and RSA Data Security Inc

  5. SHA-1 Standard, National Institute of Standards and Technology (NIST), Secure Hash Standard, FIPS PUB 180-1 (1993) Available: http://www.itl.nist.gov/fipspubs/fip180-1.htm

  6. Wang XY, Yin YQ, Yu HB (2005) Finding collisions in the full SHA-1, advances in cryptology-crypto 05. LNCS 3621:17–36

    MathSciNet  Google Scholar 

  7. Wong KW (2003) A combined chaotic cryptographic and hashing scheme. Phy Lett A 307:292–298

    Article  MATH  Google Scholar 

  8. Kwok HS, Tang WKS (2005) A chaos-based cryptographic hash function for message authentication. Int J Bifurcation Chaos 15:4043–4050

    Article  MATH  Google Scholar 

  9. Xiao D, Liao XF, Deng SJ (2005) One-way Hash function construction based on the chaotic map with changeable parameter. Chaos Solitons Fractals 24:65–71

    MathSciNet  MATH  Google Scholar 

  10. Guo XF, Zhang JS (2006) Keyed one-way Hash function construction based on the chaotic dynamic S-Box. Acta Phys Sin 55:4442–4449

    Google Scholar 

  11. Wang Y, Liao XF, Xiao D et al (2008) One-way hash function construction based on 2D coupled map lattices. Inf Sci 178:1391–1406

    Article  MATH  Google Scholar 

  12. Akhavan A, Samsudin A, Akhshani A (2009) Hash function based on piecewise nonlinear chaotic map. Chaos Solitons Fractals 42:1046–1053

    Article  MATH  Google Scholar 

  13. Amin M, Faragallah OS, El-latif AAA (2009) Chaos-based hash function (CBHF) for cryptographic applications. Chaos Solitons Fractals 42:767–772

    Article  Google Scholar 

  14. Lian SG, Sun JS, Wang ZQ (2006) Secure hash function based on neural network. Neurocomputing 69:2346–2350

    Article  Google Scholar 

  15. Liu GJ, Shan L, Dai YW et al (2006) One-way Hash function based on chaotic neural network. Acta Phys Sin 55:5688–5693

    MathSciNet  MATH  Google Scholar 

  16. Yang QT, Gao TG (2008) One-way hash function based on hyper-chaotic cellular neural network. Chin Phys B 17:2388–2393

    Article  Google Scholar 

  17. Li YT, Deng SJ, Xiao D (2011) A novel Hash algorithm construction based on chaotic neural network. Neural Comput Appl 20:133–141

    Article  Google Scholar 

  18. Chen GR, Mao YB, Chui CK (2004) A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 21:749–761

    Article  MathSciNet  MATH  Google Scholar 

  19. Eckmann JP, Ruelle D (1985) Ergodic theory of chaos and strange attractors. Rev Mod Phys 57:617–656

    Article  MathSciNet  Google Scholar 

  20. Zhang CN, Lai CR (2004) A systematic approach for encryption and authentication with fault tolerance. Comput Netw 45:143–154

    Article  MATH  Google Scholar 

Download references

Acknowledgments

Our sincere thanks go to the anonymous reviewers for their valuable comments. The work described here was supported by the Fundamental Research Funds for the Central Universities (Grant No. CDJXS10182215), the National Natural Science Foundation of China (Grant Nos. 61070246, 61003247, 60873201), the Program for New Century Excellent Talents in University of China (NCET-09-0838, NCET-08-0603), the Natural Science Foundation Project of CQ CSTC (Grant Nos. 2010BB2047, 2009BB2211).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yantao Li.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Li, Y., Xiao, D., Li, H. et al. Parallel chaotic Hash function construction based on cellular neural network. Neural Comput & Applic 21, 1563–1573 (2012). https://doi.org/10.1007/s00521-011-0726-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00521-011-0726-z

Keywords

Navigation