Skip to main content
Log in

Cryptanalysis and improvement on a parallel keyed hash function based on chaotic neural network

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

This paper analyzes the security of a chaotic parallel keyed hash function in detail, and points out that it is susceptible to two kinds of forgery attacks and weak key attack (which results in MAC collision). To remedy such security flaws, an improved scheme is further proposed, and its security and performance are also discussed. The theoretical analysis shows that the improved scheme is more secure than the original one. In the meanwhile, it can also keep the parallel merit and other performance advantages of the original scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. ISO/IEC 9797-1 (1999). Information technology-security techniques-Message Authentication Code (MACs), Geneve, Switzerland.

  2. Wong, K. W. (2003). A combined chaotic cryptographic and hashing scheme. Physics Letters A, 307(5–6), 292–298.

    Article  Google Scholar 

  3. Zhang, J. S., Wang, X. M., & Zhang, W. F. (2007). Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter. Physics Letters A, 362(5–6), 439–448.

    Article  Google Scholar 

  4. Wang, X. M., Zhang, J. S., & Zhang, W. F. (2003). One way Hash function construction based on the extended chaotic maps switch. Acta Physica Sinica, 52(11), 2737–2742 (in Chinese).

    Google Scholar 

  5. Wang, Y., Liao, X., Xiao, D., & Wong, K. W. (2008). One-way hash function construction based on 2D coupled map lattices. Information Sciences, 178(5), 1391–406.

    Article  Google Scholar 

  6. Yang, H., Wong, K., & Liao, X. et al. (2009). One-way hash function construction based on chaotic map network. Chaos, Solitons and Fractals, 41(5), 2566–2574.

    Article  Google Scholar 

  7. Yi, X. (2005). Hash function based on chaotic tent maps. IEEE Transactions on Circuits and Systems II, Express Briefs, 52(6), 354–357.

    Article  Google Scholar 

  8. Wang, X. M., Zhang, J. S., & Zhang, W. F. (2005). Keyed Hash function based on composite nonlinear autoregressive filter. Acta Physica Sinica, 54(12), 5566–5573 (in Chinese).

    Google Scholar 

  9. Khan, M. K., Zhang, J. S., & Wang, X. M. (2008). Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices. Chaos, Solitons and Fractals, 35(3), 519–524.

    Article  Google Scholar 

  10. Xiao, D., Liao, X. F., & Deng, S. J. (2008). Parallel keyed hash function construction based on chaotic maps. Physics Letters A, 372(26), 4682–4688.

    Article  Google Scholar 

  11. Guo, W., Wang, X. M., He, D. K., & Cao, Y. (2009). Cryptanalysis on a parallel keyed hash function based on chaotic maps. Physics Letters A, 373(36), 3201–3206.

    Article  Google Scholar 

  12. Xiao, D., Liao, X. F., & Wong, Y. (2009). Parallel keyed hash function construction based on chaotic neural network. Neurocomputing, 72(10–12), 2288–2296.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaomin Wang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wang, X., Guo, W., Zhang, W. et al. Cryptanalysis and improvement on a parallel keyed hash function based on chaotic neural network. Telecommun Syst 52, 515–524 (2013). https://doi.org/10.1007/s11235-011-9457-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-011-9457-9

Keywords

Navigation