Skip to main content
Log in

On the use of chaotic iterations to design keyed hash function

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Due to the complex dynamical properties of chaos, designing chaos-based hash functions emerged as a new research direction to reinforce information security of data sent through the Internet. This paper aims at developing a novel methodology to construct keyed hash functions based on chaotic iterations, which can avoid dynamic degradation caused by finite precision. The chaotic iterations are used first in the design of strategies thanks to particular pseudorandom number generators. They are also used in hash value computation, by iterating on state-of-the-art hash functions. Security investigations related to sensitiveness, diffusion and confusion, and collision analysis validate the proposed systematic methodology, showing that such post-processing on standard hash functions will preserve their security properties.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Bahi, J.M., Guyeux, C.: Hash functions using chaotic iterations. J. Algorithms Comput. Technol. 4(2), 167–181 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bahi, J.M., Guyeux, C.: Discrete Dynamical Systems and Chaotic Machines: Theory and Applications. CRC Press, Boca Raton (2013)

    Book  MATH  Google Scholar 

  3. Bahi, J.M., Guyeux, C., Wang, Q.: A novel pseudo-random generator based on discrete chaotic iterations. INTERNET’09. 1-st International Conference on Evolving Internet, pp. 71–76. Cannes, France (2009)

  4. Bahi, J.M., Couchot, J.F., Guyeux, C., Richard, A.: On the link between strongly connected iteration graphs and chaotic boolean discrete-time dynamical systems. In: Fundamentals of Computation Theory, pp. 126–137. Springer (2011)

  5. Bahi, J., Friot, N., Guyeux, C.: Lyapunov exponent evaluation of a digital watermarking scheme proven to be secure. IIH-MSP’2012. 8-th International Conference on Intelligent Information Hiding and Multimedia Signal Processing, pp. 359–362. IEEE Computer Society, Piraeus-Athens, Greece (2012)

  6. Deng, S., Li, Y., Xiao, D.: Analysis and improvement of a chaos-based hash function construction. Commun. Nonlinear Sci. Numer. Simul. 15(5), 1338–1347 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  7. Devaney, R.L.: An Introduction to Chaotic Dynamical Systems. Addison-Wesley Reading, Boston (1989)

    MATH  Google Scholar 

  8. Fang, X., Guyeux, C., Wang, Q., Bahi, J.: Randomness and disorder of chaotic iterations. Applications in information security field. NOLTA 2015, International Symposium on Nonlinear Theory and its Applications, pp. 1–4. China, Hong Kong (2015)

  9. Guo, W., Wang, X., He, D., Yang, C.: Cryptanalysis on a parallel keyed hash function based on chaotic maps. Phys. Lett. A 373(373), 3201–3206 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  10. Guyeux, C., Bahi, J.M.: Topological chaos and chaotic iterations application to hash functions. In: Neural Networks (IJCNN), The 2010 International Joint Conference on, pp. 1–7. IEEE (2010)

  11. Guyeux, C., Bahi, J.: A topological study of chaotic iterations. application to hash functions. In: CIPS, Computational Intelligence for Privacy and Security, Studies in Computational Intelligence, vol. 394, pp. 51–73. Springer (2012). Revised and extended journal version of an IJCNN best paper

  12. Guyeux, C., Wang, Q., Fang, X., Bahi, J.M.: Introducing the truly chaotic finite state machines and theirs applications in security field. In: Nolta 2014, International Symposium on Nonlinear Theory and ITS Applications (2014)

  13. Guyeux, C., Couturier, R., Héam, P.C., Bahi, J.M.: Efficient and cryptographically secure generation of chaotic pseudorandom numbers on gpu. J. Supercomput. 71(10), 3877–3903 (2015)

    Article  Google Scholar 

  14. Kanso, A., Ghebleh, M.: A fast and efficient chaos-based keyed hash function. Commun. Nonlinear Sci. Numer. Simul. 18(1), 109–123 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  15. Kanso, A., Ghebleh, M.: A structure-based chaotic hashing scheme. Nonlinear Dyn. 81(1–2), 27–40 (2015)

    Article  MathSciNet  Google Scholar 

  16. L’Ecuyer, P., Simard, R.J.: TestU01: A C library for empirical testing of random number generators. ACM Trans. Math. Softw.(2007). URL http://doi.acm.org/10.1145/1268776.1268777

  17. Li, S., Chen, G., Mou, X.: On the dynamical degradation of digital piecewise linear chaotic maps. Int. J. Bifurc. Chaos 15(10), 3119–3151 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  18. Li, Y., Deng, S., Xiao, D.: A novel hash algorithm construction based on chaotic neural network. Neural Comput. Appl. 20(1), 133–141 (2011)

    Article  Google Scholar 

  19. Li, Y., Xiao, D., Deng, S.: Keyed hash function based on a dynamic lookup table of functions. Inform. Sci. 214(23), 56–75 (2012)

    Article  Google Scholar 

  20. Li, Y., Ge, G., Xia, D.: Chaotic hash function based on the dynamic s-box with variable parameters. Nonlinear Dyn. (2016). doi:10.1007/s11071-016-2652-1

  21. Liu, J., Xie, J., Wang, P.: One way hash function construction based on chaotic mappings. J. Tsinghua Univ. 7, 014 (2000)

    Google Scholar 

  22. Luo, Y., Du, M.: One-way hash function construction based on the spatiotemporal chaotic system. Chin. Phys. B 21(6), 84–93 (2012)

    Google Scholar 

  23. Marsaglia, G.: Diehard: a battery of tests of randomness. http://stat.fsu.edu/~geo/diehard.html (1996)

  24. NIST: Sha-3 standardization. Tech. rep., National Institute of Standards and Technology (2013-2015). URL http://csrc.nist.gov/groups/ST/hash/sha-3/sha-3_standardization.html

  25. Ren, H., Wang, Y., Xie, Q., Yang, H.: A novel method for one-way hash function construction based on spatiotemporal chaos. Chaos Solitons Fractals 42(4), 2014–2022 (2009)

    Article  Google Scholar 

  26. Rivest, R.L.: The MD4 Message Digest Algorithm. Springer, Berlin Heidelberg (1990)

    Book  MATH  Google Scholar 

  27. Teh, J.S., Samsudin, A., Akhavan, A.: Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dyn. 81(3), 1067–1079 (2015)

    Article  Google Scholar 

  28. Wang, Y., Wong, K.W., Xiao, D.: Parallel hash function construction based on coupled map lattices. Commun. Nonlinear Sci. Numer. Simul. 16(16), 2810–2821 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  29. Webster, A.F., Tavares, S.E.: On the design of s-boxes. In: Advances in Cryptology, pp. 523–534 (1970)

  30. Xiao, D., Liao, X., Deng, S.: Parallel keyed hash function construction based on chaotic maps. Phys. Lett. A 372(26), 4682–4688 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  31. Xiao, D., Liao, X., Wang, Y.: Improving the security of a parallel keyed hash function based on chaotic maps. Phys. Lett. A 373(373), 4346–4353 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  32. Xiao, D., Liao, X., Wang, Y.: Parallel keyed hash function construction based on chaotic neural network. Neurocomputing 72(10–12), 2288–2296 (2009)

    Article  Google Scholar 

  33. Xiao, D., Shih, F.Y., Liao, X.: A chaos-based hash function with both modification detection and localization capabilities. Commun. Nonlinear Sci. Numer. Simul. 15(9), 2254–2261 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  34. Zhang, J., Wang, X., Zhang, W.: Chaotic keyed hash function based on feedforward-feedback nonlinear digital filter. Phys. Lett. A 362(362), 439–448 (2007)

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shuting Cai.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lin, Z., Guyeux, C., Yu, S. et al. On the use of chaotic iterations to design keyed hash function. Cluster Comput 22 (Suppl 1), 905–919 (2019). https://doi.org/10.1007/s10586-017-1062-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-017-1062-6

Keywords

Navigation