Skip to main content
Log in

A Parallel Hash Function with Variable Initial Values

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In recent years, considerable effort has been devoted to research on hash function. Nevertheless, it’s hard to obtain the proporties of sensitivity, confusion and diffusion, collision resistance, and high efficiency simultaneously. Based on research of all attacks to classical hash functions, we propose a parallel and collision resistance hash function. With regard to the design of compression function, in order to resist attacks, such as birthday attack, forgery attack and multi-collision attack, we change the initial value of the chaining variable, which is processed through three-round iterations. On the aspect of iterative structure, instead of calculating sequentially, a parallel structure is designed. The improvement lies in the combination of two message blocks independently in each round. The statistical data and experimental analysis prove that the designed hash function algorithm has good properties of confusion and diffusion, collision resistance and superior efficiency, which can make it become a new type of candidate for hash function.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Silva, J. E. (2003). An overview of cryptographic hash functions and their uses. http://www.sans.org/reading-room/whitepapers/vpns/overview-cryptographic-hash-functions-879.

  2. FIPS PUB 198-1. (2008). The keyed-hash message authentication code (HMAC). http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.

  3. FIPS PUB 186-2. (2000). Digital signature standard (DSS). http://csrc.nist.gov/publications/fips/archive/fips186-2/fips186-2.

  4. Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  5. Wang, X., Feng, D., Lai, X., & Yu, H. (2004). Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. IACR Cryptology ePrint Archive, 2004, 199.

    Google Scholar 

  6. Wang, X., Lai, X., Feng, D., Chen, H., & Yu, X. (2005). Cryptanalysis of the hash functions MD4 and RIPEMD. In Annual international conference on the theory and applications of cryptographic techniques (pp. 1–18). Berlin: Springer.

  7. Wang, X., & Yu, H. (2005). How to break MD5 and other hash functions. In Annual international conference on the theory and applications of cryptographic techniques (pp. 19–35). Berlin: Springer.

  8. Wang, X., Yin, Y. L., & Yu, H. (2005). Finding collisions in the full SHA-1. In Annual international cryptology conference (pp. 17–36). Berlin: Springer.

  9. Sanadhya, S. K., & Sarkar, P. (2007). New local collisions for the SHA-2 hash family. In International conference on information security and cryptology (pp. 193–205). Berlin: Springer.

  10. Sanadhya, S. K., & Sarkar, P. (2008). New collision attacks against up to 24-step SHA-2. In International conference on cryptology in India (pp. 91–103). Berlin: Springer.

  11. Preneel, B. (2010). The first 30 years of cryptographic hash functions and the NIST SHA-3 competition. In Cryptographers’ track at the RSA conference (pp. 1–14). Berlin: Springer.

  12. Preneel, B. (2011). The NIST SHA-3 Competition: A perspective on the final year. In International conference on cryptology in Africa (pp. 383–386). Berlin: Springer.

  13. Lucks, S. (2005). A failure-friendly design principle for hash functions. In International conference on the theory and application of cryptology and information security (pp. 474–494). Berlin: Springer.

  14. Dunkelman, O., & Biham, E. (2006). A framework for iterative hash functions: Haifa. In 2nd NIST cryptographich hash workshop (Vol. 22).

  15. Maurer, U., Renner, R., & Holenstein, C. (2004). Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In Theory of cryptography conference (pp. 21–39). Berlin: Springer.

  16. Rivest, R. (1992). The MD4 message-digest algorithm. http://tools.ietf.org/html/rfc1320. Accessed Sept. 23 2016.

  17. Zheng, Y., Pieprzyk, J., & Seberry, J. (1992). HAVAL—A one-way hashing algorithm with variable length of output. In International workshop on the theory and application of cryptographic techniques (pp. 81–104). Berlin: Springer.

  18. Van Rompay, B., Biryukov, A., Preneel, B., & Vandewalle, J. (2003). Cryptanalysis of 3-pass HAVAL. In International conference on the theory and application of cryptology and information security (pp. 228–245). Berlin: Springer.

  19. Bosselaers, A., & Preneel, B. (1995). Integrity primitives for secure information systems: Final ripe report of race integrity primitives evaluation (No. 1007). Berlin: Springer.

  20. Dobbertin, H. (1997). RIPEMD with two-round compress function is not collision-free. Journal of Cryptology, 10(1), 51–69.

    Article  MATH  Google Scholar 

  21. Barreto, P., & Rijmen, V. (2003). The whirlpool hash function. http://paginas.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html.

  22. ISO/IEC 10118. (2003). Information technology—Security techniques—Hash functions: Part 3—Dedicated hash functions. http://www.ncits.org/ref-docs/FDIS10118-3.pdf.

  23. NIST. (2002). FIPS-180-2: Secure Hash Standard. http://itl.nist.gov/fipspubs/.

  24. Gilbert, H., & Handschuh, H. (2003). Security analysis of SHA-256 and sisters. In International workshop on selected areas in cryptography (pp. 175–193). Berlin: Springer.

  25. Hawkes, P., Paddon, M., & Rose, G. G. (2004). On corrective patterns for the SHA-2 family. IACR Cryptology ePrint Archive, 2004, 207.

    Google Scholar 

  26. NIST. (2007). Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) family. http://csrc.nist.gov/groups/ST/hash/documents/FRNoticeNov07.pdf.

  27. Li, Y., Ge, G., & Xia, D. (2016). Chaotic hash function based on the dynamic S-Box with variable parameters. Nonlinear Dynamics, 84(4), 2387–2402.

    Article  MATH  Google Scholar 

  28. Akhavan, A., Samsudin, A., & Akhshani, A. (2013). A novel parallel hash function based on 3D chaotic map. EURASIP Journal on Advances in Signal Processing, 2013(1), 1–12.

    Article  MATH  Google Scholar 

  29. Wang, S., & Hu, G. (2012). Coupled map lattice based hash function with collision resistance in single-iteration computation. Information Sciences, 195, 266–276.

    Article  Google Scholar 

  30. Tiwari, H., & Asawa, K. (2012). A secure and efficient cryptographic hash function based on NewFORK-256. Egyptian Informatics Journal, 13(3), 199–208.

    Article  Google Scholar 

  31. Teh, J. S., Samsudin, A., & Akhavan, A. (2015). Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dynamics, 81(3), 1067–1079.

    Article  Google Scholar 

  32. Li, Y., Xiao, D., & Deng, S. (2012). Keyed hash function based on a dynamic lookup table of functions. Information Sciences, 214, 56–75.

    Article  Google Scholar 

  33. Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of applied cryptography. Boca Raton: CRC Press.

    Book  MATH  Google Scholar 

  34. Lai, X., & Massey, J. L. (1992). Hash functions based on block ciphers. In Workshop on the theory and application of cryptographic techniques (pp. 55–70). Berlin: Springer.

  35. Guo, W., Wang, X., He, D., & Cao, Y. (2009). Cryptanalysis on a parallel keyed hash function based on chaotic maps. Physics Letters A, 373(36), 3201–3206.

    Article  MathSciNet  MATH  Google Scholar 

  36. Wong, K. W. (2003). A combined chaotic cryptographic and hashing scheme. Physics Letters A, 307(5), 292–298.

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China (61402293), the Science and Technology Innovation Projects of Shenzhen (JCYJ20140418095735596, JCYJ20160307150216309, and GJHZ20160226202520268), and Tencent Rhinoceros Birds—Scientific Research Foundation for Young Teachers of Shenzhen University.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Peng Zhang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, P., Zhang, X. & Yu, J. A Parallel Hash Function with Variable Initial Values. Wireless Pers Commun 96, 2289–2303 (2017). https://doi.org/10.1007/s11277-017-4298-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4298-9

Keywords

Navigation