SHAH: Hash Function based on Irregularly Decimated Chaotic Map

Mihaela Todorova, Borislav Stoyanov, Krzysztof Szczypiorski, Krasimir Kordov

Abstract


In this paper, we propose a novel hash function based on irregularly decimated chaotic map. The hash function called SHAH is based on two Tinkerbell maps filtered with irregular decimation rule. Exact study has been provided on the novel scheme using distribution analysis, sensitivity analysis, static analysis of diffusion and confusion, and collision analysis. The experimental data show that SHAH satisfied admirable level of security.


Full Text:

PDF

References


M. Ahmad, S. Khurana, S. Singh, and H.D. AlSharari, “A Simple Secure

Hash Function Scheme Using Multiple Chaotic Maps”, 3D Research,

vol. 8, no. 13, pp. 2129-2151, 2017.

K.T. Alligood, T.D. Sauer, J.A. Yorke, (1996) CHAOS: An Introduction

to Dynamical Systems, Springer-Verlag, Berlin.

G. Alvarez and S. Li, “Some Basic Cryptographic Requirements for

Chaos-Based Cryptosystems”, International Journal of Bifurcation and

Chaos, vol. 16, pp. 2129-2151, 2006.

L. Bassham, A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E.

Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, N. Heckert,

and J. Dray (2010) A Statistical test suite for random and

pseudorandom number generators for cryptographic application, NIST

Special Publication 800-22, Revision 1a (Revised: April 2010),

http://doi.org/10.6028/NIST.SP.800-22r1a.

Coppersmith, D., Krawczyk, H., Mansour, Y. (1994) The shrinking

generator, Advances in Cryptology: CRYPTO 93, Lecture Notes in

Computer Science, 773, (Springer-Verlag), 22–39.

S. Deng, Y. Li, and D. Xiao, “Analysis and improvement of a

chaos-based Hash function construction”, Communications in Nonlinear

Science and Numerical Simulation, vol. 15, pp. 1338-1347, 2010.

M. Francois, T. Grosges, D. Barchiesi, and R. Erra, “A new

pseudo-random number generator based on two chaotic maps”,

Informatica, vol. 24, no. 2, pp. 181-197, 2013.

H. Hristov, “Scanning for Vulnerabilities in the Security Mechanisms

of the Hosts in the Academic Institutions and Government Agencies”,

Mathematical and Software Engineering, vol. 4, no. 1, pp. 1-6, 2018.

A. Kanso and M. Ghebleh, “A Fast and Efficient Chaos-Based Keyed

Hash Function”, Communications in Nonlinear Science and Numerical

Simulation, vol. 18, no. 1, pp. 109-123, 2013.

A. Kanso and M. Ghebleh, “A Structure-Based Chaotic Hashing

Scheme”, Nonlinear Dynamics, vol. 81, no. 1-2, pp. 27-40, 2015.

A. Kanso and N. Smaoui, “Irregularly Decimated Chaotic Map(s) for

Binary Digit Generation”, International Journal of Bifurcation and

Chaos, vol. 19, no. 4, pp. 1169-1183, 2009.

A Kanso, H. Yahyaoui, and M. Almulla, “Keyed Hash Function based

on Chaotic Map”, Information Sciences, vol. 186, pp. 249-264, 2012.

K. Kordov, “Modified Pseudo-Random Bit Generation Scheme Based on Two Circle Maps and XOR Function”, Applied Mathematical Sciences,

vol. 9, no. 3, pp. 129-135, 2015.

K. Kordov and L. Bonchev, “Using Circle Map for Audio Encryption

Algorithm”, Mathematical and Software Engineering, vol. 3, no. 2, pp.

-189, 2017.

H.S. Kwok and W.S.T. Tang, “A Chaos-Based Cryptographic Hash

Function for Message Authentication”, International Journal of

Bifurcation and Chaos, vol. 15, no. 12, pp. 4043-4050, 2005.

D. Lambi´c and M. Nikoli´c, “Pseudo-random number generator based on discrete-space chaotic map”, Nonlinear Dynamics, vol. 90, no. 1, pp. 223-232, 2017.

Y. Li, Di. Xiao, and S. Deng, “Hash Function based on the Chaotic

Look-Up Table with Changeable Parameter”, International Journal of

Modern Physics B, vol. 25, no. 29, pp. 3835-3851, 2011.

Z. Lin, S. Yu, and J. L¨u, “A Novel Approach for Constructing One-Way Hash Function Based on a Message Block Controlled 8D Hyperchaotic

Map”, International Journal of Bifurcation and Chaos, vol. 27, no. 7,

, 2017.

G. Marsaglia, DIEHARD: a Battery of Tests of Randomness,

https://github.com/reubenhwk/diehard.

W. Meier and O. Staffelbach, “The Self-Shrinking Generator”, In: Blahut R.E., Costello D.J., Maurer U., Mittelholzer T. (eds) Communications and Cryptography. The Springer International Series in Engineering and Computer Science (Communications and Information Theory), 276. Springer, Boston, MA, pp. 287-295, 1994.

H. Ren, Y. Wang, Q. Xie, and H. Yang, “A Novel Method for One-Way

Hash Function Construction based on Spatiotemporal Chaos”, Chaos,

Solitons and Fractals, vol. 42, pp. 2014-2022, 2009.

C.E. Shannon, “Communication Theory of Secrecy Systems”, . Bell

System Technical Journal, vol. 27, no. 4, pp. 656-715, 1949.

B.P. Stoyanov (2012) Chaotic cryptographic scheme and its randomness evaluation, in 4th AMiTaNS’12, AIP CP 1487, pp. 397–404, doi:10.1063/1.4758983

B.P. Stoyanov (2013) Pseudo-random bit generator based on

Chebyshev map, in 5th AMiTaNS’13, AIP CP, 1561, 369–372,

http://dx.doi.org/10.1063/1.4827248.

B.P. Stoyanov, “Pseudo-random Bit Generation Algorithm

Based on Chebyshev Polynomial and Tinkerbell Map”, Applied

Mathematical Sciences, vol. 8, no. 125, 6205-6210, 2014,

http://dx.doi.org/10.12988/ams.2014.48676

B.P. Stoyanov, (2014) Using Circle Map in Pseudorandom Bit

Generation, in 6th AMiTaNS’14, AIP CP 1629, pp. 460–463, doi:

1063/1.4902309.

B. Stoyanov, K. Szczypiorski, and K. Kordov, “Yet Another

Pseudorandom Number Generator”, International Journal of Electronics

and Telecommunications, vol. 63, no. 2, pp. 195-199, 2017.

B. Stoyanov and K. Kordov, “A Novel Pseudorandom Bit Generator

Based on Chirikov Standard Map Filtered with Shrinking Rule”,

Mathematical Problems in Engineering, vol. 2014, Article ID 986174,

pp. 1-4, 2014. http://dx.doi.org/10.1155/2014/986174.

B. Stoyanov, and K. Kordov, “Novel Secure Pseudo-Random Number

Generation Scheme Based on Two Tinkerbell Maps”, Advanced

Studies in Theoretical Physics, vol. 9, no. 9, pp. 411-421, 2015.

http://dx.doi.org/10.12988/astp.2015.5342.

Li Yantao and Li Xiang, “Chaotic Hash Function based on Circular

Shifts with Variable Parameters”, Chaos, Solitons and Fractals, vo. 91,

pp. 639-648, 2016.

J. Walker, ENT: a pseudorandom number sequence test program,

http://www.fourmilab.ch/random/.

Y. Wang, K-W. Wong, and Di Xiao, “Parallel hash function construction based on coupled map lattices”, Communications in Nonlinear Science and Numerical Simulation, vol. 16, pp. 2810-2821, 2011.

IEEE Computer Society (2008), 754-2008 - IEEE Standard for

Floating-Point Arithmetic, Revision of ANSI/IEEE Std 754-1985,

1109/IEEESTD.2008.4610935.


Refbacks

  • There are currently no refbacks.


International Journal of Electronics and Telecommunications
is a periodical of Electronics and Telecommunications Committee
of Polish Academy of Sciences

eISSN: 2300-1933