Skip to main content
Log in

Cryptographic one-way hash function generation using twelve-terms 4D nonlinear system

  • Original Research
  • Published:
International Journal of Information Technology Aims and scope Submit manuscript

Abstract

In this paper, a hash generation scheme by exploring the complex dynamics of nonlinear system is proposed. The security of anticipated hashing scheme has been complemented by exploring the complex dynamics of 4D bounded nonlinear system exhibiting hyperchaotic nature, the strength of generated hashes is proven using statistical analysis. The proposed scheme is testified to possess characteristics of a hash function such as sensitivity to initial parameters and message, one-way property, uniform distribution of hashes, and resistance to attacks. The scheme is robust, flexible and efficient for usages in real world cryptographic scenarios. Although, performance tests have been performed for 128-bit hash but the scheme can practically be employed in any standard network security protocols for generating hashes of any desired length.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Puniya P (2007) New design criteria for hash functions and block ciphers, Doctoral dissertation, New York University

  2. Menezes AJ, Oorschot PCV, Vanstone SA (1997) Handbook of applied cryptography. CRC Press, Boca Raton

    MATH  Google Scholar 

  3. Wang X, Feng D, Lai X, Yu H (2004) Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint Archive, report 2004/199

  4. Liang J, Lai XJ (2007) Improved collision attack on hash function MD5. J Comput Sci Technol 22(1):79–87

    Article  MathSciNet  Google Scholar 

  5. Biham E, Chen R, Joux A, Carribault P, Lemuet C, Jalby W (2005) Collisions of SHA-0 and reduced SHA-1. Lect Notes Comput Sci 3494:36–57

    Article  MathSciNet  Google Scholar 

  6. Wang XY, Yin YQ, Yu HB (2005) Finding collisions in the full SHA-1. Lect Notes Comput Sci 3621:17–36

    Article  MathSciNet  Google Scholar 

  7. Xiao D, Liao X, Deng S (2011) Chaos based hash function: chaos-based cryptography. Springer, Berlin

    Book  Google Scholar 

  8. Ahmad M, Khurana S, Singh S, AlSharari HD (2017) A simple secure hash function scheme using multiple chaotic maps. 3D Res 8(2):1–13

    Article  Google Scholar 

  9. Chen G, Mao Y, Chui CK. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 21:749–761

  10. Wong KW (2003) A combined chaotic cryptographic and hashing scheme. Phys Lett A 307:292–298

    Article  MathSciNet  Google Scholar 

  11. Kanso A, Ghebleh M (2013) A fast and efficient chaos-based keyed hash function. Commun Nonlinear Sci Numer Simul 18:109–123

    Article  MathSciNet  Google Scholar 

  12. Wang Y, Liao X, Xiao D, Wong K (2008) One-way hash function construction based on 2D coupled map lattices. Inf Sci 178(5):1391–1406

    Article  Google Scholar 

  13. Li Y, Xiao D, Deng S, Zhou G (2013) Improvement and performance analysis of a novel hash function based on chaotic neural network. Neural Comput Appl 22(2):391–402

    Article  Google Scholar 

  14. Lian S, Sun J, Wang Z (2006) Secure hash function based on neural network. Neurocomputing 69(16):2346–2350

    Article  Google Scholar 

  15. Chain K, Kuo WC (2013) A new digital signature scheme based on chaotic maps. Nonlinear Dyn 74(4):1003–1012

    Article  MathSciNet  Google Scholar 

  16. Kwok HS, Tang WK (2005) A chaos-based cryptographic hash function for message authentication. Int J Bifurcation Chaos 15(12):4043–4050

    Article  Google Scholar 

  17. Satish K, Jayakar T, Tobin C, Madhavi K, Murali K (2004) Chaos based spread spectrum image steganography. IEEE Trans Consum Electron 50(2):587–590

    Article  Google Scholar 

  18. Wu X, Guan ZH (2007) A novel digital watermark algorithm based on chaotic maps. Phys Lett A 365(5):403–406

    Article  Google Scholar 

  19. Rawat S, Raman B (2011) A chaotic system based fragile watermarking scheme for image tamper detection. AEU Int J Electron Commun 65(10):840–847

    Article  Google Scholar 

  20. Kocarev L (2001) Chaos-based cryptography: a brief overview. IEEE Circuits Syst Mag 1(3):6–21

    Article  Google Scholar 

  21. Kocarev L, Galias Z, Lian S (eds) (2009) Intelligent computing based on chaos, vol 184. Springer, Berlin

  22. Lian S, Sun J, Wang Z (2006) Secure hash function based on neural network. Neurocomputing 69(16):2346–2350

    Article  Google Scholar 

  23. Li Y, Xiao D, Deng S (2012) Secure hash function based on chaotic tent map with changeable parameter. High Technol Lett 18(1):7–12

    Google Scholar 

  24. Maqableh M, Samsudin AB, Alia MA (2008) New hash function based on chaos theory (CHA-1). Int J Comput Sci Netw Secur 8(2):20–26

    Google Scholar 

  25. Deng S, Li Y, Xiao D (2010) Analysis and improvement of a chaos-based Hash function construction. Commun Nonlinear Sci Numer Simul 15:1338–1347

    Article  MathSciNet  Google Scholar 

  26. Zhang H, Wang X, Li Z, Liu D (2005) One way hash function construction based on spatiotemporal chaos. Acta Phys Sin 54:4006–4011

    Google Scholar 

  27. Ren H, Wang Y, Xie Q, Yang H (2009) A novel method for one-way hash function construction based on spatiotemporal chaos. Chaos, Solit Fract 42(4):2014–2022

    Article  Google Scholar 

  28. Akhavan A, Samsudin A, Akhshani A (2013) A novel parallel hash function based on 3D chaotic map. EURASIP J Adv Signal Process 126:1–12

    MATH  Google Scholar 

  29. Merkle R (1989) One way hash functions and DES. In: Proceedings of CRYPTO’89, vol 435, pp 428–446

  30. Damgård I (1989) A design principle for hash functions. In: CRYPTO, pp 416–427

  31. Joux A (2004) Multicollisions in iterated hash functions: application to cascaded constructions. Lect Notes Comput Sci 3152:306–316

    Article  MathSciNet  Google Scholar 

  32. Kelsey J, Schneier B (2005) Second preimages on n-bit hash functions for much less than 2n work. Lect Notes Comput Sci 3494:474–490

    Article  Google Scholar 

  33. Lucks S (2004) Design principles for iterated hash functions. Cryptol Print Archive. http://eprint.iacr.org/2004/253

  34. Yang N (2013) A novel fractional-order hyperchaotic system stabilization viafractional sliding-mode control. Nonlinear Dyn 74:721–732

    Article  Google Scholar 

  35. Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Techn J 28:656–715

    Article  MathSciNet  Google Scholar 

  36. Zhang J, Tang W (2012) A novel bounded 4D chaotic system. Nonlinear Dyn 67:2455–2465

  37. Akhavan A, Samsudin A, Akhshani A (2009) Hash function based on piecewise nonlinear chaotic map. Chaos Solit Fract 42(2):1046–1053

    Article  Google Scholar 

  38. Zhang J, Wang X, Zhang W (2007) Chaotic keyed hash function based on feedforward-feedback nonlinear digital filter. Phys Lett A 362:439–448

    Article  Google Scholar 

  39. Akhshani A, Behnia S, Akhavan A, Jafarizadeh MA, Hassan HA, Hassan Z (2009) Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps. Chaos Solit Fract 42(4):2405–2412

    Article  Google Scholar 

  40. Xiao D, Liao X, Deng S (2005) One-way Hash function construction based on the chaotic map with changeable-parameter. Chaos Solit Fract 24(1):65–71

    Article  MathSciNet  Google Scholar 

  41. Lin Z, Guyeux C, Yu S, Wang Q, Cai S (2017) On the use of chaotic iterations to design keyed hash function. Cluster Comput. https://doi.org/10.1007/s10586-017-1062-6

    Article  Google Scholar 

  42. Li Y, Li X, Liu X (2016) A fast and efficient hash function based on generalized chaotic mapping with variable parameters. Neural Comput and Appl. https://doi.org/10.1007/s00521-015-2158-7

    Article  Google Scholar 

  43. Teh JS, Samsudin A, Akhavan A (2015) Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dyn 81(3):1067–1079

    Article  Google Scholar 

  44. Kanso A, Yahyaoui H, Almulla M (2012) Keyed hash function based on a chaotic map. Inf Sci 186(1):249–264

    Article  MathSciNet  Google Scholar 

  45. Khurana S, Ahmad M (2016) Designing chaotic chirikov map-based secure hash function. In: Innovations in computer science and engineering. Springer, Singapore, pp 267–274

  46. Wadhwa S, Ahmad M, Vijay H (2016) Chaotic hash function based plain-image dependent block ciphering technique. In International conference on advances in computing, communications and informatics (ICACCI). IEEE, pp 633–637

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Musheer Ahmad.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ahmad, M., Singh, S. & Khurana, S. Cryptographic one-way hash function generation using twelve-terms 4D nonlinear system. Int. j. inf. tecnol. 13, 2295–2303 (2021). https://doi.org/10.1007/s41870-018-0199-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41870-018-0199-8

Keywords

Navigation