Unkeyed hash function based on chaotic sponge construction and fixed-point arithmetic

被引:0
|
作者
Je Sen Teh
Moatsum Alawida
Jia Jie Ho
机构
[1] Universiti Sains Malaysia (USM),School of Computer Sciences
来源
Nonlinear Dynamics | 2020年 / 100卷
关键词
Digital chaotic map; Cryptography; Fixed-point arithmetic; Hash function; Sponge construction; Tent map;
D O I
暂无
中图分类号
学科分类号
摘要
Chaotic maps have various properties that mirror the security requirements of cryptographic algorithms. As such, researchers have utilized them in the design of algorithms such as hash functions. Although there exist a wide range of chaos-based hash functions in literature, most of them are designed in an ad hoc manner rather than relying on well-established design paradigms. In addition, they are commonly implemented using floating-point operations which are inefficient as compared to their bitwise counterparts. The combination of convoluted designs and floating-point representation also leads to hash functions that are difficult to analyze; therefore, claims of security cannot be verified easily. These issues are some of the reasons why chaos-based hash functions have not seen widespread use in practice. This paper proposes a new unkeyed hash function based on a chaotic sponge construction and fixed-point arithmetic to overcome the aforementioned problems. The use of a sponge construction provides provable security justifications, whereas the use of fixed-point arithmetic allows chaotic map operations to be implemented using bitwise operations. The combination of these design elements leads to a design that is both efficient and facilitates future cryptanalysis for security verification. Security and performance evaluations indicate that the proposed hash function has near-ideal diffusion, confusion, collision resistance, and distribution properties in addition to a hashing speed that is at least on par with the current state of the art in chaos-based hash functions.
引用
收藏
页码:713 / 729
页数:16
相关论文
共 50 条
  • [31] Chaotic hash function based on Tandem-DM construction
    Gao, Li
    Wang, Xiaomin
    Zhang, Wenfang
    TRUSTCOM 2011: 2011 INTERNATIONAL JOINT CONFERENCE OF IEEE TRUSTCOM-11/IEEE ICESS-11/FCST-11, 2011, : 1745 - 1749
  • [33] FIXED-POINT CONSTRUCTION IN EQUIVARIANT BORDISM
    ROWLETT, RJ
    TRANSACTIONS OF THE AMERICAN MATHEMATICAL SOCIETY, 1978, 246 (DEC) : 473 - 481
  • [34] SpongeMPH: A New Multivariate Polynomial Hash Function based on the Sponge Construction
    Li, Weijie
    Liao, Guohong
    Wen, Yamin
    Gong, Zheng
    2017 IEEE SECOND INTERNATIONAL CONFERENCE ON DATA SCIENCE IN CYBERSPACE (DSC), 2017, : 516 - 520
  • [35] A secure hash function based on sponge construction and chaos-maps
    Amine, Zellagui
    Naima, Hadj-Said
    Ali-Pacha, Adda
    INTERNATIONAL JOURNAL OF COMPUTATIONAL SCIENCE AND ENGINEERING, 2022, 25 (03) : 285 - 297
  • [36] RELIABLE IMPLEMENTATION OF LINEAR FILTERS WITH FIXED-POINT ARITHMETIC
    Hilaire, Thibault
    Lopez, Benoit
    2013 IEEE WORKSHOP ON SIGNAL PROCESSING SYSTEMS (SIPS), 2013, : 401 - 406
  • [37] Equivalence checking method for fixed-point arithmetic datapaths
    Li, Donghai
    Ma, Guangsheng
    Hu, Jing
    Jisuanji Fuzhu Sheji Yu Tuxingxue Xuebao/Journal of Computer-Aided Design and Computer Graphics, 2009, 21 (01): : 27 - 32
  • [38] Feedback decoding of fixed-point arithmetic convolutional codes
    Redinbo, R
    ISIT: 2002 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY, PROCEEDINGS, 2002, : 378 - 378
  • [39] Implementation of Resonant Controllers and Filters in Fixed-Point Arithmetic
    Harnefors, Lennart
    IEEE TRANSACTIONS ON INDUSTRIAL ELECTRONICS, 2009, 56 (04) : 1273 - 1281
  • [40] Wave Computer Core Using Fixed-point Arithmetic
    Karakaya, Baris
    Yeniceri, Ramazan
    Yalcin, Mustak E.
    2015 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS (ISCAS), 2015, : 1514 - 1517