PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

SHAH : Hash Function Based on Irregularly Decimated Chaotic Map

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
We present a new hash function based on irregularly decimated chaotic map, in this article. The hash algorithm called SHAH is based on two Tinkerbell maps filtered with irregular decimation rule. We evaluated the novel function using distribution analysis, sensitivity analysis, static analysis of diffusion, static analysis of confusion, and collision analysis. The experimental data show that SHAH satisfied valuable level of computer security.
Rocznik
Strony
457--465
Opis fizyczny
Bibliogr. 34 poz., rys., tab, wykr.
Twórcy
autor
  • Department of Computer Informatics, Konstantin Preslavsky University of Shumen, 9712 Shumen, Bulgaria
autor
  • Department of Computer Informatics, Konstantin Preslavsky University of Shumen, 9712 Shumen, Bulgaria
  • Warsaw University of Technology, Warsaw, Poland
  • Cryptomage SA, Wroclaw, Poland
autor
  • Department of Computer Informatics, Konstantin Preslavsky University of Shumen, 9712 Shumen, Bulgaria
Bibliografia
  • [1] M. Ahmad, S. Khurana, S. Singh, and H.D. AlSharari, ”A simple secure hash function scheme using multiple chaotic maps”, 3D Research 8 (13), 2129–2151 (2017).
  • [2] K.T. Alligood, T.D. Sauer, J.A. Yorke, ”CHAOS: An introduction to dynamical systems”, Springer-Verlag, Berlin, 1996.
  • [3] G. Alvarez and S. Li, ”Some basic cryptographic requirements for chaosbased cryptosystems”, International Journal of Bifurcation and Chaos 16, 2129–2151 (2006).
  • [4] P. Apostoli and A. Kanda, ”Cantorian sets, fuzzy sets, rough sets and fregean sets”, Bull. Pol. Ac.: Tech. 50 (3), 247–276 (2002).
  • [5] L. Bassham, A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, N. Heckert, and J. Dray, ”A Statistical test suite for random and pseudorandom number generators for cryptographic application”, NIST Special Publication 800-22, Revision 1a (Revised: April 2010), http://doi.org/10.6028/NIST.SP.800-22r1a.
  • [6] D. Coppersmith, H. Krawczyk, Y., Mansour, ”The shrinking generator”, in Advances in Cryptology: CRYPTO 93, Springer Verlag, Lecture Notes in Computer Science, vol. 773, 1994, pp. 22-39.
  • [7] S. Deng, Y. Li, and D. Xiao, ”Analysis and improvement of a chaosbased Hash function construction”, Communications in Nonlinear Science and Numerical Simulation 15, 1338–1347 (2010).
  • [8] M. Francois, T. Grosges, D. Barchiesi, and R. Erra, ”A new pseudorandom number generator based on two chaotic maps”, Informatica 24 (2), 181–197 (2013).
  • [9] H. Hristov, ”Scanning for vulnerabilities in the security mechanisms of the hosts in the academic institutions and government agencies”, Mathematical and Software Engineering 4 (1), 1-6 (2018).
  • [10] A. Kanso and M. Ghebleh, ”A fast and efficient chaos-based keyed hash function”, Communications in Nonlinear Science and Numerical Simulation 18 (1), 109–123 (2013).
  • [11] A. Kanso and M. Ghebleh, ”A structure-based chaotic hashing scheme”, Nonlinear Dynamics 81 (1-2), 27–40 (2015).
  • [12] A. Kanso and N. Smaoui, ”Irregularly decimated chaotic map(s) for binary digit generation”, International Journal of Bifurcation and Chaos 19 (4), 1169–1183 (2009).
  • [13] A Kanso, H. Yahyaoui, and M. Almulla, ”Keyed hash function based on chaotic map”, Information Sciences 186, 249–264 (2012).
  • [14] K. Kordov, ”Modified pseudo-random bit generation scheme based on two circle maps and XOR function”, Applied Mathematical Sciences 9 (3), 129–135 (2015).
  • [15] K. Kordov and L. Bonchev, ”Using circle map for audio encryption Algorithm”, Mathematical and Software Engineering 3 (2), 183–189 (2017).
  • [16] H.S. Kwok and W.S.T. Tang, ”A chaos-based cryptographic hash function for message authentication”, International Journal of Bifurcation and Chaos 15 (12), 4043–4050 (2005).
  • [17] D. Lambić and M. Nikolić, ”Pseudo-random number generator based on discrete-space chaotic map”, Nonlinear Dynamics 90 (1), 223–232 (2017).
  • [18] Y. Li, Di. Xiao, and S. Deng, ”Hash function based on the chaotic lookup table with changeable parameter”, International Journal of Modern Physics B 25 (29), 3835–3851 (2011).
  • [19] Z. Lin, S. Yu, and J. Lü, ”A novel approach for constructing one-way hash function based on a message block controlled 8D hyperchaotic map”, International Journal of Bifurcation and Chaos 27 (7), 1750106 (2017).
  • [20] G. Marsaglia, DIEHARD: a battery of tests of randomness, 1995, https://github.com/reubenhwk/diehard.
  • [21] W. Meier and O. Staffelbach, ”The self-shrinking generator”, In: Blahut R.E., Costello D.J., Maurer U., Mittelholzer T. (eds) Communications and Cryptography, Springer, Boston, MA, The Springer International Series in Engineering and Computer Science (Communications and Information Theory), vol. 276, 1994, pp. 287–295.
  • [22] H. Ren, Y. Wang, Q. Xie, and H. Yang, ”A novel method for oneway hash function construction based on spatiotemporal chaos”, Chaos, Solitons and Fractals 42, 2014–2022 (2009).
  • [23] C.E. Shannon, ”Communication theory of secrecy systems”, Bell System Technical Journal 27 (4), 656–715 (1949).
  • [24] B.P. Stoyanov, ”Chaotic cryptographic scheme and its randomness evaluation”, in 4th AMiTaNS’12, AIP Conference Proceedings, 1487, 2012, pp. 397–404, doi: 10.1063/1.4758983.
  • [25] B.P. Stoyanov, ”Pseudo-random bit generator based on Chebyshev map”, in 5th AMiTaNS’13, AIP Conference Proceedings, vol. 1561, 2013, pp. 369–372.
  • [26] B.P. Stoyanov, ”Pseudo-random bit generation algorithm based on Chebyshev polynomial and Tinkerbell map”, Applied Mathematical Sciences 8 (125), 6205–6210 (2014).
  • [27] B.P. Stoyanov, ”Using circle map in pseudorandom bit generation”, in 6th AMiTaNS’14, AIP Conference Proceedings, vol. 1629, 2014, pp. 460–463, doi: 10.1063/1.4902309.
  • [28] B. Stoyanov, K. Szczypiorski, and K. Kordov, ”Yet another pseudorandom number generator”, International Journal of Electronics and Telecommunications 63 (2), 195–199 (2017).
  • [29] B. Stoyanov and K. Kordov, ”A novel pseudorandom bit generator based on Chirikov standard map filtered with shrinking rule”, Mathematical Problems in Engineering 2014, Article ID 986174 (2014), http://dx.doi.org/10.1155/2014/986174.
  • [30] B. Stoyanov and K. Kordov, ”Novel secure pseudo-random number generation scheme based on two Tinkerbell maps”, Advanced Studies in Theoretical Physics 9 (9), 411–421, 2015, http://dx.doi.org/10.12988/astp.2015.5342.
  • [31] Li Yantao and Li Xiang, ”Chaotic hash function based on circular shifts with variable parameters”, Chaos, Solitons and Fractals 91, 639–648 (2016).
  • [32] J. Walker, ENT: a pseudorandom number sequence test program, http://www.fourmilab.ch/random/.
  • [33] Y. Wang, K-W. Wong, and Di Xiao, ”Parallel hash function construction based on coupled map lattices”, Communications in Nonlinear Science and Numerical Simulation 16, 2810–2821 (2011).
  • [34] IEEE Computer Society (2008), 754-2008 - IEEE standard for floatingpoint arithmetic, Revision of ANSI/IEEE Std 754-1985, 10.1109/IEEESTD.2008.4610935.
Uwagi
1. This work is supported by the Scientic research fund of Konstantin Preslavski University of Shumen under the grant No. RD-08-121/06.02.2018 and by European Regional Development Fund and the Operational Program ”Science and Education for Smart Growth” under contract UNITe No. BG05M2OP001-1.001-0004-C01 (2018-2023).
2. Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2019).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-321d8078-6dba-45e6-9c52-8dc48b1cffe6
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.