PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

BentSign: keyed hash algorithm based on bent Boolean function and chaotic attractor

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this study, we propose a novel keyed hash algorithm based on a Boolean function and chaotic attractor. The hash algorithm called BentSign is based on two Signature attractors and XOR function and a bent Boolean function. The provided theoretical and experimental results confirm that the novel scheme can generate output hashes with a good level of security, collision resistance, and protection against most common attacks.
Rocznik
Strony
557--569
Opis fizyczny
Bibliogr. 42 poz., wykr., tab.
Twórcy
autor
  • Konstantin Preslavsky University of Shumen, 115 Universitetska Str., 9712 Shumen, Bulgaria.
autor
  • Konstantin Preslavsky University of Shumen, 115 Universitetska Str., 9712 Shumen, Bulgaria.
  • Warsaw University of Technology, Pl. Politechniki 1, 00-661 Warsaw, Poland
  • Warsaw University of Technology, Pl. Politechniki 1, 00-661 Warsaw, Poland
autor
  • Konstantin Preslavsky University of Shumen, 115 Universitetska Str., 9712 Shumen, Bulgaria.
Bibliografia
  • [1] A. Akhavan, A. Samsudin, and A. Akhshani, “A novel parallel hash function based on 3D chaotic map”, EURASIP Journal on Advances in Signal Processing 2013, 2013:126 (2013).
  • [2] G. Alvarez and S. Li, “Some basic cryptographic requirements for chaos-based cryptosystems”, International Journal of Bifurcation and Chaos 16, 2129–2151 (2006).
  • [3] E. Andreeva, C. Bouillaguet, O. Dunkelman, P.A. Fouque, J. Hoch, A. Shamir, J. Kelsey, and S. Zimmer, “New secondpreimage attacks on hash functions”, Journal of Cryptology 29, 657–696 (2016).
  • [4] M.S. Baptista, “Cryptography with chaos”, Physics Letters A 240 (1-2), 50–54 (1998).
  • [5] L. Bassham, A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, N. Heckert, and J. Dray, “A Statistical test suite for random and pseudorandom number generators for cryptographic application”, NIST Special Publication 800-22, Revision 1a (Revised: April 2010), http://doi.org/10.6028/NIST.SP.800-22r1a.
  • [6] A. Belazi, A. El-Latif, A. Diaconu, R. Rhouma, and S. Belghith, “Chaos-based partial image encryption scheme based on linear fractional and lifting wavelet transforms”, Optics and Lasers in Engineering 88, 37–50 (2017).
  • [7] T.W. Cusick and P. Stanica, Cryptographic Boolean Functions and Applications, Academic Press, 2009.
  • [8] W. Diffie and M.E. Hellman, “New directions in cryptography”, IEEE Transactions on Information Theory 22 (6), 644–654 (1976).
  • [9] K. Ganesan and K. Murali, “Image encryption using eight dimensional chaotic cat map”, The European Physical Journal Special Topics 223 (8), 1611–1622 (2014).
  • [10] A. Kanso and M. Ghebleh, “A fast and efficient chaos-based keyed hash function”, Communications in Nonlinear Science and Numerical Simulation 18 (1), 109–123 (2013).
  • [11] A. Kanso and M. Ghebleh, “A structure-based chaotic hashing scheme”, Nonlinear Dynamics 81 (1-2), 27–40 (2015).
  • [12] A. Kanso, H. Yahyaoui, and M. Almulla, “Keyed hash function based on chaotic map”, Information Sciences 186, 249–264 (2012).
  • [13] K. Kordov, “Signature attractor based pseudorandom generation algorithm”, Advanced Studies in Theoretical Physics 9 (6), 287–293 (2015).
  • [14] K. Kordov and L. Bonchev, “Using circle map for audio encryption algorithm”, Mathematical and Software Engineering 3 (2), 183–189 (2017).
  • [15] Z. Lin, S. Yu, and J. Lü, “A novel approach for constructing oneway hash function based on a message block controlled 8D hyperchaotic map”, International Journal of Bifurcation and Chaos 27 (7), 1750106 (2017).
  • [16] G. Marsaglia, DIEHARD: a battery of tests of randomness, https://github.com/reubenhwk/diehard.
  • [17] M. Melosik, P. Sniatala, and W. Marszalek, “Hardware Trojans detection in chaos-based cryptography”, Bull. Pol. Ac.: Tech. 65 (5), 725–732 (2017).
  • [18] A.J. Menezes, P.L. van Oorschot, S.A. Vanstone, Handbook of Applied Cryptography, CRC Boca Raton, 1996.
  • [19] W. Oniszczuk, “Loss tandem networks with blocking – a semi-Markov approach”, Bull. Pol. Ac.: Tech. 58 (4), 673–681 (2010).
  • [20] M.A. Murillo-Escobar, C. Cruz-Hernández, L. Cardoza-Avendano, and R. Méndez-Ramírez, “A novel pseudorandom number generator based on pseudorandomly enhanced logistic map”, Nonlinear Dynamics 87 (1), 407–425 (2017).
  • [21] M. Y. Mohamed Parvees, J. Abdul Samath, and B. Parameswaran Bose, ‘ ‘Medical images are safe – an enhanced chaotic scrambling approach”, Journal of Medical Systems 41, 167 (2017).
  • [22] J. Peng, S. Jin, H. Liu, and W. Zhang, “A novel hash function based on hyperchaotic Lorenz system”, Advances in Intelligent and Soft Computing 62, 1529–1536 (2009).
  • [23] K. Pommerening, “Fourier analysis of Boolean maps – a tutorial” 2005, http://www.staff.uni-mainz.de/pommeren/.
  • [24] H. Ren, Y.Wang, Q. Xie, and H. Yang, “A novel method for oneway way hash function construction based on spatiotemporal chaos”, Chaos, Solitons and Fractals 42, 2014–2022 (2009).
  • [25] O.S. Rothaus, “On “bent” functions”, Journal of Combinatorial Theory, Series A 20 (3), 300–305 (1976).
  • [26] C.H. Skiadas and C. Skiadas, Chaotic modelling and simulation: analysis of chaotic models, attractors and forms, CRC Press, 2008.
  • [27] D.R. Stinson, Cryptography: theory and practice, CRC Press, 1995.
  • [28] B.P. Stoyanov, “Chaotic cryptographic scheme and its randomness evaluation”, in 4th AMiTaNS’12, AIP CP 1487, 397–404 (2012), DOI: 10.1063/1.4758983.
  • [29] B.P. Stoyanov, “Pseudo-random bit generator based on Chebyshev map”, in 5th AMiTaNS 13, AIP CP, 1561, 369–372 (2013), DOI: 10.1063/1.4827248.
  • [30] B.P. Stoyanov, “Pseudo-random bit generation algorithm based on Chebyshev polynomial and Tinkerbell map”, Applied Mathematical Sciences 8 (125), 6205–6210 (2014), DOI: 10.12988/ams.2014.48676.
  • [31] B.P. Stoyanov, “Using Circle map in pseudorandom bit generation”, in 6th AMiTaNS’14, AIP CP 1629, 460–463 (2014), DOI: 10.1063/1.4902309.
  • [32] B. Stoyanov and K.Kordov, “Cryptanalysis of a modified encryption scheme based on bent Boolean function and feedback with carry shift register”, AIP Conference Proceedings 1561, 373–377 (2013), DOI: 10.1063/1.4827249.
  • [33] B. Stoyanov and K.Kordov, “Novel Zaslavsky map based pseudorandom bit generation scheme”, Applied Mathematical Sciences 8 (178), 8883–8887 (2014).
  • [34] B. Stoyanov and K. Kordov, “A Novel pseudorandom bit generator based on Chirikov Standard map filtered with shrinking rule”, Mathematical Problems in Engineering 2014, Article ID 986174, 1-4 (2014), DOI: 10.1155/2014/986174.
  • [35] B. Stoyanov and K. Kordov, “Novel secure pseudo-random number generation scheme based on two Tinkerbell maps”, Advanced Studies in Theoretical Physics 9 (9), 411–421 (2015), DOI: 10.12988/astp.2015.5342.
  • [36] B. Stoyanov, K. Szczypiorski, and K. Kordov, “Yet another pseudorandom number generator”, International Journal of Electronics and Telecommunications 63 (2), 195–199 (2017).
  • [37] K. Szczypiorski, “StegHash: new method for information hiding in open social networks”, International Journal of Electronics and Telecommunications 62 (4), 347–352 (2016).
  • [38] M. Todorova, B. Stoyanov, K. Szczypiorski, and K. Kordov, “SHAH: hash function based on irregularly decimated chaotic map”, International Journal of Electronics and Telecommunications 64 (4), 457–465 (2018), DOI: 10.24425/123546.
  • [39] D. Valli and K. Ganesan, “Chaos based video encryption using maps and Ikeda time delay system”, The European Physical Journal Plus 132, 542 (2017).
  • [40] J.Walker, ENT: a pseudorandom number sequence test program, http://www.fourmilab.ch/random/.
  • [41] Y. Wang, K-W. Wong, and Di Xiao, “Parallel hash function construction based on coupled map lattices”, Communications in Nonlinear Science and Numerical Simulation 16, 2810–2821 (2011).
  • [42] IEEE CS, 754-2008-IEEE Standard for floating-point arithmetic, DOI: 10.1109/IEEESTD.2008.4610935.
Uwagi
PL
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2019).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-725eaccb-4e8a-42a9-8a99-d1cc54313ea1
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.