Abstract

In this paper, a new chaos-based hash function is proposed based on a recently proposed structure known as the deterministic chaotic finite state automata (DCFSA). Out of its various configurations, we select the forward and parameter permutation variant, $DCFSA_{FWP}$ due to its desirable chaotic properties. These properties are analogous to hash function requirements such as diffusion, confusion and collision resistance. The proposed hash function consists of six machine states and three simple chaotic maps. This particular structure of DCFSA can process larger message blocks (leading to higher hashing rates) and optimizes its randomness. The proposed hash function is analyzed in terms of various security aspects and compared with other recently proposed chaos-based hash functions to demonstrate its efficiency and reliability. Results indicate that the proposed hash function has desirable statistical characteristics, elevated randomness, optimal diffusion and confusion properties as well as flexibility.

Highlights

  • A hash function is a one-way function that compresses messages to fixed-length hash values

  • We propose a new chaotic hash function based on deterministic chaotic finite state automata (DCFSA) with dynamic perturbation

  • In this paper, a new hash function based on deterministic chaotic finite state automata is proposed using fixed-point representation

Read more

Summary

INTRODUCTION

A hash function is a one-way function that compresses messages to fixed-length hash values. During the transition between states, a quantization function G selects the type of perturbation to be performed This selection is based on the value of the chaotic point after each iteration of the chaotic map. DCFSA-BASED HASH FUNCTION The DCFSA chaotification method enhances the chaotic behaviour of classical maps, leading to chaotic trajectories with long cycle lengths [40] Due to these desirable properties, DCFSA can be adopted to design new cryptographic hash function with high security. To generate a 128-bit hash value, four iterations of DCFSAFWP are required This implies that four machine states are visited, their chaotic maps are iterated, and the resulting chaotic points are collected to form the hash value. The hash function involves perturbing the buffer values of each machine state with message bits, iterating the DCFSA such that each state is visited multiple times.

Result
DIFFUSION AND CONFUSION TEST
ABSOLUTE DIFFERENCE
FLEXIBILITY
SPEED ANALYSIS
DISCUSSION
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call