Abstract

Many chaos-based hash functions have convoluted designs that are not based on proper design principles, complicating the verification of security claims. We address this problem by proposing a hash function based on a chaotic sponge construction and DNA sequence. DNA sequence is used to design state transition rules of a deterministic chaotic finite-state automata (DCFSA), a chaotic structure that enhances the chaoticity of digital chaotic maps. We use a DCFSA configuration consisting of four states associated with logistic maps. Analysis shows that the DCFSA configuration is efficient and has high chaotic complexity. Both DCFSA and DNA are used to design the sponge-based hash function. An input message is transformed into a DNA sequence and divided into fixed-length blocks. Each block is absorbed into a sponge structure via DNA-XOR. The sponge state is then updated with a new DNA sequence by iterating DCFSA as a compression function. Statistical evaluations indicate that the proposed hash function has near-ideal diffusion, confusion, collision resistance and distribution properties. The proposed hash can also extend the provably secure notions of the sponge construction, specifically the indifferentiability from random oracles. Furthermore, the hash function has a high level of performance as compared to other chaos-based hash functions.

Highlights

  • Chaos theory is the study of dynamical systems which appear to be random or irregular, but is strictly deterministic

  • DETERMINISTIC CHAOTIC FINITE STATE AUTOMATA we propose a new chaotic map based on deterministic chaotic finite-state automata (DCFSA) [13] and analyse its chaotic behaviours

  • In this paper, a new hash function based on three components are proposed: the sponge constriction, DNA computing and chaos

Read more

Summary

INTRODUCTION

Chaos theory is the study of dynamical systems which appear to be random or irregular, but is strictly deterministic. A new chaotic hash function is proposed based on the sponge construction, DNA computing, and DCFSA. A novel chaos-based sponge construction is proposed based on the new DCFSA configuration and DNA rules to address the security issues of conventional and chaotic hash functions. 2) A novel chaotic hash function based on the sponge construction and DNA computing, which combines chaos with a provably secure cryptographic primitive. The chaotic map is iterated using Bi as the initial condition, whereby the resulting chaotic point is used to update Bi. The perturbed control parameter will remain as is until the time the machine state is visited. We used four DNA nucleotides as labels of each transition whereas in [13], two binary labels were used

DCFSA ANALYSIS
PROPOSED HASH FUNCTION
ABSORBING PHASE
EXPERIMENTAL EVALUATION
DISTRIBUTION OF HASH VALUE
Result
DIFFUSION AND CONFUSION TEST
COLLISION ANALYSIS
KEYSPACE ANALYSIS
FLEXIBILITY
SPEED ANALYSIS
Findings
DISCUSSION
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.