Abstract

This paper presents a compact and effective chaos-based keyed hash function implemented by a cross-coupled topology of chaotic maps, which employs absolute-value of sinusoidal nonlinearity, and offers robust chaotic regions over broad parameter spaces with high degree of randomness through chaoticity measurements using the Lyapunov exponent. Hash function operations involve an initial stage when the chaotic map accepts initial conditions and a hashing stage that accepts input messages and generates the alterable-length hash values. Hashing performances are evaluated in terms of original message condition changes, statistical analyses, and collision analyses. The results of hashing performances show that the mean changed probabilities are very close to 50%, and the mean number of bit changes is also close to a half of hash value lengths. The collision tests reveal the mean absolute difference of each character values for the hash values of 128, 160 and 256 bits are close to the ideal value of 85.43. The proposed keyed hash function enhances the collision resistance, comparing to MD5 and SHA1, and the other complicated chaos-based approaches. An implementation of hash function Android application is demonstrated.

Highlights

  • The advancement in communication technologies have led to a great demand in reliable and robust information security, involving data confidentiality, verification of data integrity, authentication and non-repudiation of origin [1]

  • As for compact and effective chaos-based hash function implementations, this paper presents a new alternative in both chaotic map and hash function topology

  • The initial conditions are shared between sender and receiver and the image file is transmitted to the receiver along with the calculated hash value image file

Read more

Summary

INTRODUCTION

The advancement in communication technologies have led to a great demand in reliable and robust information security, involving data confidentiality, verification of data integrity, authentication and non-repudiation of origin [1]. The typical MD4, MD5, and SHA-1 hashing algorithms have extensively been realized in software industries for integrity verification of electronically transmitted files as well as security in protocols Such typical hash functions are designed based on logical operations or multi-round iterations and the hashing process efficiency depends upon inherent ciphers which necessarily require complicated computation processes. As a ubiquitous aspect in nature, chaos is a deterministic nonlinear dynamical system that possesses distinctive properties, mainly involving pseudo-randomness and sensitivity to initial conditions and control parameters With such properties, chaos-based hash algorithms have been of much interest as an alternative to those of typical hash functions. The proposed keyed hash function enhances the collision resistance, comparing www.ijacsa.thesai.org (IJACSA) International Journal of Advanced Computer Science and Applications, Vol 7, No 1, 2016 to MD5 and SHA1, and is comparable to other complicated chaos-based approaches

PROPOSED CHAOTIC MAP USING ABSOLUTE SINUSOIDAL NONLINEARITY
Sensitivity to Small Changes in Message and Initial Conditions
Confusion and Diffusion
Collision Analysis
Speed Analysis and Hash Values Obtained from Different Environments
IMPLEMENTATION OF PROPOSED KEYED HASH FUNCTION ON ANDROID DEVICE
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call