Abstract

In this paper, we propose, implement, and analyze the structures of two keyed hash functions using the Chaotic Neural Network (CNN). These structures are based on Sponge construction, and they produce two variants of hash value lengths, i.e., 256 and 512 bits. The first structure is composed of two-layered CNN, while the second one is formed by one-layered CNN and a combination of nonlinear functions. Indeed, the proposed structures employ two strong nonlinear systems, precisely a chaotic system and a neural network system. In addition, the proposed study is a new methodology of combining chaotic neural networks and Sponge construction that is proved secure against known attacks. The performance of the two proposed structures is analyzed in terms of security and speed. For the security measures, the number of hits of the two proposed structures doesn’t exceed 2 for 256-bit hash values and does not exceed 3 for 512-bit hash values. In terms of speed, the average number of cycles to hash one data byte (NCpB) is equal to 50.30 for Structure 1, and 21.21 and 24.56 for Structure 2 with 8 and 24 rounds, respectively. In addition, the performance of the two proposed structures is compared with that of the standard hash functions SHA-3, SHA-2, and with other classical chaos-based hash functions in the literature. The results of cryptanalytic analysis and the statistical tests highlight the robustness of the proposed keyed hash functions. It also shows the suitability of the proposed hash functions for the application such as Message Authentication, Data Integrity, Digital Signature, and Authenticated Encryption with Associated Data.

Highlights

  • Hash functions can be used in various applications such as Message Authentication, DigitalSignature, Data Integrity, and Authenticated Encryption [1]

  • Chaotic Neural Network (CNN) based hash functions [3,4] attract the interest of research community because of the important properties of chaotic systems and neural networks related to the nonlinear security [5,6]

  • In order to evaluate the performance of KSCNN[512] and KSCNN[1024], the performance analysis focuses on the security and the number of needed cycles per byte (NCpB)

Read more

Summary

Introduction

Hash functions can be used in various applications such as Message Authentication, Digital. Some designers combine both these systems (chaos and neural network) in the Merkle–Dåmgard structure to build robust CNN hash functions [9,10]. In our previous work [2], Abdoun et al designed, implemented, and analyzed the performance, in terms of security and speed, of two proposed keyed CNN hash functions based on the Merkle–Dåmgard (MD) construction with three output schemes, i.e., CNN–Matyas–Meyer–Oseas, Modified CNN–Matyas–Meyer–Oseas, and CNN–Miyaguchi–Preneel. In our previous work [28], Abdoun et al proposed, implemented, and analyzed the performance of a new structure for keyed hash function based on chaotic maps, neural network, and Sponge construction.

Properties and Classification of Cryptographic Hash Functions
The Sponge Construction
Unkeyed Sponge Construction to Keyed-Sponge Construction
Proposed Keyed-Sponge Chaotic Neural Network Hash Functions
Phase 1
Phase 2
Phase 3
Detailed Description of the Proposed Chaotic System
Performance Analysis
One-Way Property
Collision Resistance Analysis
Hash Value Distribution
Sensitivity of Hash Value h to the Input Message M
Sensitivity of Hash Value h to the Secret Key K
Statistical Analysis of the Diffusion Effect
Cryptanalysis
Brute Force Attacks
Cryptanalytic Attacks
Computing and Complexity Analysis
Conclusions and Future Work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call