Abstract

This paper presents a new structure for keyed hash function based on chaotic maps, neural network and sponge construction. The structure of proposed Keyed Sponge Chaotic Neural Network KSCNN hash function is composed of three phases: the initialization phase pads the message M and divides it into q message blocks M i of fixed size r, the absorbing phase hashes the message blocks by using CNN — Block i and produces the intermediate hash value HM i and the squeezing phase produces, starting from HM q , the final hash value h with desired length. The combining of sponge construction with the CNN — Blocki improves, on one hand, the security of proposed hash function and makes, on the other hand, the length of hash value more dynamic. Our theoretical analysis and experimental simulations show that the proposed hash function KSCNN has good statistical properties, strong collision resistance, high message sensitivity compared with SHA-3 and immune against pre-image, second pre-image and collision attacks.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call