The Parallel One-way Hash Function Based on Chebyshev-Halley Methods with Variable Parameter

Authors

  • Mahdi Nouri Iran University of Science and Technology (IUST), Tehran, Iran
  • Mahyar Safarinia Electrical Engineering Department A.B.A Institude of Higher Education, Qazvin, Iran
  • Payam Pourmahdi Electrical Engineering Department A.B.A Institude of Higher Education, Qazvin, Iran
  • Mohammad Hossein Garshasebi Communication Engineering Department Basir Institude of Higher Education, Qazvin, Iran

Keywords:

Hash function, Chebyshev-Halley methods, Two-dimensional coupled map lattices, Spatiotemporal chaos, Chaotic nonlinear map, variable parameter

Abstract

In this paper a parallel Hash algorithm construction based on the Chebyshev Halley methods with variable parameters is proposed and analyzed. The two core characteristics of the recommended algorithm are parallel processing mode and chaotic behaviors. Moreover in this paper, an algorithm for one way hash function construction based on chaos theory is introduced. The proposed algorithm contains variable parameters dynamically obtained from the position index of the corresponding message blocks. Theoretical analysis and computer simulation indicate that the algorithm can assure all performance requirements of hash function in an efficient and flexible style and secure against birthday attacks or meet-in-the-middle attacks, which is good choice for data integrity or authentication.

References

Boris S. Verkhovsky; Information Assurance Protocols: Efficiency Analysis and Implementation for Secure Communication, Journal of Information Assurance and Security, 3(4): 263-269, 2008.

B. Surekha G.N. Swamy, K. SrinivasaRao, A. Ravi Kumar; A Watermarking Technique based on Visual Cryptography Information Assurance Protocols, Journal of Information Assurance and Security, 470-473, 2009.

W. Luo, D.C. et al, Hashing via finite field, Information Sciences, 176: 2553-2566, 2006 http://dx.doi.org/10.1016/j.ins.2005.12.001

A. Menezes, P. van Oorschot, S. Vanstone, Handbook of applied cryptography; CRC Press, 1996. http://dx.doi.org/10.1201/9781439821916

X. Wang, D. Feng, X. Lai, H. Yu ; Collisions for hash functions MD4, MD5 ; HAVAL-128 and RIPEMD, Rump Session of Crypto04 E-print, 2004.

X. Wang, H. Yu; How to break MD5 and other hash functions, Proceedings of Eurocrypt05, Aarhus; Denmark, 19-35, 2005.

S. Wang, W. Liu, H. Lu; et al., Periodicity of chaotic trajectories in realizations of finite computer precisions and its implication in chaos communications, International Journal of Modern Physics B, 18: 2617-2622, 2005. http://dx.doi.org/10.1142/S0217979204025798

P. Li, Z. Li, W.A. Halang; et al. G. Chen, A multiple pseudorandom-bit generator based on a spatiotemporal chaotic map, Physics Letters A, 349: 467-473, 2006. http://dx.doi.org/10.1016/j.physleta.2005.09.060

SPengFei, QiuShui-Sheng, One-way hash functions based on iterated chaotic systems, IEEE conference proceedings: communications, circuits and systems, 2007. ICCCAS 2007. International conference on, 11-13 July; p. 1070-74, 2007.

Schmitz R., Use of chaotic dynamical systems in cryptography", Journal of the Franklin Institute, 38(9):429-441, 2002.

Deng S, Liao X F, Xiao D, A Parallel Hash Function Based on Chaos, Computer Science, 35(6): 217- 219, 2008.

Wang X M, Zhang J S and Zhang W F, One way Hash function construction based on the extended chaotic map s switch, Chin. Phys. Sin, 52(11): 2737-2742, 2003.

Gao J S, Sun B Y, Han W, Construction of the control orbit function based on the chaos theory, Electric machines and control, 2: 150-155, 2002.

Parliz U, Junge L, Kocarev L, Synchronization-based parameter estimation from time series, PhsRevE, 4(6): 6253-6259, 1996.

A.M. Ostrowski, Solution of Equations in Eucilidean and Banach Space, third ed., Academic Press, New York, 1973.

J.M. GutieÂ’rrez, M.A. Hernandez, A family of Chebyshev Halley type methods in Banach spaces, Bull. Austr.Math.Soc., 55: 113-130, 1997. http://dx.doi.org/10.1017/S0004972700030586

J.F. Traub, Iterative Methods for Solution of Equations, Prentice-Hall, Englewood Cliffs, NJ,1964.

J.M. GutieÂ’rrez, M.A. Hernandez, An acceleration of Newtons method: super-Halley method, Appl. Math. Comput., 117: 223-239, 2011.

S. Amat, S. Busquier, J.M. Gutierrez,Geometric constructions of iterative functions to solve nonlinear equations, J. Comput. Appl. Math., 157: 197-205, 2003. http://dx.doi.org/10.1016/S0377-0427(03)00420-5

M. Grau, J.L. Daz-Barrero, An improvement of the Euler-Chebyshev iterative method, J. Math. Anal. Appl., 315: 1-7, 2006. http://dx.doi.org/10.1016/j.jmaa.2005.09.086

Jisheng Kou, Yitian Li, Xiuhua Wang, A family of fifth-order iterations composed of Newton and third-order methods, Appl. Math. Comput., in press, doi:10.1016/j.amc..07.150 ,2006.

Secure Hash Standard, Federal Information Processing Standards Publication (FIPS PUB) 180-2, 2002.

Security Requirements for Cryptographic Modules, Federal Information Processing Standards Publication (FIPS PUB) 140-1, 2002.

K. Wong, A combined chaotic cryptographic and hashing scheme, Physics Letters A, 307:292-298, 2003. http://dx.doi.org/10.1016/S0375-9601(02)01770-X

NIST Brief Comments on Recent Cryptanalytic Attacks on Secure Hashing Functions and the Continued Security Provided by SHA-1, 2004, http://csrc.nist.gov/hashstandardscomments.pdf

H. Zhang, X. Wang, Z. Li, D. Liu, One way Hash function construction based on spatiotemporal chaos, Act a PhysicaSinica, 54(9): 4006-4011 (in Chinese), 2005.

J. Zhang, X.Wang, W. Zhang, Chaotic keyed hash function based on feed forward feedback nonlinear digital filter, Physics Letters A, 362: 439-448, 2007. http://dx.doi.org/10.1016/j.physleta.2006.10.052

D. Goldberg, D. Priest, What every computer scientist should know about floating-point arithmetic, ACM Computing Surveys, 23(1): 548, 1991. http://dx.doi.org/10.1145/103162.103163

M.Nouri, S.Abazari Aghdam, P.Pourmahdi and M.Safarinia, Analysis of a Novel Hash Function Based upon Chaotic Nonlinear Map with Variable Parameter, Journal of Computer Science and Information Security (IJCSIS), 221-228, 2011.

M.Nouri, A.Khezeli, A.Ramezani and A.Ebrahimi, Dynamic Chaotic Hash Function Based upon Circle Chord Methods, Sixth International Symposium on Telecommunications (IST), 1044 - 1049, 2012. http://dx.doi.org/10.1109/ISTEL.2012.6483140

Nouri, M.; Farhangian, N.; Zeinolabedini, Z.; Safarinia, M., Conceptual authentication speech hashing base upon hypotrochoid graph, Sixth International Symposium on Telecommunications (IST), 1136 - 1141, 2012. http://dx.doi.org/10.1109/ISTEL.2012.6483157

Nouri, M.; Zeinolabedini, Z.; Farhangian, N.; Fekri, N.; Analysis of a novel audio hash function based upon stationary wavelet transform, 2012 6th International Conference on Application of Information and Communication Technologies (AICT), 1 - 6, 2012.

Published

2014-01-03

Most read articles by the same author(s)

Obs.: This plugin requires at least one statistics/report plugin to be enabled. If your statistics plugins provide more than one metric then please also select a main metric on the admin's site settings page and/or on the journal manager's settings pages.