One-way Hash function construction based on iterating a chaotic map

被引:13
作者
Wang, Yong [1 ]
Du, Maokang [2 ]
Yang, Degang [3 ]
Yang, Huaqian [4 ]
机构
[1] Chongqing Univ, Sch Comp Sci & Engn, Chongqing 400044, Peoples R China
[2] Chongqing Univ Posts & Telecommun, Sch Econ & Management, Chongqing 400065, Peoples R China
[3] Chongqing Normat Univ, Sch Math & Comp Sci, Chongqing 400047, Peoples R China
[4] Chongqing Educ Coll, Dept Comp & Modern Educ, Chongqing 400067, Peoples R China
来源
CIS WORKSHOPS 2007: INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY WORKSHOPS | 2007年
关键词
D O I
10.1109/CIS.Workshops.2007.16
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
An algorithm for one-way Hash function construction based on iterating a chaotic map is proposed The total chaotic space is divided into some subspace based on the density distribution function of the chaotic map. Each subspace is associated with a unique bit in a bit sequence. The value of the chaotic map is dynamically decided by the last-time value and the corresponding message bit in different positions. When the chaotic value is in one subspace, changes the corresponding bit. Finally, the bit sequence is used as the Hash value. Theoretical analysis and computer simulation indicate that the algorithm can resist statistical attack birthday attack and meet-in-the-middle attack and satisfy all performance requirement of Hash function in an efficient and flexible manner. It is practicable and reliable, with high potential to be adopted for E-commerce.
引用
收藏
页码:791 / +
页数:2
相关论文
共 50 条
  • [31] Security analysis of a one-way hash function based on spatiotemporal chaos
    王世红
    单鹏洋
    [J]. Chinese Physics B, 2011, (09) : 87 - 93
  • [32] Security analysis of a one-way hash function based on spatiotemporal chaos
    Wang Shi-Hong
    Shan Peng-Yang
    [J]. CHINESE PHYSICS B, 2011, 20 (09)
  • [33] One-Way Hash Function Based on Delay-Induced Hyperchaos
    Ren, Hai-Peng
    Zhao, Chao-Feng
    Grebogi, Celso
    [J]. INTERNATIONAL JOURNAL OF BIFURCATION AND CHAOS, 2020, 30 (02):
  • [34] Collision of one keyed hash function based on chaotic map and analysis
    Shandong Computer Science Center, Jinan 250014, China
    不详
    [J]. Wuli Xuebao, 2008, 5 (2737-2742):
  • [35] The collision of one keyed hash function based on chaotic map and analysis
    Wang Ji-Zhi
    Wang Mei-Qin
    Wang Ying-Long
    [J]. ACTA PHYSICA SINICA, 2008, 57 (05) : 2737 - 2742
  • [36] The MD2 hash function is not one-way
    Muller, F
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2004, PROCEEDINGS, 2004, 3329 : 214 - 229
  • [37] One-Way Cryptographic Hash Function Securing Networks
    Athavale, Vijay Anant
    Arora, Shakti
    Athavale, Anagha
    Yadav, Ruchika
    [J]. PROCEEDINGS OF ACADEMIA-INDUSTRY CONSORTIUM FOR DATA SCIENCE (AICDS 2020), 2022, 1411 : 105 - 113
  • [38] A Fast New One-Way Cryptographic Hash Function
    Liu Jian-dong
    Tian Ye
    Wang Shu-hong
    Yang Kai
    [J]. 2010 IEEE INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND INFORMATION SECURITY (WCNIS), VOL 1, 2010, : 302 - 306
  • [39] One way Hash function construction based on Spatiotemporal chaos
    Zhang, Han
    Wang, Xiu-Feng
    Li, Zhao-Hui
    Liu, Da-Hai
    [J]. Wuli Xuebao/Acta Physica Sinica, 2005, 54 (09): : 4006 - 4011
  • [40] One way Hash function construction based on Spatiotemporal chaos
    Zhang, H
    Wang, XF
    Li, ZH
    Liu, DH
    [J]. ACTA PHYSICA SINICA, 2005, 54 (09) : 4006 - 4011