Conference Paper

One-way Hash Function Construction Based on Conservative Chaotic Systems

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

Abstract

An algorithm for one-way hash function construction based on conservative chaotic system is proposed. The plaintext is divided into a group of message blocks by a fixed length and each message block is iterated some times through standard map. Both the iterations results of every round and the plaintext block determine the two initial values and the steps of iterations in next round. Some items of the result in the final round are chosen to be transformed into hash value of 128 bits. Theoretical analysis and computer simulation show that this algorithm has good effect in irreversibility, weak collision and sensitivity to initial values. The method is safer in security than the hash function based on low-dimensional dissipative chaotic maps and it is easy to realize.

No full-text available

Request Full-text Paper PDF

To read the full-text of this research,
you can request a copy directly from the authors.

... The difference between dissipative and conservative chaos is the conservation of volume in phase space: the volume is constant over time for the conservative chaos; however, the volume approaches zero as t → +∞ for the dissipative chaos. Conservative chaos not only has the general features of dissipative chaos but also has other features including broadband, pseudo-randomness, white-noise-like phenomenon and no chaotic attractor [19]. Thus, the conservative chaos is more suitable for information encryption. ...
... Moreover, the Sprott A system has similar properties to the classical Hamiltonian systems, such as no dissipation, no attractors, time-reversal symmetry, integer dimension and symmetry between nonzero Lyapunov exponents. Considering the potential applications of conservative chaos in the field of information security [19,24] and the lack of research on the three-dimensional (3D) sys-tems with volume-conservative chaos in the literature, the aim of this paper is to present a modified Sprott A system which can generate volume-conservative chaos and invariant tori, and then to investigate its interesting dynamical behaviors. ...
... According to (18) and (19), it can be found that (1) When H 0 ∈ (0, 1 2 ), (x e , y e , z e )| C w 2 do not exist; thus, in (8) there are two equilibria denoted by (18). When H 0 = 1 2 , (x e , y e , z e )| C w 2 is one of (x e , y e , z e )| C u 1 . ...
Article
Full-text available
Generally, there are few volume-conservative but not energy-conservative chaotic systems in the literature. By recomposing the skew-symmetric state matrix of the Sprott A system, a new volume-conservative chaotic system is coined in this paper. We mainly focus on investigating its dynamical behaviors that relay on the external excitation k, which directly determines the number of equilibria of the system. Without k, there exist two lines of equilibria that can be degenerated into two or four equilibria for the given nonzero initial conditions, while with k, the system is a no-equilibrium system that can produce conservative chaos and invariant tori for different initial conditions. Moreover, these rich dynamical behaviors are illustrated by several numerical techniques including time series, phase portraits, Poincaré sections, bifurcation diagrams and Lyapunov exponents.
... In research of chaotic systems, an important and useful implementation is encryption algorithms [13][14][15][16] because of the complex properties, such as extremely sensitive dependency on initial conditions, topologically mixing and density of periodic orbits, broadband, pseudo-randomness, and white-noise-like phenomenon [16]. Since the first fourdimensional hyperchaotic system [17] was proposed, researchers found that a hyperchaotic system has potential in engineering applications, especially in control [18,19], encryption [20,21], communication [22], synchronization [23], optical system [24], and biological network [25]. ...
... In research of chaotic systems, an important and useful implementation is encryption algorithms [13][14][15][16] because of the complex properties, such as extremely sensitive dependency on initial conditions, topologically mixing and density of periodic orbits, broadband, pseudo-randomness, and white-noise-like phenomenon [16]. Since the first fourdimensional hyperchaotic system [17] was proposed, researchers found that a hyperchaotic system has potential in engineering applications, especially in control [18,19], encryption [20,21], communication [22], synchronization [23], optical system [24], and biological network [25]. ...
Article
Full-text available
Conservative chaotic systems have potentials in engineering application because of their superiority over the dissipative systems in terms of ergodicity and integer dimension. In this paper, five-dimension Euler equations are constructed by integrating two of sub-Euler equations, which are contributory to the exploration of higher-dimensional systems. These Euler equations compose the conservative parts from their antisymmetric structure, which have been proved to be both Hamiltonian and Casimir energy conservative. Furthermore, a family of Hamiltonian conservative hyperchaotic systems are proposed by breaking the conservation of Casimir energy. The numerical analysis shows that the system displays some interesting behaviors, such as the coexistence of quasi-periodic, chaotic, and hyperchaotic behaviors. Adaptive synchronization method is used to realize the hyperchaos synchronization. Finally, the system passed the NIST tests successfully. Field programmable gate array (FPGA) platform is used to implement the proposed Hamiltonian conservative hyperchaos.
... 14 Conservative chaos has no chaotic attractor and some properties of pseudo-randomness and white-noise-like; thus, the conservative chaotic signals are more suitable for information encryption, and there were some applications, such as image cipher using conservative chaotic maps. [15][16][17] In order to improve performance of chaos-based encryption algorithms, many researchers have focused on the study of chaotic systems with complicated dynamics, such as the dissipative systems with multi-scroll and multi-wing chaos. [18][19][20] Most of these systems are symmetrical; e.g., the Lorenz system has a rotation symmetry R z (π ) [21][22][23] and the smooth Chua's equation has an inversion symmetry. ...
... Similarly, there are 15 stationary points for H(X) on the x-y plane, which is determined by three solutions of f(x) = 0 and five solutions of g(y) = 0 together, as shown in Fig. 1(b). Then, 45 stationary points in the 3D phase space can be shown in Fig. 1(c) if there are three solutions for f(x) = 0, five solutions for g(y) = 0, and three solutions for h(z) = 0. Based on (11), substituting (12), (16), (17), and (18) into (11) produces the following covering dynamical system: ...
Article
This paper reports a generic method for constructing n-fold covers of 3D conservative chaotic systems, which is derived from the theory of the generalized Hamiltonian system. Three typical example systems are constructed based on the proposed method, and their different n-fold cover chaotic flows are investigated theoretically and numerically. For each example system, the motion trajectories are both conservative and chaotic, which can be verified by the Lyapunov exponents, and it is interesting to find that the emergence of n-fold cover conservative chaos mainly relays on the corresponding Hamiltonian. Numerical results show that the proposed generic method is effective to construct n-fold covers of 3D conservative chaotic systems, such as a 3-fold cover in the direction of the y-axis, 2×3-fold cover on the x–y plane, and 2×3×2-fold cover in the 3D phase space. This study also demonstrates that based on appropriate skew-symmetric nonconstant matrices, the n-fold cover conservative chaos can be obtained by changing the Hamiltonian.
... Until now, various cryptographic applications based on chaotic systems have been proposed to secure information [11][12][13][14][15][16][17][18]. However, the time delay embedding method can reconstruct general dissipative chaotic time series from captured data in practical applications [19]. Sprott proposed 19 different three-dimensional chaos systems in 1994 [20], where the Sprott-A system is a conservative chaotic system (CCS). ...
Article
Full-text available
Compared with dissipative chaotic systems, conservative chaotic systems are more suitable for secure communication based on chaos. In this paper, an effective method for constructing a class of four-dimensional conservative chaotic systems is proposed by coupling four generalized Euler equations with four coupling parameters. Moreover, this method is also applicable to the construction of higher-dimensional Hamiltonian conservative systems. The chaotic and conservative properties of the system are verified in detail by relevant analytical methods, including equilibrium points, phase diagram, Lyapunov exponents, bifurcation diagram, energy, and transient quasi-periodic orbit. An interesting transient quasi-period phenomenon is observed in the new system. In addition, the Hamiltonian energy level affects the coexistence behavior of the new system. The coexistence phenomenon was analyzed from an energy perspective. With the increase in Hamiltonian energy level, the ergodicity and randomness increase. Besides, the system also has abundant coexistence orbitals at equal energy levels. Finally, the National Institute of Standards and Technology test verifies that the pseudo-random sequence based on the new system has good pseudo-randomness, and the hardware circuit of the system is realized by field programmable gate array, and the physical feasibility of the system is verified. This study demonstrates that the constructed class of Hamiltonian conservative chaotic systems is a good entropy source that can be applied to various chaotic embedded systems, including secure communication systems, cryptographic systems, and random number generators.
... Chaos has attracted the attention of many scholars over the years, an important reason being that some especial characteristics of chaos can be used in encryption algorithms [Chen et al., 2004;Guan et al., 2005;Ma et al., 2020], like sensitivity to initial conditions, white-noise-like phenomenon and pseudo-randomness, topological blending and density of phase orbits [Zhang et al., 2009], etc. Usually, the generation of analog chaotic signals would use the traditional analog circuit, but the influence of the environment (for instance, temperature, humidity, voltage change, etc.) should not be overlooked due to the sensitivity of chaos to initial conditions [Dong et al., 2018]. These impacts would prevent the engineering application of chaotic dynamic systems. ...
Article
Full-text available
Chaotic systems have high potential for engineering applications due to their extremely complex dynamics. In the paper, a five-dimensional (5D) Kolmogorov-like hyperchaotic system is proposed. First, the hyperchaotic property is uncovered, and numerical analysis shows that the system displays the coexistence of different kinds of attractors. This system presents a generalized form of fluid and forced-dissipative dynamic systems. The vector field of the hyperchaotic system is decomposed to inertial, internal, dissipative and external torques, respectively, and the energies are analyzed in detail. Then, the bound of the 5D dissipative hyperchaos is estimated with a constructed spherical function. Finally, the system passes the NIST tests and an FPGA platform is used to realize the hyperchaotic system.
... It is accepted that the dissipative chaotic time sequences can be reconstructed by the time delay embedding method through the captured data in practical applications [29]. Compared with dissipative chaos, conservative chaos has no attractor and has the characteristics of pseudo-randomness, ergodicity, and nearwhite noise, which is more suitable for designing PRNGs. ...
Article
Full-text available
Pseudo-random number generator (PRNG) has been widely used in digital image encryption and secure communication. This paper reports a novel PRNG based on a generalized Sprott-A system that is conservative. To validate whether the system can produce high quality chaotic signals, we numerically investigate its conservative chaotic dynamics and the complexity based on the approximate entropy algorithm. In this PRNG, we first select an initial value as a key to generate conservative chaotic sequence, then a scrambling operation is introduced into the process to enhance the complexity of the sequence, which is quantified by the binary quantization method. The national institute of standards and technology statistical test suite is used to test the randomness of the scrambled sequence, and we also analyze its correlation, keyspace, key sensitivity, linear complexity, information entropy and histogram. The numerical results show that the binary random sequence produced by the PRNG algorithm has the advantages of the large keyspace, high sensitivity, and good randomness. Moreover, an improved finite precision period calculation (FPPC) algorithm is proposed to calculate the repetition rate of the sequence and further discuss the relationship between the repetition rate and fixed-point accuracy; the proposed FPPC algorithm can be used to set the fixed-point notation for the proposed PRNG and avoid the degradation of the chaotic system due to the data precision.
... In addition to statistical tests, they studied the immunity of their proposed algorithm against birthday attack and meet-in-the-middle attack. Zhang et al. [96] proposed an algorithm for one-way hash function construction based on conservative chaotic system. They use the conservative systems to perform iteration operation instead of dissipative system to overcome the traditional defects, which makes this method of hash function construction has a high security. ...
Thesis
The hash functions are the most useful primitives in cryptography. They play an important role in data integrity, message authentication, digital signature and authenticated encryption. Thus, the design of secure hash functions is crucial. In this thesis, we designed, implemented, and analyzed the performance of two architectures, each with two keyed hash function structures based on chaotic maps and neural networks (KCNN). The first architecture is based on the Merkle-Dåmgardconstruction, while the second uses the Sponge function. The first structure of the first architecture consists of two KCNN layers with three different output schemes (CNN-Matyas-Meyer-Oseas, Modified CNN-Matyas-Meyer-Oseas and CNN-Miyaguchi-Preneel). The second structure is composed of a KCNN layer followed by a combination layer of nonlinear functions. The first structure of the second architecture is formed of two KCNN layers with two hash value lengths 256 and 512. The second structure is similar to that used in the first architecture. The chaotic system is used to generate KCNN parameters. The results obtained by the statistical tests, as well as the cryptanalytical analysis, demonstrate the security of the proposed KCNN hash functions. Finally, we are currently working on the KCNN-DUPLEX structure integrating the proposed KCNN hashing functions (Sponge-based) for use in an authenticated encryption application.
... However, many researchers developed hashing schemes based on simple chaotic maps, such as logistic map, highdimensional discrete map, piecewise linear chaotic map, tent map, and Lorenz map or on 2D coupled map lattices (Akhavan et al. 2009;Amin et al. 2009;Arumugam et al. 2007; Kwok and Tang 2005;Li et al. 2012b;Liu et al. 2012;Maqableh et al. 2008;Wang et al. 2007Wang et al. , 2008Wang et al. , 2011Wong 2003;Xiao et al. 2005;Yi 2005;Zhang et al. 2009). In 2007, Zhang et al. (2007) proposed a novel chaotic keyed hash algorithm using a feed forward-feedback nonlinear filter. ...
Article
Full-text available
In this paper, we designed, implemented, and analyzed the performance, in terms of security and speed, of two proposed keyed Chaotic Neural Network (CNN) hash functions based on Merkle–Da˚\mathring{\rm a}mgard (MD) construction with three output schemes: CNN-Matyas–Meyer–Oseas, Modified CNN-Matyas–Meyer–Oseas, and CNN-Miyaguchi–Preneel. The first hash function’s structure is composed of two-layer chaotic neural network while the structure of the second hash function is formed of one-layer chaotic neural network followed by non-linear layer functions. The obtained results of several statistical tests and cryptanalytic analysis highlight the robustness of the proposed keyed CNN hash functions, which is fundamentally due to the strong non-linearity of both the chaotic systems and the neural networks. The comparison of the performance analysis with some chaos-based hash functions of the literature and with standard hash functions make the proposed hash functions suitable for data integrity, message authentication, and digital signature applications.
... However, there are very few research results about conservative chaos, comparing with the dissipative chaos, due to the fact that conservative system models are not easily discovered in the real world. The main fields of application for conservative chaos are astronomy [Richter, 2001;Li et al., 2014], molecular dynamics [Ciccotti & Ferrario, 2016;Henry & Chen, 2009], hydrodynamics [Gaspard, 1997] and information security [Zhang et al., 2009]. ...
Article
Full-text available
In the literature, there are few conservative chaotic systems which are not obviously conservative according to their equations. This paper reports a 3D time-reversible symmetric chaotic system without equilibrium. The matrix form of the new system shows that there exists a Hamiltonian, which can exhibit interesting spatial structures (isosurfaces) controlled by different initial conditions. Numerical results shows that different initial conditions lead to different dynamical behaviors, such as quasi-periodic motion and conservative chaos. Moreover, the chaotic trajectories, visually, entwine around a isosurface and form a complicated topological structure like a single crystal lattice.
... In view of the applications of chaotic system in information security [Chen et al., 2015] and secure communication [Rovatti et al., 2002;Kaddoum, 2016;Argyris et al., 2005], various chaosbased encryption algorithms [Guesmi et al., 2016;Kaddoum et al., 2016] have been developed to ensure the safety of information, but the encryption algorithms, based on chaotic sequences generated by dissipative systems, are easily attacked because the chaotic attractors can be reconstructed by the delay embedding of the captured data. For conservative chaos, besides the general properties of chaos, such as extreme sensitive dependency on initial conditions, topologically mixing and density of periodic orbits, there exist other properties, such as broadband, pseudo-randomness and white-noise-like phenomenon [Zhang et al., 2009]. More importantly, for these systems to have conservative chaos, there is no chaotic attractor, and different initial conditions lead to different dynamics, which gives the conservative chaotic flows or maps distinct advantages over dissipative chaotic systems and so are used for information security. ...
Article
Full-text available
This paper proposes a class of nonlinear systems and presents one example system to illustrate its interesting dynamics, including quasiperiodic motion and chaos. It is found that the example system is a subsystem of a non-Hamiltonian system, which has a continuous curve of equilibria with time-reversal symmetry. In this study, the dynamical evolution of the example system with three different kinds of external excitations are fully investigated by using general chaotic analysis methods such as Poincaré sections, phase portraits, Lyapunov exponents and bifurcation diagrams. Both theoretical analysis and numerical simulations show that the example system is nonconservative but has conservative chaotic flows, which are numerically verified by the sum of its Lyapunov exponents. It is also found that the example system has time-reversal symmetry.
... Then, chaotic hash functions are attracting more and more researchers to study ranging from the use of simple maps such as tent map [11][12][13] and logistic map [14,15] to the use of more complicated maps of the sine map [16], standard map [17], piecewise linear or nonlinear chaotic maps [18][19][20][21] and high-dimensional chaotic maps [22][23][24]. ...
Article
Full-text available
We present a chaotic hash function based on the dynamic S-Box with variable parameters in this paper. More specifically, we first exploit the piecewise linear chaotic map to obtain four initial buffers and an initial hash value. Then, we divide a randomly chosen message into message blocks and assign the four buffers and current message block to a transfer function to produce variable parameters and initial values of the PWLCM and logistic map for constructing a dynamic S-Box, which is then used for updating the four buffers. After all the message blocks are processed, the final hash value is generated by cascading the buffers and then applying XOR operation with the last hash value. Finally, we conduct performance evaluation on the proposed hash algorithm in terms of sensitivity, confusion and diffusion properties, collision resistances, speed analysis, randomness tests, and comparison with other algorithms, and the results demonstrate that the proposed algorithm has good statistical properties, strong collision resistances and better performance compared with other schemes.
... Chaos has some inherent merits of one way, sensitivity to tiny modifications in initial conditions and parameters, mixing property and ergodicity, which can be used for designing chaotic hash functions. In the last decades, many researchers propose different hash algorithms based on chaotic maps [6][7][8][9][10][11][12][13][14][15][16][17][18][19], encouraged by the specific properties of chaotic dynamical systems such as high sensitivity to the initial conditions, ergodicity, high complexity induced by their simple analytic expressions. However, these chaotic maps in cryptanalytic studies reveal security weakness [20][21][22][23][24][25][26][27]. ...
Article
Full-text available
We present a fast and efficient hash algorithm based on a generalized chaotic mapping with variable parameters in this paper. We first define a generalized chaotic mapping by utilizing piecewise linear chaotic map and trigonometric functions. Then, we convert the arbitrary length of message into the corresponding ASCII values and perform 6-unit iterations with variable parameters and message values based on the generalized chaotic mapping. The final hash value is obtained by cascading extracted bits from iteration state values. We excessively evaluate the proposed algorithm in terms of distribution of hash value, sensitivity of hash value to the message and secret keys, statistical analysis of diffusion and confusion, analysis of birthday attacks and collision resistance, analysis of secret keys, analysis of speed, and comparison with other algorithms, and the results illustrate that the suggested algorithm is fast, efficient, and enough simple and has good confusion and diffusion capabilities, strong collision resistance, and a high level of security.
... Chaotic maps and hash functions have essentially similar characteristics, leading to a lot of research on developing chaos-based hashing schemes. Recently proposed algorithms range from the use of simple maps such as the tent map [14][15][16] and logistic map [17,18], to more complex maps such as the sine map [19], standard map [20], and piecewise linear/nonlinear chaotic maps [21][22][23][24]. High dimensional chaotic maps have also been used in hash functions for higher complexity and better mixing [25][26][27]. ...
Article
Full-text available
In recent years, cryptologists have been delving into chaos theory to design more secure cryptographic primitives. However, many existing chaos-based algorithms are slow due to floating point operations. They are mostly sequential in nature and therefore cannot take advantage of multicore processors for faster speed. In this paper, a new chaos-based hash function is proposed that utilizes multiple instances of chaotic maps that run in parallel to improve hashing speed. Parallelization is realized using the baseline network that also strengthens the security of the hash function due to its shuffling mechanism. The combination of linear and nonlinear chaotic maps is used to provide a high level of sensitivity to initial conditions, confusion and diffusion characteristics as well as strong collision resistance. Results show that the proposed design has strong security strength with near-perfect statistical qualities and fast hashing speed that surpasses both chaotic hash functions and the MD5 hash function.
... These properties make them suitable for hash function [1,2] design. Similarly, chaos has also been used in data protection because of the features of initial-value sensitivity, random similarity and ergodicity [3,4,5]. It is also regarded as practical to combine chaos with neural networks. ...
Article
In this paper an algorithm for one-way hash function construction based on a two layer feed forward neural network along with the piece-wise linear (pwl) chaotic map is proposed. Based on chaotic neural networks, a Hash function is constructed, which makes use of neural networks' diffusion property and chaos' confusion property. This function encodes the plaintext of arbitrary length into the hash value of fixed length (typically, 128-bit, 256-bit or 512-bit). Theoretical analysis and experimental results show that this hash function is one-way, with high key sensitivity and plaintext sensitivity, and secure against birthday attacks or meet-in-the-middle attacks. These properties make it a suitable choice for data signature or authentication.
... Another demonstration of hash function implementation based on conservative chaotic system is proposed by authors of [11]. In their implementation the plaintext is divided into a group of message blocks by a fixed length and each message block is iterated some times through standard map. ...
Article
Full-text available
Hash functions have been used to generate hash codes for data authentication. Traditionally these functions are generated using byte oriented algorithms like MD5 and others. In our paper we propose a new method of generating hash code for images using neural networks. Three sample images namely, fingerprint, lena and football image have been considered and their hash values calculated using two neural network structures namely, 1) structure without feedback 2) structure with feedback. The original images are then subjected to bit modification,Gaussian noise and rotational noise. The hash values are recalculated for the modified images. Sensitivity and hit collision are calculated and are found to be comparable with that of MD5 algorithm.
Article
Full-text available
To explore the applications of the memcapacitor in the conservative circuits, the nonlinear dynamics of a memcapacitor-based hyperchaotic conservative circuit are studied in detail. Specifically, the conservative condition of the system is obtained by combining divergence and Hamiltonian energy, and the perpetual points and equilibrium points of the memcapacitor-based system are also analyzed in detail. Subsequently, the influences of system parameters and initial conditions on the dynamics of the memcapacitor-based hyperchaotic conservative system are discussed through the dynamic map and the basin of attraction, where three dynamics phenomena can be observed, such as interior crisis, largest Lyapunov exponent jump, and coexisting conservative flows. Finally, the theoretical results are verified by the circuit experiment simulation through MULTISIM and digital signal processing; a pseudorandom number generator based on the hyperchaotic conservative system is also designed and compared with another system through an NIST test.
Article
We propose a chaotic hash algorithm based on circular shifts with variable parameters in this paper. We exploit piecewise linear chaotic map and one-way coupled map lattice to produce initial values and variable parameters. Circular shifts are introduced to improve the randomness of hash values. We evaluate the proposed hash algorithm in terms of distribution of the hash value, sensitivity of the hash value to slight modifications of the original message and secret keys, confusion and diffusion properties, robustness against birthday and meet-in-the-middle attacks, collision tests, analysis of speed, randomness tests, flexibility, computational complexity, and the results demonstrate that the proposed algorithm has strong security strength. Compared with the existing chaotic hash algorithms, our algorithm shows moderate statistical performance, better speed, randomness tests, and flexibility.
Article
An algorithm of cryptographic hash function based on time-delay chaotic system is presented in this paper. In this algorithm, initial message is modulated into time-delay chaotic iteration, and the Hash value can be calculated by a HMAC-MD5 algorithm. Thus, every bit of this Hash value is correlative with initial message, and this Hash value is very sensitive to micro changes of the initial message or the initial condition of chaotic system. By theory analyses and simulations, we obtain that the Hash value has irregularity and diffusion properties, and the parameter space is augmented because of the properties of chaos. The nonlinear relation between hash value and initial message can be effectively against linear analysis. Therefore, this Hash function based on time-delay chaotic system can get better anti-attack and anti-collision capacity.
Conference Paper
Coupled Tent Map Lattices system (CML) has made a good combination between confusion and diffusion, which can be well adopted in the design for Hash function and sequential cipher and possesses high value in cryptographic application. Whereas, Coupled Tent Map Lattices system parameters cast a direct influence on cryptographic performance. This paper chooses tent map as the non-linear function of coupled map lattices and conducted a detailed analysis of the influence of system parameter changes on random feature, differential distribution feature, invariant distribution feature, complexity, Lyapunov exponent, balance of the sequence generated by CML, to serve as a reference for cryptographic system design.
Conference Paper
Based on the Chaotic Coupled Map Network (CCMN), a novel scheme for constructing hash functions is proposed in this paper, which transforms messages and establishes a mapping form transformed messages to the parameters of CCMN. Through chaotic iterations, quantization and exclusive-or (XOR) operations, the algorithm can construct hash value with arbitrary length. The analysis and simulation results show that the CCMN-Hash algorithm is extremely sensitive to initial values and coupled factor, and the CCMN-Hash also has good properties, such as excellent one-way, confusion and diffusion and strong collision resistance.
Article
Full-text available
The parameters of a given (chaotic) dynamical model are estimated from scalar time series by adapting a computer model until it synchronizes with the given data. This parameter identification method is applied to numerically generated and experimental data from Chua's circuit.
Article
How to design an efficient one-way Hash function is always the hot point in modem cryptography researches. In this paper, a Hash function construction method based on extended chaotic maps switch is proposed. The extended chaotic model is first built to generate various kinds of chaotic signals at different parts of the original signals according to the switching schemes, and then chaotic parameters of one-way Hash function is modulated by the linear-transformed signals. The advantages of irreversibility, resistance to imitations and sensitivity to initial values, etc., are also discussed. Simulation results show that this chaotic Hash function based on extended chaotic maps switch has good one-way,weak collision property, better security than the chaotic Hash function based on single chaotic map, and it can be realized easily.
Article
The performance of one way Hash function was improved and new Hash function construction methods were proposed through a novel Hash method based on chaotic mapping. Two different chaotic models are used to construct one way Hash functions. The algorithm which is sensitive to the initial message is designed to either produce a pair of collision messages or recover a message to have the given Hash result (a forgery) computationally infeasible by hashing messages of arbitrary bit length into 128 bit Hash values. The advantages and potential of using chaotic mapping for one-way Hash functions were discussed. The simulation demonstrates the convenience, high sensitivity to initial values and good Hash performance of the new method. This method can be easily to be paralleled and the number of iterations is in direct proportion to the initial text length. The algorithm is a quick and easily implemented one-way Hash function.
Article
A new construction method of Hash function is introduced based on two-dimensional Logistic map and the piecewise linear chaotic map, which uses the output of two-dimensional Logistic map as piecewise parameter P of piecewise linear chaotic map. Then, one-way Hash function is constructed using piecewise linear chaotic map with P. Lastly, the theoretical analyses and a series of simulation experiments are conducted for the algorithm. The experimental results show that the one-way Hash function can meet the performance indicators demands of random and impact resistance, etc., and can be widely applied to digital signature and authentication system.
Article
Chaos would happen within certain ranges of parameters of chaotic system. The chaos sequence has good pseud random character. Now some papers have provided some methods to construct one-way hash function based on chaotic map. Through analyzing these methods, the appearance of collision is proved. So some key problems are pointed out which should be taken care of while constructing one-way function based on chaotic map.
Article
This paper will address the problem of unmasking a new chaotic communication scheme using synchronizing circuits, where the Lorenz system is modulated by the message and the x-coordinate of the modulated system is added to the message and transmitted to the receiver. The receiver is driven into perfect synchrony with the transmitter even in the presence of the message, and since the message becomes part of the dynamics it provides very little distortion to the phase space of the dynamical system. However, this paper will demonstrate that it is still possible to extract a sinusoidal message from the transmitted signal. It will also be shown that it is possible to extract the sinusoidal signal solely from the x-coordinate, without secondarily adding back the message sinusoid before transmission. The message extraction is also shown to work for simple frequency-modulated and phase-modulated message signals. The modulated communication scheme does effectively nullify a multi-step unmasking technique which had been somewhat successful when applied to chaotic communication schemes which employed additive message signals.
Article
An algorithm for one-way Hash function construction based on the chaotic map with changeable-parameter is proposed in this paper. A piecewise linear chaotic map with changeable-parameter P is chosen, and cipher block chaining mode (CBC) is introduced to ensure that the parameter P in each iteration is dynamically decided by the last-time iteration value and the corresponding message bit in different positions. The final Hash value is obtained by means of the linear transform on the iteration sequence. Theoretical analysis and computer simulation indicate that our algorithm can satisfy all the performance requirements of Hash function in an efficient and flexible manner. It is practicable and reliable, with high potential to be adopted for E-commerce.
Article
In this paper, some of the mathematical properties relevant to the use of chaotic dynamical systems in cryptography are identified and reviewed. We evaluate these properties for some of the systems proposed in the literature and explain the consequences for the level of security offered by these systems. As a conclusion, it is proposed to use only those systems that are accessible to a mathematical analysis of their chaotic properties, and some open research questions are identified.
One Way Hash Functions and DES Advances in Cryptology, proceedings of CRYPTO 1989
  • R Merkle
Chaotic One way hash function
  • Z D Chen
  • Y Huang
Construction of the control orbit function based on the chaos theory
  • J S Gao
  • B Y Sun
  • W Han
A Parallel Hash Function Based on Chaos Computer Science
  • S Deng
  • X F Liao
  • D Xiao
A design principle for Hash functions Advances in Cryptology-Crypto'89
  • I Damgard