首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Although various hash functions based on chaos or chaotic neural network were proposed, most of them can not work efficiently in parallel computing environment. Recently, an algorithm for parallel keyed hash function construction based on chaotic neural network was proposed [13]. However, there is a strict limitation in this scheme that its secret keys must be nonce numbers. In other words, if the keys are used more than once in this scheme, there will be some potential security flaw. In this paper, we analyze the cause of vulnerability of the original one in detail, and then propose the corresponding enhancement measures, which can remove the limitation on the secret keys. Theoretical analysis and computer simulation indicate that the modified hash function is more secure and practical than the original one. At the same time, it can keep the parallel merit and satisfy the other performance requirements of hash function, such as good statistical properties, high message and key sensitivity, and strong collision resistance, etc.  相似文献   

2.
A novel chaotic hash algorithm based on a network structure formed by 16 chaotic maps is proposed. The original message is first padded with zeros to make the length a multiple of four. Then it is divided into a number of blocks each contains 4 bytes. In the hashing process, the blocks are mixed together by the chaotic map network since the initial value and the control parameter of each tent map are dynamically determined by the output of its neighbors. To enhance the confusion and diffusion effect, the cipher block chaining (CBC) mode is adopted in the algorithm. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high flexibility, as required by practical keyed hash functions.  相似文献   

3.
Hash functions play important role in the information security era. Although there are different methods to design these functions, in recent years chaos theory has emerged as a strong solution in this area. Chaotic hash functions use one-dimensional maps such as logistic and tent, or employ complex multi-dimensional maps which are typically insecure or slow and most of them has been successfully attacked. In this paper, we propose a new chaotic system and employ it to design a secure and fast hash function. The improved security factor has roots in the hyper sensitivity of the proposed chaotic map while properties like speed and security can be parameterized. On the other hand, the proposed hash function has a dynamic random array of functions and can be implemented by a parallel architecture. This data-level parallel architecture makes it fast to generate the hash value. Statistical simulations show success of the proposed hashing scheme. Cryptanalysis of proposed function, such as key sensitivity, meet-in-the-middle attack, collision, preimage resistance and high level attacks, proves security of the proposed function.  相似文献   

4.
We propose a chaotic hash algorithm based on circular shifts with variable parameters in this paper. We exploit piecewise linear chaotic map and one-way coupled map lattice to produce initial values and variable parameters. Circular shifts are introduced to improve the randomness of hash values. We evaluate the proposed hash algorithm in terms of distribution of the hash value, sensitivity of the hash value to slight modifications of the original message and secret keys, confusion and diffusion properties, robustness against birthday and meet-in-the-middle attacks, collision tests, analysis of speed, randomness tests, flexibility, computational complexity, and the results demonstrate that the proposed algorithm has strong security strength. Compared with the existing chaotic hash algorithms, our algorithm shows moderate statistical performance, better speed, randomness tests, and flexibility.  相似文献   

5.
In this paper, we propose a dedicated keyed hash algorithm based on the modified coupled chaotic map lattice. By using the nearest and long distance couplings, both the key and the message as the parameters of the coupled map lattice, the expansion key and the nonlinear transformation, the system has enough confusion and diffusion rate between the message and the key. The structure of the system provides strong collision resistance and high performance efficiency. Simulation results show that the system has a uniform and random distribution of hash value, and fast performance.  相似文献   

6.
Recently, a variety of chaos-based hash functions have been proposed. Nevertheless, none of them can realize modification localization. In this paper, a hash function with both modification detection and localization capabilities is proposed, which can also support the parallel processing mode. By using the mechanism of changeable-parameter and self-synchronization, the keystream can establish a close relation with the algorithm key, the content, and the order of each message unit. Theoretical analysis and computer simulation indicate that the proposed algorithm can satisfy the performance requirements of hash functions.  相似文献   

7.
We provide conditions for which the round functions of an ?-bit Rijndael-like block cipher generate the alternating group on the set {0,1}?. These conditions show that the class of Rijndael-like ciphers whose round functions generate the alternating group on their message space is large, and includes both the actual Rijndael and the block cipher used by the compression function of the Whirlpool hash function. The result indicates that there is no trapdoor design for a Rijndael-like cipher based on the imprimitivity of the group action of its proper round functions which is difficult to detect.  相似文献   

8.
This paper proposes a new chaotic keyed hash function based on a single 4-dimensional chaotic cat map whose irregular outputs are used to compute a hash value. The suggested scheme is fast, efficient and flexible. It takes an input message of arbitrary length and returns a hash value of a fixed length n, where n is a multiple of 32 (by convention, n is usually one of the numbers 128, 160, 256, 512, and 1024). Simulation results are presented to demonstrate the suggested hashing scheme’s high sensitivity to the original message and the secret key, as well as its strong capability for confusion and diffusion, and very strong collision resistance. In comparison with existing work, especially those based on chaotic maps, the proposed scheme exhibits superior performance.  相似文献   

9.
In this paper, the chaos-based hash function is analyzed, then an improved version of chaos-based hash function is presented and discussed using chaotic neural networks. It is based on the piecewise linear chaotic map that is used as a transfer function in the input and output of the neural network layer. The security of the improved hash function is also discussed and a novel type of collision resistant hash function called semi-collision attack is proposed, which is based on the collision percentage between the two hash values. In the proposed attack particle swarm optimization algorithm is used to define the fitness function parameters. Finally, numerical and simulation results provides strong collision resistance and high performance efficiency.  相似文献   

10.
In this paper, a novel image encryption scheme using coupled map lattices (CML) with time delay is proposed. By employing discretized tent map to shuffle the positions of image pixels and then using delayed coupled map lattices (DCML) to confuse the relationship between the plain-image and the cipher-image, image encryption algorithms with permutation-diffusion structure are introduced in detail. In the process of generating keystream, the time-varying delay is also embedded in our proposed scheme to enhance the security. Theoretical analysis and computer experiments confirm that the new algorithm possesses high security for practical image encryption.  相似文献   

11.
At ASIACRYPT’06, Chang et al. analyzed the indifferentiability of some popular hash functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and the PBGV hash functions, etc. In particular, two indifferentiable attacks were presented on the four of the twenty collision resistant PGV and the PBGV hash functions with the prefix-free padding. In this article, a synthetic indifferentiability analysis of some block-cipher-based hash functions is considered. First, a more precise definition is proposed on the indifferentiability adversary in block-cipher-based hash functions. Next, the advantage of indifferentiability is separately analyzed by considering whether the hash function is keyed or not. Finally, a limitation is observed in Chang et al.’s indifferentiable attacks on the four PGV and the PBGV hash functions. The formal proofs show the fact that those hash functions are indifferentiable from a random oracle in the ideal cipher model with the prefix-free padding, the NMAC/HMAC and the chop construction.   相似文献   

12.
This paper presents a backtracking method for constructing perfect hash functions from a given set of mapping functions. A hash indicator table is employed in the composition. By the nature of backtracking, the method can always find a perfect hash function when such a function does exist according to the composing scheme. Simulation results show that the probability of getting a perfect hash function by the backtracking method is much higher than by the single-pass and multipass methods previously proposed.  相似文献   

13.
The collision problem of a chaos-based hash function with both modification detection and localization capability is investigated [Xiao D, Shih FY, Liao XF. A chaos-based hash function with both modification detection and localization capabilities. Commun Nonlinear Sci Numer Simulat 2010;15(9):2254-61]. The simulation gives the same detection and localization hash values for distinct messages. The expense of the birthday attack on the hash function is far less than expected. The certain symmetries of message distribution may result in the same detection hash value for distinct messages.  相似文献   

14.
In recent years, a variety of chaos-based image cryptosystems have been proposed. The key used for encryption/decryption is usually independent of the plain-image. To achieve a satisfactory level of security, at least two overall rounds of the substitution-diffusion process are required so that a change in any pixels of the plain-image spreads over the whole cipher-image. Moreover, the receiver is not able to determine whether the decrypted image is exactly the one sent. In this paper, a fast image encryption and authentication scheme is proposed. In particular, a keyed hash function is introduced to generate a 128-bit hash value from both the plain-image and the secret hash keys. The hash value plays the role of the key for encryption and decryption while the secret hash keys are used to authenticate the decrypted image. Simulation results show that satisfactory security performance is achieved in only one overall round. The speed efficiency is thus improved.  相似文献   

15.
16.
Based on the characteristic polynomial of Lax matrix for the hierarchy of coupled Toda lattices associated with a \(3\times3\) discrete matrix spectral problem, we introduce a trigonal curve with two infinite points, from which we establish the associated Dubrovin-type equations. The asymptotic properties of the meromorphic function and the Baker-Akhiezer function are studied near two infinite points on the trigonal curve. Finite-band solutions of the entire hierarchy of coupled Toda lattices are obtained in terms of the Riemann theta function.  相似文献   

17.
Principal lattices are distributions of points in the plane obtained from a triangle by drawing equidistant parallel lines to the sides and taking the intersection points as nodes. Interpolation on principal lattices leads to particularly simple formulae. These sets were generalized by Lee and Phillips considering three-pencil lattices, generated by three linear pencils. Inspired by the addition of points on cubic curves and using duality, we introduce an addition of lines as a way of constructing lattices generated by cubic pencils. They include three-pencil lattices and then principal lattices. Interpolation on lattices generated by cubic pencils has the same good properties and simple formulae as on principal lattices. Dedicated to C.A. Micchelli for his mathematical contributions and friendship on occasion of his sixtieth birthday Mathematics subject classifications (2000) 41A05, 41A63, 65D05. J.M. Carnicer: Partially supported by the Spanish Research Grant BFM2003-03510, by Gobierno de Aragón and Fondo Social Europeo.  相似文献   

18.
Coupled map lattices have been widely used as models in several fields of physics, such as chaotic strings, turbulence, and phase transitions, as well as in other disciplines, such as biology (ecology, evolution) and information processing. This paper investigates properties of periodic orbits in two coupled Tchebyscheff maps. Then zeta function cycle expansions are used to compute dynamical averages appearing in Beck's theory of chaotic strings. The results show close agreement with direct simulation for most values of the coupling parameter, and yield information about the system complementary to that of direct simulation.  相似文献   

19.
In this paper, we study issues related to the notion of “secure” hash functions. Several necessary conditions are considered, as well as a popular sufficient condition (the so-called random oracle model). We study the security of various problems that are motivated by the notion of a secure hash function. These problems are analyzed in the random oracle model, and we prove that the obvious trivial algorithms are optimal. As well, we look closely at reductions between various problems. In particular, we consider the important question “does collision resistance imply preimage resistance?”. We provide partial answers to this question – both positive and negative! – based on uniformity properties of the hash function under consideration.  相似文献   

20.
The aim of this paper is to describe a new approach to building minimal and perfect hash functions for a predefined set of keys. Several papers have dealt with this problem and proposed various kinds of functions. This study is based on a function whose address depends both on the letter codes and the letter position in the key, and therefore represents an extension of Cichelli's function. The weights associated with the position are considered to be fixed, and letter code computing is considered to be an interpolation problem. As a result, hash building only requires the solution of an algebraic linear system and then the time complexity is polynomialO(n 3).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号