Skip to main content
Log in

Design and security analysis of two robust keyed hash functions based on chaotic neural networks

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

In this paper, we designed, implemented, and analyzed the performance, in terms of security and speed, of two proposed keyed Chaotic Neural Network (CNN) hash functions based on Merkle–D\(\mathring{\rm a}\)mgard (MD) construction with three output schemes: CNN-Matyas–Meyer–Oseas, Modified CNN-Matyas–Meyer–Oseas, and CNN-Miyaguchi–Preneel. The first hash function’s structure is composed of two-layer chaotic neural network while the structure of the second hash function is formed of one-layer chaotic neural network followed by non-linear layer functions. The obtained results of several statistical tests and cryptanalytic analysis highlight the robustness of the proposed keyed CNN hash functions, which is fundamentally due to the strong non-linearity of both the chaotic systems and the neural networks. The comparison of the performance analysis with some chaos-based hash functions of the literature and with standard hash functions make the proposed hash functions suitable for data integrity, message authentication, and digital signature applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  • Abdoun N, El Assad S, Taha MA, Assaf R, Deforges O, Khalil M (2015) Hash function based on efficient chaotic neural network. In: International conference on internet technology and secured transactions, pp. 32–37

  • Abdoun N, El Assad S, Taha MA, Assaf R, Déforges O, Khalil M (2016) Secure hash algorithm based on efficient chaotic neural network. In: The 11th international conference on communications, page comm 2016

  • Akhavan A, Samsudin A, Akhshani A (2009) Hash function based on piecewise nonlinear chaotic map. Chaos Solitons Fractals 42(2):1046–1053

    MATH  Google Scholar 

  • Akhavan A, Samsudin A, Akhshani A (2013) A novel parallel hash function based on 3D chaotic map. EURASIP J Adv Signal Process 2013(1):126

    MATH  Google Scholar 

  • Amin M, Faragallah OS, El-Latif AAA (2009) Chaos-based hash function (CBHF) for cryptographic applications. Chaos Solitons Fractals 42(2):767–772

    Google Scholar 

  • Aoki K, Guo J, Matusiewicz K, Sasaki Y, Wang L (2009) Preimages for step-reduced SHA-2. In: ASIACRYPT, vol 5912, pp 578–597. Springer, New York

  • Aoki K, Sasaki Y (2008) Preimage attacks on one-block MD4, 63-step MD5 and more. In: International workshop on selected areas in cryptography, pp 103–119. Springer, New York

  • Aoki K, Sasaki Y (2009) Meet-in-the-middle preimage attacks against reduced SHA-0 and SHA-1. In: Advances in cryptology-CRYPTO 2009, pp 70–89. Springer, New York

  • Arumugam G, Praba VL, Radhakrishnan S (2007) Study of chaos functions for their suitability in generating message authentication codes. Appl Soft Comput 7(3):1064–1071

    Google Scholar 

  • Bartkewitz T (2009) Building hash functions from block ciphers, their security and implementation properties. Ruhr-University, Bochum

  • Bellare M, Canetti R, Krawczyk H (1996) Keying hash functions for message authentication. In: Annual international cryptology conference, pp 1–15. Springer, New York

  • Bertoni G, Daemen J, Peeters M, Van Assche G (2007) Sponge functions. In: ECRYPT hash workshop, vol 2007

  • Brachtl BO, Coppersmith D, Hyden MM, Matyas Jr, SM, Meyer CH, Oseas J, Pilpel S, Schilling M (1990) Data authentication using modification detection codes based on a public one way encryption function. US Patent 4908861

  • Chain K, Kuo W-C (2013) A new digital signature scheme based on chaotic maps. Nonlinear Dyn 74(4):1003–1012

    MathSciNet  MATH  Google Scholar 

  • Chenaghlu MA, Jamali S, Khasmakhi NN (2016) A novel keyed parallel hashing scheme based on a new chaotic system. Chaos Solitons Fractals 87:216–225

    MATH  Google Scholar 

  • Damgård IB (1989) A design principle for hash functions. In: Conference on the theory and application of cryptology, pp 416–427. Springer, New York

  • Deng S, Li Y, Xiao D (2010) Analysis and improvement of a chaos-based hash function construction. Commun Nonlinear Sci Numer Simul 15(5):1338–1347

    MathSciNet  MATH  Google Scholar 

  • Deng S, Xiao D, Li Y, Peng W (2009) A novel combined cryptographic and hash algorithm based on chaotic control character. Commun Nonlinear Sci Numer Simul 14(11):3889–3900

    MathSciNet  MATH  Google Scholar 

  • Denton B, Adhami R (2011) Modern hash function construction

  • Desnos K, El Assad S, Arlicot A, Pelcat M, Menard D (2014) Efficient multicore implementation of an advanced generator of discrete chaotic sequences. In: 2014 9th international conference for internet technology and secured transactions (ICITST), pp 31–36. IEEE, New York

  • Dunkelman O, Biham E (2006) A framework for iterative hash functions: Haifa. In: 2nd NIST cryptographich hash workshop, vol 22

  • El Assad S (2012) Chaos based information hiding and security. In: 2012 international conference for internet technology and secured transactions, pp 67–72. IEEE, New York

  • El Assad S, Noura H (2014) Generator of chaotic sequences and corresponding generating system. US Patent 8781116

  • Feistel H (1973) Cryptography and computer privacy. Sci Am 228:15–23

    Google Scholar 

  • Flajolet P, Gardy D, Thimonier L (1992) Birthday paradox, coupon collectors, caching algorithms and self-organizing search. Discrete Appl Math 39(3):207–229

    MathSciNet  MATH  Google Scholar 

  • Guesmi R, Farah M, Kachouri A, Samet M (2016) A novel chaos-based image encryption using dna sequence operation and secure hash algorithm SHA-2. Nonlinear Dyn 83(3):1123–1136

    MathSciNet  MATH  Google Scholar 

  • Guo J, Ling S, Rechberger C, Wang H (2010) Advanced meet-in-the-middle preimage attacks: first results on full tiger, and improved results on MD4 and SHA-2. In: ASIACRYPT, vol 6477, pp 56–75. Springer, New York

  • Guo X-F, Zhang J-S (2006) Keyed one-way hash function construction based on the chaotic dynamic s-box

  • Hash length extension attacks—Java code geeks—2017. https://www.javacodegeeks.com/2012/07/hash-length-extension-attacks.html. Accessed 07 Nov 2017

  • He B, Lei P, Pu Q, Liu Z (2013) A method for designing hash function based on chaotic neural network. In: International workshop on cloud computing and information security (CCIS)

  • Hong D, Koo B, Sasaki Y (2009) Improved preimage attack for 68-step has-160. In: ICISC, vol 5984, pp 332–348. Springer, New York

  • Huang Z (2011) A more secure parallel keyed hash function based on chaotic neural network. Commun Nonlinear Sci Numer Simul 16(8):3245–3256

    MathSciNet  MATH  Google Scholar 

  • Islam SH (2014) Provably secure dynamic identity-based three-factor password authentication scheme using extended chaotic maps. Nonlinear Dyn 78(3):2261–2276

    Google Scholar 

  • Jiteurtragool N, Ketthong P, Wannaboon C, San-Um W (2013) A topologically simple keyed hash function based on circular chaotic sinusoidal map network. In: 2013 15th international conference on advanced communication technology (ICACT) , pp 1089–1094. IEEE, New York

  • Kim B-K, Oh S-J, Jang S-B, Ko Y-W (2017) File similarity evaluation scheme for multimedia data using partial hash information. Multimed Tools Appl 76(19):19649–19663

    Google Scholar 

  • Kwok HS, Tang WK (2005) A chaos-based cryptographic hash function for message authentication. Int J Bifurc Chaos 15(12):4043–4050

    MATH  Google Scholar 

  • Lee S-H, Hwang W-J, Kwon K-R (2014) Polyline curvatures based robust vector data hashing. Multimed Tools Appl 73(3):1913–1942

    Google Scholar 

  • Li Y, Deng S, Xiao D (2011a) A novel hash algorithm construction based on chaotic neural network. Neural Comput Appl 20(1):133–141

    Google Scholar 

  • Li Y, Xiao D, Deng S (2012a) Keyed hash function based on a dynamic lookup table of functions. Inf Sci 214:56–75

    Google Scholar 

  • Li Y, Xiao D, Deng S (2012b) Secure hash function based on chaotic tent map with changeable parameter. High Technol Lett 18(1):7–12

    Google Scholar 

  • Li Y, Xiao D, Deng S, Han Q, Zhou G (2011b) Parallel hash function construction based on chaotic maps with changeable parameters. Neural Comput Appl 20(8):1305–1312

    Google Scholar 

  • Li Y, Xiao D, Deng S, Zhou G (2013) Improvement and performance analysis of a novel hash function based on chaotic neural network. Neural Comput Appl 22(2):391–402

    Google Scholar 

  • Li Y, Xiao D, Li H, Deng S (2012c) Parallel chaotic hash function construction based on cellular neural network. Neural Comput Appl 21(7):1563–1573

    Google Scholar 

  • Lian S, Liu Z, Ren Z, Wang H (2006a) Hash function based on chaotic neural networks. In: Proceedings of the 2006 IEEE international symposium on circuits and systems, 2006. ISCAS 2006, p 4. IEEE, New York

  • Lian S, Sun J, Wang Z (2006b) Secure hash function based on neural network. Neurocomputing 69(16):2346–2350

    Google Scholar 

  • Liu X, Xiu C (2008) Hysteresis modeling based on the hysteretic chaotic neural network. Neural Comput Appl 17(5–6):579–583

    Google Scholar 

  • Liu J, Wang X, Yang K, Zhao C (2012) A fast new cryptographic hash function based on integer tent mapping system. JCP 7(7):1671–1680

    Google Scholar 

  • Liu C, Ling H, Zou F, Wang Y, Feng H, Yan L (2015) Local and global structure preserving hashing for fast digital fingerprint tracing. Multimed Tools Appl 74(18):8003–8023

    Google Scholar 

  • Lucks S (2004) Design principles for iterated hash functions. IACR Cryptol ePrint Arch 2004:253

    Google Scholar 

  • Maqableh M, Samsudin AB, Alia MA (2008) New hash function based on chaos theory (CHA-1). Int J Comput Sci Netw Secur 8(2):20–27

    Google Scholar 

  • Matyas SM (1985) Generating strong one-way functions with cryptographic algorithm. IBM Tech Discl Bull 27:5658–5959

    Google Scholar 

  • MD5 length extension attack revisited—v’s inner peace. https://web.archive.org/web/20141029080820/http://vudang.com/2012/03/md5-length-extension-attack/. Accessed 07 Nov 2017

  • Menezes AJ, Van Oorschot PC, Vanstone SA (1996) Handbook of applied cryptography. CRC Press, New York

    MATH  Google Scholar 

  • Merkle RC, Charles R et al (1979) Secrecy, authentication, and public key systems

  • Mironov I et al (2005) Hash functions: theory, attacks, and applications. Microsoft Research, Silicon Valley Campus

  • Miyaguchi S, Iwata M, Ohta K (1989) New 128-bit hash function. In: Proceedings of the 4th international joint workshop on computer communications, Tokyo, pp 279–288

  • Miyaguchi S, Ohta K, Iwata M (1990) Confirmation that some hash functions are not collision free. In: Workshop on the theory and application of cryptographic techniques, pp 326–343. Springer, New York

  • Nandi M, Paul S (2010) Speeding up the wide-pipe: secure and fast hashing. In: Indocrypt, vol 6498, pp 144–162. Springer, New York

  • Nouri M, Khezeli A, Ramezani A, Ebrahimi A (2012) A dynamic chaotic hash function based upon circle chord methods. In: 2012 Sixth international symposium on telecommunications (IST), pp 1044–1049. IEEE, New York

  • Prencel B, Bosselaers A, Govaerts R, Vandewalle J (1989) Collision-free hashfunctions based on blockcipher algorithms. In: Proceedings of the international Carnahan conference on security technology, pp 203–210. IEEE, New York

  • Preneel B (1993) Analysis and design of cryptographic hash functions. PhD thesis, Katholieke Universiteit te Leuven

  • Preneel B, Govaerts R, Vandewalle J (1993) Hash functions based on block ciphers: a synthetic approach. In: Crypto, vol 93, pp 368–378. Springer, New York

  • Preneel B, van Oorschot P (1996) On the security of two MAC algorithms. In: Advances in cryptology EUROCRYPT96, pp 19–32. Springer, New York

  • Pub F (1995) Secure hash standard. Public Law 100:235

    Google Scholar 

  • Ren H, Wang Y, Xie Q, Yang H (2009) A novel method for one-way hash function construction based on spatiotemporal chaos. Chaos Solitons Fractals 42(4):2014–2022

    Google Scholar 

  • Rivest R (1992) The MD5 message-digest algorithm

  • Safavi-Naini R, Pieprzyk J et al (1995) Cryptographic hash functions: a survey. Centre for Computer Security Research, Department of Computer Science, University of Wollongong, Australia

  • Sasaki Y, Aoki K (2008) Preimage attacks on 3, 4, and 5-pass Haval. In: International Conference on the theory and application of cryptology and information security, pp 253–271. Springer, New York

  • Sasaki Y, Aoki K (2009) Finding preimages in full MD5 faster than exhaustive search. In: Eurocrypt, vol 5479, pp 134–152. Springer, New York

  • Secure Hash Standard and FIPS Publication (2002) US Government FIPS Publication 180-2; 1:72

  • SHA-3 (2015) Standard: permutation-based hash and extendable-output functions. FIPS PUB 202:2015

  • Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Tech J 28(4):656–715

    MathSciNet  MATH  Google Scholar 

  • Stallings W (2014) Cryptography and network security: principles and practice, international edition. Pearson Higher Education, London

  • Teh JS, Samsudin A, Akhavan A (2015) Parallel chaotic hash function based on the shuffle-exchange network. Nonlinear Dyn 81(3):1067–1079

    Google Scholar 

  • Wang Y, Du M, Yang D, Yang H (2007) One-way hash function construction based on iterating a chaotic map. In: International conference on computational intelligence and security workshops, 2007. CISW 2007, pp 791–794. IEEE, New York

  • Wang Y, Liao X, Xiao D, Wong K-W (2008) One-way hash function construction based on 2D coupled map lattices. Inf Sci 178(5):1391–1406

    MATH  Google Scholar 

  • Wang Y, Wong K-W, Xiao D (2011) Parallel hash function construction based on coupled map lattices. Commun Nonlinear Sci Numer Simul 16(7):2810–2821

    MathSciNet  MATH  Google Scholar 

  • Wei L, Rechberger C, Guo J, Wu H, Wang H, Ling S (2011) Improved meet-in-the-middle cryptanalysis of ktantan (poster). In: Australasian conference on information security and privacy, pp 433–438. Springer, New York

  • Wong K-W (2003) A combined chaotic cryptographic and hashing scheme. Phys Lett A 307(5):292–298

    MathSciNet  MATH  Google Scholar 

  • Xiao D, Liao X (2004) A combined hash and encryption scheme by chaotic neural network. Adv Neural Netw ISNN 2004:13–28

    Google Scholar 

  • Xiao D, Liao X, Deng S (2005) One-way hash function construction based on the chaotic map with changeable-parameter. Chaos Solitons Fractals 24(1):65–71

    MathSciNet  MATH  Google Scholar 

  • Xiao D, Liao X, Deng S (2008) Parallel keyed hash function construction based on chaotic maps. Phys Lett A 372(26):4682–4688

    MathSciNet  MATH  Google Scholar 

  • Xiao D, Liao X, Wang Y (2009a) Improving the security of a parallel keyed hash function based on chaotic maps. Phys Lett A 373(47):4346–4353

    MathSciNet  MATH  Google Scholar 

  • Xiao D, Liao X, Wang Y (2009b) Parallel keyed hash function construction based on chaotic neural network. Neurocomputing 72(10):2288–2296

    Google Scholar 

  • Xiao D, Shih FY, Liao X (2010) A chaos-based hash function with both modification detection and localization capabilities. Commun Nonlinear Sci Numer Simul 15(9):2254–2261

    MathSciNet  MATH  Google Scholar 

  • Yang H, Wong K-W, Liao X, Wang Y, Yang D (2009) One-way hash function construction based on chaotic map network. Chaos Solitons Fractals 41(5):2566–2574

    Google Scholar 

  • Yi X (2005) Hash function based on chaotic tent maps. IEEE Trans Circuits Syst II Express Briefs 52(6):354–357

    Google Scholar 

  • Yu H, Lu Y-F, Yang X, Zhu Z-l (2011) One-way hash function construction based on chaotic coupled map network. In: 2011 fourth international workshop on chaos-fractals theories and applications (IWCFTA), pp 193–197. IEEE, New York

  • Yu-Ling L, Ming-Hui D (2012) One-way hash function construction based on the spatiotemporal chaotic system. Chin Phys B 21(6):060503

    Google Scholar 

  • Zhang H, Wang X-F, Li Z-H, Liu D-H (2005) One way hash function construction based on spatiotemporal chaos

  • Zhang J, Wang X, Zhang W (2007) Chaotic keyed hash function based on feedforward-feedback nonlinear digital filter. Phys Lett A 362(5):439–448

    MATH  Google Scholar 

  • Zhang Q-H, Zhang H, Li Z-H (2009) One-way hash function construction based on conservative chaotic systems. In: Fifth international conference on information assurance and security, 2009. IAS’09, vol 2, pp 402–405. IEEE, New York

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nabil Abdoun.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Ethical approval

All procedures performed in studies involving human participants were in accordance with the ethical standards of the institutional and/or national research committee and with the 1964 Helsinki declaration and its later amendments or comparable ethical standards.

Informed consent

Informed consent was obtained from all individual participants included in the study.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Abdoun, N., El Assad, S., Deforges, O. et al. Design and security analysis of two robust keyed hash functions based on chaotic neural networks. J Ambient Intell Human Comput 11, 2137–2161 (2020). https://doi.org/10.1007/s12652-019-01244-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-019-01244-y

Keywords

Navigation