Design and Analysis on a Parallel Chaos-Based Hash Function

2020 ◽  
Vol 30 (13) ◽  
pp. 2050188
Author(s):  
Zhuo Liu ◽  
Yong Wang ◽  
Gongkun Jiang ◽  
Leo Yu Zhang

The inherent random-like behavior and one-way property of iteration in chaotic systems provide a good basis for designing Hash function. In the era of big data, due to the increasing data capacity in applications, fast Hash functions with parallel mode are highly desirable when authenticating data integrity. We analyze the issue of how to parallelize Hash function with iterative structure. Some security requirements on parallel Hash function are presented. In addition, using chaotic map and block cipher, we construct a keyed parallel Hash function. The message blocks are firstly processed in parallel by a DM-like structure. Furthermore, a tree mode with chaotic map is utilized to combine the outputs of the hash round function in parallel. The proposed Hash function is analyzed by theory and tested by computer simulations. The test results show that the proposed scheme can resist the various common attacks against Hash functions. It satisfies the secure performance requirements of Hash function. Owing to the usage of the parallel mode to process messages, the proposed chaos-based Hash function possess high efficiency and has high potential in applications to guarantee data integrity on a parallel computing platform.

Author(s):  
Keith M. Martin

This chapter discusses cryptographic mechanisms for providing data integrity. We begin by identifying different levels of data integrity that can be provided. We then look in detail at hash functions, explaining the different security properties that they have, as well as presenting several different applications of a hash function. We then look at hash function design and illustrate this by discussing the hash function SHA-3. Next, we discuss message authentication codes (MACs), presenting a basic model and discussing basic properties. We compare two different MAC constructions, CBC-MAC and HMAC. Finally, we consider different ways of using MACs together with encryption. We focus on authenticated encryption modes, and illustrate these by describing Galois Counter mode.


2017 ◽  
Vol 41 (2) ◽  
pp. 283-304 ◽  
Author(s):  
Harshvardhan Tiwari

Cryptographic hash function is an important cryptographic tool in the field of information security. Design of most widely used hash functions such as MD5 and SHA-1 is based on the iterations of compression function by Merkle-Damgård construction method with constant initialization vector. Merkle-Damgård construction showed that the security of hash function depends on the security of the compression function. Several attacks on Merkle-Damgård construction based hash functions motivated researchers to propose different cryptographic constructions to enhance the security of hash functions against the differential and generic attacks. Cryptographic community had been looking for replacements for these weak hash functions and they have proposed new hash functions based on different variants of Merkle-Damgård construction. As a result of an open competition NIST announced Keccak as a SHA-3 standard. This paper provides a review of cryptographic hash function, its security requirements and different design methods of compression function.


2019 ◽  
Vol 8 (4) ◽  
pp. 5568-5574

Cryptographic hash functions are used in many applications. One important application is to ensure data integrity. Although there are many different types of hashing algorithms, MD5 is widely used to ensure data integrity in digital evidence. However, a weakness, where collisions can occur, has been found in the MD5 algorithm. With regards to digital evidence, this is a big issue. The integrity of the digital evidence becomes questionable due to collisions and hence it is not admissible in court. Many methods were used to find collisions, such as the Chosen-Prefix Collision and researchers have been improving collision finding algorithms. This paper concentrates on reducing the chances of collision by chopping the last 16 bits of the MD5 algorithm and injecting timestamp into the chopped parts. Experiments are performed to test this algorithm and the results show that the time taken to find collisions is longer using the MD5 with an injected timestamp. The chopping construction and the timestamp disrupt the iterative property of the hash function thus when dealing with digital evidence, there are less chances of hash collision and therefore the probability of the admissibility of the digital evidence in court is higher


2019 ◽  
Vol 13 ◽  
Author(s):  
Haisheng Li ◽  
Wenping Wang ◽  
Yinghua Chen ◽  
Xinxi Zhang ◽  
Chaoyong Li

Background: The fly ash produced by coal-fired power plants is an industrial waste. The environmental pollution problems caused by fly ash have been widely of public environmental concern. As a waste of recoverable resources, it can be used in the field of building materials, agricultural fertilizers, environmental materials, new materials, etc. Unburned carbon content in fly ash has an influence on the performance of resource reuse products. Therefore, it is the key to remove unburned carbon from fly ash. As a physical method, triboelectrostatic separation technology has been widely used because of obvious advantages, such as high-efficiency, simple process, high reliability, without water resources consumption and secondary pollution. Objective: The related patents of fly ash triboelectrostatic separation had been reviewed. The structural characteristics and working principle of these patents are analyzed in detail. The results can provide some meaningful references for the improvement of separation efficiency and optimal design. Methods: Based on the comparative analysis for the latest patents related to fly ash triboelectrostatic separation, the future development is presented. Results: The patents focused on the charging efficiency and separation efficiency. Studies show that remarkable improvements have been achieved for the fly ash triboelectrostatic separation. Some patents have been used in industrial production. Conclusion: According to the current technology status, the researches related to process optimization and anti-interference ability will be beneficial to overcome the influence of operating conditions and complex environment, and meet system security requirements. The intelligent control can not only ensure the process continuity and stability, but also realize the efficient operation and management automatically. Meanwhile, the researchers should pay more attention to the resource utilization of fly ash processed by triboelectrostatic separation.


2018 ◽  
pp. 321-383
Author(s):  
Alfred J. Menezes ◽  
Paul C. van Oorschot ◽  
Scott A. Vanstone

2010 ◽  
Vol 23 (3) ◽  
pp. 357-366
Author(s):  
Miodrag Milic ◽  
Vojin Senk

In this paper we present results of uniform logical cryptanalysis method applied to cryptographic hash function CubeHash. During the last decade, some of the most popular cryptographic hash functions were broken. Therefore, in 2007, National Institute of Standards and Technology (NIST), announced an international competition for a new Hash Standard called SHA-3. Only 14 candidates passed first two selection rounds and CubeHash is one of them. A great effort is made in their analysis and comparison. Uniform logical cryptanalysis presents an interesting method for this purpose. Universal, adjustable to almost any cryptographic hash function, very fast and reliable, it presents a promising method in the world of cryptanalysis.


2017 ◽  
Vol 4 ◽  
pp. 82-86
Author(s):  
Dawid Górniak ◽  
Piotr Kopniak

The data is often the most valuable thing that we collect on our computers. Without proper data security with encryption our valuable information may be illegally used by an unauthorised person. The article presents selected encryption methods and hash functions available in Boucy Castle library for Java programming language. The presented analysis applies to measurement of the speed of signature generation and verification. The signatures are for 240 bit encryption algorithms. In case of a hash function, the analysis refers to the speed of such functions. The fastest encryption algorithm and hash function from the research group were AES and SHA1.


2021 ◽  
Vol 18 (6) ◽  
pp. 9410-9429
Author(s):  
Qing Ye ◽  
◽  
Qiaojia Zhang ◽  
Sijie Liu ◽  
Kaiqiang Chen ◽  
...  

<abstract> <p>Video information is currently widely used in various fields. Compared with image and text data, video data has the characteristics of large data volume, strong data relevance, and large data redundancy, which makes traditional cryptographic systems no longer suitable for video encryption systems. The paper proposes a new chaotic system based on coupled map lattice (CML) and applies it to high efficiency video coding (HEVC) video encryption. The chaotic system logistic-iterative chaotic map with infinite collapses-coupled map lattice (L-ICMIC-CML), which is improved on the basis of the ICMIC system and combined with CML, generates stream ciphers and encrypts some syntax elements of HEVC. The experimental results show that the stream cipher generated by the L-ICMIC-CML system passes the SP800-22 Revla test and has strong randomness. Applying the stream cipher to the proposed HEVC encryption scheme, through the analysis of the encryption scheme's security, encryption time and encryption efficiency, it is better than other chaotic system encryption schemes. The video encryption system proposed in this paper is both safe and efficient.</p> </abstract>


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Junfeng Miao ◽  
Zhaoshun Wang ◽  
Xue Miao ◽  
Longyue Xing

When mobile network enters 5G era, 5G networks have a series of unparalleled advantages. Therefore, the application of 5G network technology in the Internet of Vehicles (IoV) can promote more intelligently vehicular networks and more efficiently vehicular information transmission. However, with the combination of 5G networks and vehicular networks technology, it requires safe and reliable authentication and low computation overhead. Therefore, it is a challenge to achieve such low latency, security, and high mobility. In this paper, we propose a secure and efficient lightweight authentication protocol for vehicle group. The scheme is based on the extended chaotic map to achieve authentication, and the Chinese remainder theorem distributes group keys. Scyther is used to verify the security of the scheme, and the verification results show that the security of the scheme can be guaranteed. In addition, through security analysis, the scheme can not only effectively resist various attacks but also guarantee security requirements such as anonymity and unlinkability. Finally, by performance analysis and comparison, our scheme has less computation and communication overhead.


2012 ◽  
Vol 546-547 ◽  
pp. 1415-1420
Author(s):  
Hai Yong Bao ◽  
Man De Xie ◽  
Zhen Fu Cao ◽  
Shan Shan Hong

Mobile communication technologies have been widely utilized in daily lives, many low-computing-power and weakly-structured-storage devices have emerged, such as PDA, cell phones and smart cards, etc. How to solve the security problems in such devices has become a key problem in secure mobile communication. In this paper, we would like to propose an efficient signature-encryption scheme. The security of the signature part is not loosely related to Discrete Logarithm Problem (DLP) assumption as most of the traditional schemes but tightly related to the Decisional Diffie-Hellman Problem (DDHP) assumption in the Random Oracle Models. Different from the existing solutions, our scheme introduces a trusted agent of the receiver who can filter the “rubbish” messages beforehand. Thus, with high efficiency in computation and storage, it is particularly suitable for the above mobile devices with severely constrained resources and can satisfy the security requirements of mobile computations.


Sign in / Sign up

Export Citation Format

Share Document