A secure hash function based on sponge construction and chaos-maps
by Zellagui Amine; Hadj-Said Naima; Adda Ali-Pacha
International Journal of Computational Science and Engineering (IJCSE), Vol. 25, No. 3, 2022

Abstract: This work introduces a new hash function based on the sponge structure and two chaotic maps. It aims to avoid the major problems of Merkle-Damgård construction and ad hoc structures such as multi-collision and length extension attacks. The proposed hash function consists of three phases: message processing, absorbing and squeezing. In the message processing phase, the message is divided into n blocks, each block is processed by a standard chaotic map, then the absorbing phase takes the result of the message as input and generates a new output sequence using the PWLCM chaotic map, this process being repeated until all blocks of the message are processed. The final hash value is generated by the squeezing phase. The theoretical and experimental analysis shows that the proposed hash function has good statistical properties, high resistance to collision attacks, high sensitivity to any small change in the control parameter and message, and can be easily implemented and used for digital signatures, data management and password hashing in cloud computing.

Online publication date: Mon, 30-May-2022

The full text of this article is only available to individual subscribers or to users at subscribing institutions.

 
Existing subscribers:
Go to Inderscience Online Journals to access the Full Text of this article.

Pay per view:
If you are not a subscriber and you just want to read the full contents of this article, buy online access here.

Complimentary Subscribers, Editors or Members of the Editorial Board of the International Journal of Computational Science and Engineering (IJCSE):
Login with your Inderscience username and password:

    Username:        Password:         

Forgotten your password?


Want to subscribe?
A subscription gives you complete access to all articles in the current issue, as well as to all articles in the previous three years (where applicable). See our Orders page to subscribe.

If you still need assistance, please email subs@inderscience.com