Title: A secure hash function based on sponge construction and chaos-maps

Authors: Zellagui Amine; Hadj-Said Naima; Adda Ali-Pacha

Addresses: Laboratory of Coding and Security of Information (LACOSI), University of Sciences and Technology of Oran-Mohamed Boudiaf, USTO-MB, P.O. Box 1505, El M'Naouer Oran, 31000, Algeria ' Laboratory of Coding and Security of Information (LACOSI), University of Sciences and Technology of Oran-Mohamed Boudiaf, USTO-MB, P.O. Box 1505, El M'Naouer Oran, 31000, Algeria ' Laboratory of Coding and Security of Information (LACOSI), University of Sciences and Technology of Oran-Mohamed Boudiaf, USTO-MB, P.O. Box 1505, El M'Naouer Oran, 31000, Algeria

Abstract: This work introduces a new hash function based on the sponge structure and two chaotic maps. It aims to avoid the major problems of Merkle-Damgård construction and ad hoc structures such as multi-collision and length extension attacks. The proposed hash function consists of three phases: message processing, absorbing and squeezing. In the message processing phase, the message is divided into n blocks, each block is processed by a standard chaotic map, then the absorbing phase takes the result of the message as input and generates a new output sequence using the PWLCM chaotic map, this process being repeated until all blocks of the message are processed. The final hash value is generated by the squeezing phase. The theoretical and experimental analysis shows that the proposed hash function has good statistical properties, high resistance to collision attacks, high sensitivity to any small change in the control parameter and message, and can be easily implemented and used for digital signatures, data management and password hashing in cloud computing.

Keywords: PWLCM; hash function; chaotic maps; sponge construction; cloud computing; collision; password.

DOI: 10.1504/IJCSE.2022.123116

International Journal of Computational Science and Engineering, 2022 Vol.25 No.3, pp.285 - 297

Received: 10 Nov 2020
Accepted: 08 Jul 2021

Published online: 30 May 2022 *

Full-text access for editors Full-text access for subscribers Purchase this article Comment on this article