2021
DOI: 10.1109/access.2021.3049881
|View full text |Cite
|
Sign up to set email alerts
|

A Novel Hash Function Based on a Chaotic Sponge and DNA Sequence

Abstract: Many chaos-based hash functions have convoluted designs that are not based on proper design principles, complicating the verification of security claims. We address this problem by proposing a hash function based on a chaotic sponge construction and DNA sequence. DNA sequence is used to design state transition rules of a deterministic chaotic finite-state automata (DCFSA), a chaotic structure that enhances the chaoticity of digital chaotic maps. We use a DCFSA configuration consisting of four states associated… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
9

Relationship

1
8

Authors

Journals

citations
Cited by 20 publications
(9 citation statements)
references
References 71 publications
0
9
0
Order By: Relevance
“…The analysis results show that QHFM has near-ideal statistical performance and takes no more time and space than its peers based on controlled alternate quantum walks. Also, it can be shown that the proposed scheme is on a par, in terms of diffusion & confusion properties and collision resistance property, with the advanced hash algorithms beyond QWbased ones, such as hash functions based on chaotic systems [23]- [27]. The good statistical performance of QHFM suggests that alternately running two quantum walks differing in more than one respects, including coin operator and memory length, can also yield good hash functions.…”
Section: Discussionmentioning
confidence: 95%
“…The analysis results show that QHFM has near-ideal statistical performance and takes no more time and space than its peers based on controlled alternate quantum walks. Also, it can be shown that the proposed scheme is on a par, in terms of diffusion & confusion properties and collision resistance property, with the advanced hash algorithms beyond QWbased ones, such as hash functions based on chaotic systems [23]- [27]. The good statistical performance of QHFM suggests that alternately running two quantum walks differing in more than one respects, including coin operator and memory length, can also yield good hash functions.…”
Section: Discussionmentioning
confidence: 95%
“…iii) The two hash value are compared with each other and the ASCII characters that located in the same places and have the same values (number of hits) are counted. , is the hash value length while 8 is the number of bits required to ASCII representation [22]. The test is performed for = 2048 and 10000 times and for hash length of = 128 and 256 bits, the number of hits are compared with ideal values and listed in Table 4.…”
Section: E) Collision Analysismentioning
confidence: 99%
“…In [20], Liu et al invented hash function algorithm by constructing a 3D exponent chaotic map (3D-ECM) and using parallel impulse perturbation. Alawida et al [21] designed a chaos-based hash function that based on a structure known as the deterministic chaotic finite state automata (DCFSA), and another hash function that depend on a chaotic sponge structure and DNA sequence [22].…”
Section: Introductionmentioning
confidence: 99%
“…Thereafter, the public key is formed by combining SHA-512 and MD5 hash values using the three vectors , and . In Line 3, a secret key is constituted using hash function in [46]- [48]. In Line 4, the main key is acquired via XOR operation between the public and secret key.…”
Section: A the Control Parameters Obtained From The Keysmentioning
confidence: 99%