2013
DOI: 10.1186/1687-6180-2013-126
|View full text |Cite
|
Sign up to set email alerts
|

A novel parallel hash function based on 3D chaotic map

Abstract: As the core of cryptography, hash function is one of the basic techniques for information security. During the last few years, considerable effort has been devoted to research on chaos-based hash functions. Nevertheless, the corresponding analysis of them lag far behind. In this paper, a new efficient scheme for parallel hash function based on high-dimensional chaotic map is proposed. In the proposed scheme, the confusion as well as the diffusion effect is enhanced significantly by utilizing two nonlinear coup… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
37
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 47 publications
(42 citation statements)
references
References 50 publications
1
37
0
Order By: Relevance
“…Alem Haddush Fitwi et al [3] Amir Akhavan1 et al [12] Some mathematical properties have also determined the security and performance of distinct algorithms and systems using dynamic, chaotic cryptography [11,26]. Periodic switching of cryptographic keys is a different concept to boost the security of cryptographic systems in which chaotic behavior is combined with the periodic switching of keys [8].…”
Section: Featuresmentioning
confidence: 99%
See 3 more Smart Citations
“…Alem Haddush Fitwi et al [3] Amir Akhavan1 et al [12] Some mathematical properties have also determined the security and performance of distinct algorithms and systems using dynamic, chaotic cryptography [11,26]. Periodic switching of cryptographic keys is a different concept to boost the security of cryptographic systems in which chaotic behavior is combined with the periodic switching of keys [8].…”
Section: Featuresmentioning
confidence: 99%
“…Performance of the proposed chaotic algorithm(CET-2C) is measured, and finally compared with the existing one secret key, AES, encryption algorithm and also compared with different algorithms using same data size published in Springer [12], Hindawi [17] and EEA [3] publications. It is to be shown that CET-2C is not affected by the data set, and only depends upon the data size.…”
Section: Performance Analysismentioning
confidence: 99%
See 2 more Smart Citations
“…These properties of chaos includes: affectability to modest changes in introductory conditions, random-like manners, ergodicity, unstable periodic orbits, desired diffusion and confusion properties, and one-way property. Due to these properties, chaotic systems have become a very good candidate for use in the field of cryptography [1,2,3].…”
Section: Introductionmentioning
confidence: 99%