Chaotic Based Secure Hash Algorithm

Similar documents
Finding good differential patterns for attacks on SHA-1

CIS 6930/4930 Computer and Network Security. Topic 4. Cryptographic Hash Functions

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision

One-way Hash Function Based on Neural Network

Full-Round Differential Attack on the Original Version of the Hash Function Proposed at PKC 98

Asymmetric Encryption

On the Big Gap Between p and q in DSA

Weak key analysis for chaotic cipher based on randomness properties

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS

Information and Communications Security: Encryption and Information Hiding

Multi-Map Orbit Hopping Chaotic Stream Cipher

Preimage Attacks on Reduced Tiger and SHA-2

CPSC 467: Cryptography and Computer Security

Breaking an encryption scheme based on chaotic Baker map

CPSC 467: Cryptography and Computer Security

A novel parallel hash function based on 3D chaotic map

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm

An Improved Fast and Secure Hash Algorithm

Public-key Cryptography: Theory and Practice

Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512

arxiv: v1 [cs.cr] 18 Jul 2009

Design of S-Box using Combination of Chaotic Functions

Cryptographic Hash Functions

A Chaotic Encryption System Using PCA Neural Networks

Weaknesses in the HAS-V Compression Function

New communication schemes based on adaptive synchronization

Construction of Pseudorandom Binary Sequences Using Chaotic Maps

The Parallel One-way Hash Function Based on Chebyshev-Halley Methods with Variable Parameter

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems

Hashes and Message Digests Alex X. Liu & Haipeng Dai

-Cryptosystem: A Chaos Based Public Key Cryptosystem

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith

Beyond the MD5 Collisions

Cryptanalysis of a computer cryptography scheme based on a filter bank

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography

Performance Analysis of a Keyed Hash Function based on Discrete and Chaotic Proven Iterations

arxiv:nlin/ v1 [nlin.cd] 10 Aug 2006

Signature Attractor Based Pseudorandom Generation Algorithm

A New Approach for Designing Key-Dependent S-Box Defined over GF (2 4 ) in AES

New Dynamical Key Dependent S-Box based on chaotic maps

Towards Provable Security of Substitution-Permutation Encryption Networks

A new pseudorandom number generator based on complex number chaotic equation

An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice

Week 12: Hash Functions and MAC

SMASH - A Cryptographic Hash Function

Parallel Implementation of Proposed One Way Hash Function

Chaos and Cryptography

A Novel Image Encryption Scheme Using the Composite Discrete Chaotic System

How to Find the Sufficient Collision Conditions for Haval-128 Pass 3 by Backward Analysis

Cryptanalysis of a Multistage Encryption System

Robust Hashing Algorithm for Data Verification

SMASH - A Cryptographic Hash Function

A Five-Round Algebraic Property of the Advanced Encryption Standard

Improved Collision Search for SHA-0

arxiv:cs/ v1 [cs.cr] 2 Feb 2004

Smart Hill Climbing Finds Better Boolean Functions

Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function

Collision Attack on Boole

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia)

Analysis of SHA-1 in Encryption Mode

A new simple technique for improving the random properties of chaos-based cryptosystems

Cryptanalysis of the Dual Elliptic Curve Pseudorandom Generator

A novel pseudo-random number generator based on discrete chaotic iterations

Research Article A Novel True Random Number Generator Based on Mouse Movement and a One-Dimensional Chaotic Map

The Method of Obtaining Best Unary Polynomial for the Chaotic Sequence of Image Encryption

A Fast Digital Chaotic Generator for Secure Communication

A Hybrid Method with Lorenz attractor based Cryptography and LSB Steganography

CRYPTANALYSIS OF FRIDRICH S CHAOTIC IMAGE ENCRYPTION

Breaking H 2 -MAC Using Birthday Paradox

Impact of Rotations in SHA-1 and Related Hash Functions

New Preimage Attack on MDC-4

Lecture Notes. Advanced Discrete Structures COT S

McBits: Fast code-based cryptography

Anti-synchronization of a new hyperchaotic system via small-gain theorem

Lecture 4: DES and block ciphers

A MINIMAL 2-D QUADRATIC MAP WITH QUASI-PERIODIC ROUTE TO CHAOS

Cryptographic Hash Function. Norwegian University of Science and Technology. Trondheim, Norway

ENEE 457: Computer Systems Security 09/19/16. Lecture 6 Message Authentication Codes and Hash Functions

Improving Disk Sector Integrity Using 3-dimension Hashing Scheme

Distinguishing Attacks on MAC/HMAC Based on A New Dedicated Compression Function Framework

Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC

Symmetric Crypto Systems

Improved Cascaded Stream Ciphers Using Feedback

ADAPTIVE DESIGN OF CONTROLLER AND SYNCHRONIZER FOR LU-XIAO CHAOTIC SYSTEM

Improved Collision Attack on MD5

arxiv: v2 [cs.cr] 13 Oct 2016

Digital Secure-Communication Using Robust Hyper-Chaotic Systems

ADAPTIVE CONTROL AND SYNCHRONIZATION OF HYPERCHAOTIC NEWTON-LEIPNIK SYSTEM

Hash Functions. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 34

Concurrent Error Detection in S-boxes 1

STRIBOB : Authenticated Encryption

Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis

Linear and Differential Cryptanalysis of SHA-256

GLOBAL CHAOS SYNCHRONIZATION OF HYPERCHAOTIC QI AND HYPERCHAOTIC JHA SYSTEMS BY ACTIVE NONLINEAR CONTROL

A Large Block Cipher Involving Key Dependent Permutation, Interlacing and Iteration

Distinguishers for the Compression Function and Output Transformation of Hamsi-256

Introduction to Information Security

Analysis of FIPS Test and Chaos-Based Pseudorandom Number Generator

Chaos-Based Symmetric Key Cryptosystems

New Attacks on the Concatenation and XOR Hash Combiners

Transcription:

Chaotic Based Secure Hash Algorithm Mazen Tawfik Mohammed 1, Alaa Eldin Rohiem 2, Ali El-moghazy 3 and A. Z. Ghalwash 4 1,2 Military technical College, Cairo, Egypt 3 Higher Technological Institute, Cairo, Egypt 4 Helwan University, Egypt Abstract: Secure Hash Algorithm (SHA) is one of the most important hash functions in cryptography. Several security protocols such as Pretty Good Privacy (PGP) use hash functions to provide integrity for messaging. The chaotic hash function is new trend in cryptography. This paper focuses on designing a new hash function based on chaotic system which enhances the security of hash function since the proposed hash function has a good avalanche effects and more collision resistant compared with SHA-1. The used chaotic system is built on renz system. It is implemented using c# programming language and bcccrypto open source package. The test results of proposed hash function show that the security and performance are improved. Keywords: SHA-1, CSHA-1, Chaotic, PGP. 1. INTRODUCTION Hash cryptography is an important branch in cryptographic field. It is used with other algorithms to provide secure information such as digital signature, message authentication codes (MAC), secret keys for algorithm and random number sequences. Hash functions are used to provide data integrity in security protocols. Hash functions accept a variable length message and produce a fixed size output. Secure Hash Algorithm (SHA-1) is one of most popular hash functions and was issued by the National Institute of Standards and Technology in 1995 as a FIPS [1]. It is used in several security protocols such as PGP. Hash functions perform randomness process on the original message and then they produce the message digest. These functions suffer from problems such as collisions [2] and attacks [3]. A recent trend for hash functions is based on chaotic systems. Chaotic systems produce random sequences. We propose a new secure hash function (CSHA-1) based on chaotic system. Several techniques for hashing based chaotic system have been proposed. The advantages and disadvantages of using chaotic systems are reported in [4-8]. In this work we propose a new approach of hashing based on chaotic system that fills the lack of security gap found in the traditional hash functions. The new hash function is based on chaotic system (renz). The proposed modification has been used to enhance several features such as avalanche effect and collision resistance. In addition, the proposed modification provides keyed hash function based on chaotic system. The new function accepts the length of a message as SHA-1 and produces 160-bit message digest. The new chaotic hash function (CSHA-1) is evaluated against the traditional secure hash function (SHA-1). The proposed system is developed using open source bccrypto-net-1.7 project and C#.net programming language. The test results show that the proposed hash function enhances the avalanche effect and collision resistance. The paper is organized as follows: Section 2 introduces related work. Secure hash function is introduced in Section 3. Chaotic cryptography and the proposed hash function based on chaotic system are introduced in section 4. Results and comparison with standard are given in section 5. Section 6 is the conclusion. 2. RELATED WORKS In the recent years tremendous interest in the studies of chaos-based cryptography has been observed. These studies were greatly encouraged by the increasing number of applications that successfully utilize chaotic systems. Researchers are looking for new hash function that is based on chaotic cryptography. SHA-1 has been compromised in 2005 where it was discovered a new way to finding collisions in SHA-1 [2]. In [3], attacks on cryptographic hash in Internet protocols have been discussed. Several chaotic cryptographic have been proposed [4-14]. In this work, we are proposing a new secure hash function (CSHA-1), which is based on chaos theory. CSHA-1 accepts message with length as equal as SHA-1 and produces a message digest of length 160-bit. Cryptanalysis including statistical analysis, avalanche effects and collision resistance shows the superiority of the proposed modification. 3. SECURE HASH FUNCTION Secure hash algorithm is a family of cryptography hash functions issued by the National Institute of Standards and Technology (NIST). Secure hash function family consists of several version which are SHA-0, SHA-1, SHA-224, SHA-256, SHA-348 and SHA-512 [15] as shown in table 1. Volume 2, Issue 2 March April 2013 Page 127

Table 1: Versions of SHA Algorith Block Word size Output Rounds m size (bits) (bits) size (bits) SHA-0 512 32 160 80 SHA-1 512 32 160 80 SHA-224 512 32 224 64 SHA-256 512 32 256 64 SHA-348 1024 64 384 80 SHA-512 1024 64 512 80 SHA1 algorithm converts the message to a unique representation of the message which is a multiple of 512 bits in length, without loss of information about its exact original length in bits, as follows: append a 1 to the message. Then add as many zeroes as necessary to reach the target length, which is the next possible length that is 64 bits less than a whole multiple of 512 bits. Finally, as a 64-bit binary number, append the original length of the message in bits. SHA1 requires 80 processing functions defined as [1, 15]: f(t;b,c,d)=(b AND C) OR ((NOT B) AND D) f(t;b,c,d)=b XOR C XOR D f(t;b,c,d)=(b AND C) OR (B AND D) OR (C AND D) f(t;b,c,d) = B XOR C XOR D ( 0 <= t <= 19) (20 <= t <= 39) (40 <= t <= 59) (60 <= t <= 79) SHA1 requires 80 processing constant words defined as: K(t) = 0x5A827999 K(t) = 0x6ED9EBA1 K(t) = 0x8F1BBCDC K(t) = 0xCA62C1D6 ( 0 <= t <= 19) (20 <= t <= 39) (40 <= t <= 59) (60 <= t <= 79) SHA1 requires 160 bits or 5 buffers of words (32 bits): H0 = 0x67452301 H1 = 0xEFCDAB89 H2 = 0x98BADCFE H3 = 0x10325476 H4 = 0xC3D2E1F0 Figure (1) shows the single round diagram of SHA-1 Figure 1 SHA-1 Operation (single round) [23] 4. PROPOSED CHAOTIC BASED HASH FUNCTION In the recent years tremendous interest in the studies of chaos-based cryptography has been observed. These studies were greatly encouraged by the increasing number of applications that successfully utilize chaotic systems. 4.1 Chaotic Systems Chaos Systems are nonlinear dynamical systems. Depending on the time range they are described by difference equations (discrete-time systems) or differential equations (continuous-time systems). Henon map [16], logistic map [17] and Couple Chaotic Systems Based Pseudo Random Generator (CCSPRBG) [18] are example of discrete-time systems. Rossler system [19] and the renz system [20] are example of the continuous-time systems. Chaotic System is sensitive to initial condition, this means that the different initial condition produces different trajectory, the same conditions can produce the same trajectory. Lyapunov Exponents is used to define if the system has chaotic behavior or not, if the system is chaotic the difference between two trajectories with close initial condition will exponentially increase after a very short time. The difference is defined using the equation (1) [22]: d t =d 0 2 λt (1) Where: d 0 : is initial distance. d t : is the distance at t time. λ: is Lyapunov Exponents. The value of Lyapunov Exponents (λ) is obtained by averaging the points, using the equation (2) [22]: Where: N: the number of points. t 0 : time at initial point. t N : time at point N. d(t k ): the distance at point k. d(t k-1 ): the distance at point k-1. If λ>0 the system is considered as chaotic. 4.2 The renz System The purpose of renz [1963] was to create and analyze a model for the unpredictable behavior of the weather. By greatly simplifying and truncating a set of nonlinear partial differential equations, he obtained the following system of ordinary differential equations (3) [20]: x' = σ (y x) y' = γx-y-xz z' = xy - bz A typical renz chaotic attractor can be obtained by setting the parameters σ=10, γ=28, and b=8/3 with initial conditions (x 0 ; y 0 ; z 0 )=(1; 1; 1). Note that the renz equation has three parameters and two nonlinearities (xz and xy), each of which is a function of two variables [21]. The theoretical Lyapunov exponent for the renz system is equal to1.5 [22]. (2) (3) Volume 2, Issue 2 March April 2013 Page 128

4.3 Proposed Chaotic Hash function Hashing using chaotic system needs defining the mapping scheme for trajectory, choosing valid initial condition and parameters. Verifying process is started by using the same initial condition and parameters to generate the same output. Figure (2) shows the diagram of CSHA-1. renz system is used as the core of CSHA-1. A 160 bit buffer (5 registers) is used to hold the intermediate and final result of the hash function. They are initialized to the following values: (A=0x67452301, B=0xEFCDAB89, C=0x98BADCFE, D=0x10325476 and E=0xC3D2E1F0).Four registers used for initial processing are set as follows (Y 1 =0x5A827999, Y 2 =0x6ED9EBA1, Y 3 =0x8F1BBCDC and Y 4 =0xCA62C1D6). At this point the message is passed in blocks of 512 bits through the compression function as in SHA-1. After processing the 512 bit blocks a 160 bit message digest is produced, which is a function of all the bits of the message. The operations of the functions F, G, H can be expressed by the following equations: F(x,y,z) = x = -10 * (x - y) H(x,y,z) = y = -x * z 28 * x y (4) G(x,y,z) = z = x * y - 2.6667 * z X i X i1 X i2 X i3 X i4 X i5 X i6 X i7 X i8 X i9 X i10 X i11 X i12 X i13 X i14 X i15 F G H F C i E i1 A i1 C i1 E i D i C i B i E i1 D i1 C i1 B i1 the proposed algorithm. The proposed algorithm is implemented where the values are transformed to the corresponding fraction decimal values. To represent a sequence of binary digits such as (1001) to a fraction value, the following formula is used:. The number of rounds for proposed hash function (CSHA-1) is 20 rounds, single step is iterated four time (i=0, 1, 2 and 3) while the default hash function (SHA-1) has 80 rounds. 5. ANALYSIS OF THE PROPOSED CHAOTIC HASH FUNCTION The proposed chaotic hash function is evaluated in terms of performance and security for SHA-1 compared to the proposed CSHA-1. 5.1 Test Environments The test bed is a computer consists of 2.16 GHz (CPU) with 3 Gbytes RAM, running Windows7 operating system. The proposed algorithm is implemented by Visual C#.net 2008 and bccrypto open source package. The proposed algorithm is evaluated for performance analysis using MATLAB, Visual C#. net 2008 and bccrypto open source package. The experimental results based on different input messages. The used initial conditions and parameters for the chaotic system are the typical values. The parameter for renz systems are set as the algorithm key. 5.2 Performance Analysis Performance comparison between SHA-1 and chaotic CSHA-1 algorithms in terms of the execution time are performed using several large files. The results are shown in figure (3). Different input messages are used with SHA-1 and CSHA-1. The same set of data as the input message is used then the time taken by both hash functions is calculated. Obviously, our proposed algorithm is faster one. X i16 X i17 X i18 X i19 G B i1 A i A i1 Figure 2 CSHA-1diagram renz system is sensitive to the initial conditions. This property has been exploited in the design of CSHA-1. As shown in Figure 2, the output of chaotic system derived from each state is used as initial conditions x 0, y 0 and z 0 for next state. The input parameters are used as key for Figure 3 Execution time for different file sizes Volume 2, Issue 2 March April 2013 Page 129

5.3 Security analysis Security analysis is evaluated in terms of the hash function sensitivity to the message/secret key, Statistic analysis of diffusion/confusion, collision resistance and avalanche effects. 5.3.1 Sensitivity of hash value to the message The sensitivity is evaluated for hash value with respect to the message. The message and secret key are set as follows: M1: The original message is ( 0123456789ABCDEFGHIJKLMNOPQRSTUVw XYZ!@#$%^&*()_ ). M2: Change the first character of message from 0 to 1. M3: Change the eleventh character of message from A to B. M4: Change the last character at the end of the message to comma. M5:( 1111111111111111111111111111111111111 1111111111 ) M6:( 2111111111111111111111111111111111111 1111111111 ) The secret key X0, Y0, Z0 is 0.123456 for each one. The secret key a0, b0, c0 is 0.7654321 for each one. Figure 4 Distribution of SHA-1 hash values in hexadecimal format The hash values of CSHA-1 in hexadecimal are uniformly distributed as shown in Figure (5). The hash values of SHA-1 in the hexadecimal format are listed in table 2. TABLE 2: SHA-1 HASH VALUES IN THE HEXADECIMAL Message M1 M2 M3 M4 M5 M6 SHA-1 004dcf0f48e75dc182d44e1d9a71929b2b4b2801 029ab79764754823ebde4a4071afe5f37af776aa 063d8fe7f17cdc07ac6790d4647a8156985b1820 9a1d4cff10d4b01a73e195f878eefaeda06220e4 24abd8f35fd9707829b3075c23f733bca6d6b691 de93ce455066badc0b855cb2156d84cdc36488ef Figure 5 Distribution of the CSHA-1 values in hexadecimal format The hash values of CSHA-1 in the hexadecimal format are obtained and listed in table 3. TABLE 3: SHA-1 HASH VALUES IN THE HEXADECIMAL Message M1 M2 M3 M4 M5 M6 CSHA-1 327ae2a02f45ca947ee8abd7739fdb853617256a 4f15cc39de684ce5419175ef8a360077e972e31b 626f9ca0df2b0af4c32a8ddc1f78248b2e9f5b69 b6ef67cca23083aa89e77dfa98c78384a7051a3b d9d5653b88d4eed6695b892edb67f556d525433a 62f5555a985aaa5072e9387317251a164f5f428b The hash values of SHA-1 in hexadecimal are uniformly distributed as shown in Figure (4). It should be noted that the output values of proposed (CSHA-1) and default hash algorithm (SHA-1) are distributed uniformly. 5.3.2 Sensitivity of hash value to the secret key The sensitivity is evaluated for hash value with respect to the secret key. The message and secret key are set as follows: M1: The original message is ( 0123456789ABCDEFGHIJKLMNOPQRSTUVw XYZ!@#$%^&*()_ ). M2: Change the first character of message from 0 to 1. M3: Change the eleventh character of message from A to B. Set the secret keys a, b, c to value 0.123456 for each one. Change the secret key a = 0.123456. Volume 2, Issue 2 March April 2013 Page 130

Change the secret key b = 0.123456. Change the secret key c = 0.123456. The output of hash values and chaotic hash in the hexadecimal format are obtained for M1 at different keys and listed in table 4. b=0.12345001, c=0.12345001 ea2e2e4ff5b96459f66e2f 3382fb03d8e603c448 01fc394f11b75f5998f03 033bbae05d813dcc448 M1 Table 4: Message (M1) at different keys (system parameters) Message K 1,K 2,K 3 CSHA-1 a=0.12345001, b=0.12345001, c=0.12345001 52de4cef12e946443a90 7a656481713add6f8501 2f1f4bcf8a9f4684a9797 a458f8871028767851d fe994def332c47443556 7a655b7c713adc6c8501 52e14cef92fe46440a8f7 a65e484713a0d698501 The output of hash values and chaotic hash in the hexadecimal format are obtained for M2 at different keys and listed in table 5. M2 Table 5: Message (M2) at different keys (system parameters) Message K 1,K 2,K 3 CSHA-1 a=0.12345001, b=0.12345001, c=0.12345001 e5788a0bfa88cf94f1bde d0b8f1206ff0b20c0ef a58e9efb0956eb549a95f 4cb0cf306c16026c062 d88d8a4bda79d05479f6 ed2b8c0b071f5620c05f 25ba9f0bfaa6ea94a257f 40b8edb06ff1b2dc0ef The output of hash values and chaotic hash in the hexadecimal format are obtained for M3 at different keys and listed in table 6. The results show that the proposed algorithm is very sensitive to any small change in the message or key which will cause huge changes in the hash value. 5.3.3 Statistic analysis of diffusion and confusion Diffusion and confusion are two general principles which are used in the design of hash function. To perform the test of diffusion and confusion the following tasks are conducted. The hash value of the original message is generated. Then a bit in the message is randomly selected and toggled to get a new hash value. Two hash values are compared and the number of changed bits is counted as Bi. This test is performed J times. The analysis of four statistics is performed as follows: Mean changed bit number (5) Mean changed probability (6) Through the tests using J = 256, 512, 1024, 2048, the corresponding data are listed in table 7 for SHA-1. (7) Table 7: Statistics of number of changed bit for SHA-1 Table 8 includes the results of tests using J = 256, 512, 1024, 2048 for CSHA-1. Table 8: Statistics of number of changed bit for CSHA-1 M3 Table 6: Message (M3) at different keys (system parameters) Message K 1,K 2,K 3 CSHA-1 a=0.12345001, 41db394f91a45f59e8ec3 033fb9e05d8e3ddc448 03c7392f3a8e5ed926ed 3063bb1303d48145c400 It is obvious from tables 7, 8 that both the mean and the probability P are very close to the ideal values of 80 bit and 50%, respectively. The results for CSHA-1 are however better than SHA- 1. Moreover, is very small for CSHA-1. This indicates Volume 2, Issue 2 March April 2013 Page 131

that the proposed algorithm has very strong capability for diffusion and confusion and the capability for diffusion and confusion is very stable. Figure (6) shows the corresponding distribution of changed bit number for SHA-1. Figure 6 Distribution of changed bit number for SHA-1 The corresponding distribution of changed bit number for CSHA-1 is shown in figure (7). The hash values of the original message using CSHA-1 is generated and stored in the ASCII format. Then a bit in the message is randomly chosen and changed. A new hash value is generated and stored in the ASCII format. Two hash values are compared, and the number of ASCII character with the same value at the same location in the hash value, namely the number of hits, is counted. The number of hits for SHA-1 and CSHA-1 are listed in Table 10. It should be noted that the values for CSHA-1 is better than SHA-1. Table 10: Number of the same ASCII character at the same location for SHA-1 and CSHA-1 Figure 7 Distribution of changed bit number for CSHA-1 The distribution of changed bit number is confined between (60, 100), but for the SHA-1 algorithm there is a set of points outside of this area. 5.3.4 Analysis of collision resistance The hash values of the original message is generated and stored in the ASCII format. Then a bit in the message is chosen and changed. A new hash value is generated and stored in the ASCII format. Two hash values are compared and the absolute difference of two hash values is calculated using the following equation:, where, : The i th ASCII character of the first hash value and the second respectively. : The function converts the entries to their equivalent decimal values. This collision test is performed (256, 512, 1024, 4096, 8192, 16384) times for two algorithms SHA-1 and CSHA-1. The maximum, mean, and minimum values for SHA-1 and CSHA-1 are listed in table 9. Table 9: Absolute differences of two hash value for SHA- 1 and CSHA-1 5.3.5 Analysis of avalanche effects The hash value of the original message is generated then a bit in the message is chosen and changed. A new hash value is generated. Two hash values are compared and the number of changed bits is counted. This test is performed N times where N= number of bits for message. Figure (8) shows the number of changed bits for SHA-1 and CSHA-1. The number of changed bits for two algorithms is ranged around the 80 value which is the mean value. Figure 8 Changed number bits for SHA1 and CSHA-1 Figure 9 shows the mean of number changed bits for SHA1 and CSHA-1. Volume 2, Issue 2 March April 2013 Page 132

Figure 9 Mean of changed bits number for SHA-1 and CSHA-1 It should be noted that the values for CSHA-1 is better than SHA-1. 6. CONCLUSIONS This paper presents an alternative technique to provide new hash function. The proposed design for hash algorithm is based on chaotic system. The proposed secure hash function is implemented using C#.net and bccrypto-net-1.7 open source. Evaluation and comparison between proposed and standard are achieved using MATLAB and C#.net. Several statistical tests for (randomness, collision resistance, avalanche effect) are performed. The results obtained indicate that the proposed hash has good randomness, collision resistance and avalanche properties. Moreover, the generation time for CSHA-1 is less than in standard SHA-1 algorithm. The conclusion is that CSHA-1 using renz chaotic system enhances security and performance. The integration of the CSHA-1in PGP is the subject of future work. References [1] FIPS PUB 180-1, Secure Hash Standard, Federal Information Processing Standard (FIPS), Publication 180-1, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., 1995. [2] X. Wang, Y. L. Yin and H. Yu, Finding Collisions in the Full SHA-1, In Victor Shoup, Advances in Cryptology CRYPTO 05, Lecture Notes in Computer Science, Springer, vol. 3621, 2005. [3] P. Hoffman and B. Schneier, Attacks on Cryptographic Hashes in Internet Protocols, IETF RFC 4270, 2005. [4] M. S. Baptista, Cryptography with Chaos, Phys. Lett. A, vol. 240, 1998. [5] E. Alvarez, A. Fernandez, P. Garcia, J. Jimenez and A. Marcano, New Approach to Chaotic Encryption, Phys. Lett. A, 1999. [6] R. Schmitz and J. Franklin, Use of Chaotic Dynamical Systems in Cryptography, vol. 338, 2001. [7] W. K. Wong and L. P. Lee, A Modified Chaotic Cryptographic Method, Comput Phys Commun, 2001. [8] K. W. Wong, A Fast Chaotic Cryptographic Scheme with Dynamic ok- Up Table, Phys. Lett. A, 2002. [9] K. W. Wong, A combined chaotic cryptographic and hashing scheme, Phys Lett A, 2003. [10] D. Xiao, X. F. Liao and K. W. Wong, Improving the security of a dynamic lookup table based chaotic cryptosystem, IEEE Trans Circuits Syst II, 2006. [11] D. Xiao, X. F. Liao and S. J. Deng, One-way Hash function construction based on the chaotic map with changeable parameter, Chaos Solitons Fract, 2005. [12] X. Yi, Hash function based on chaotic tent maps, IEEE Trans Circuits Syst II, 2005. [13] J. S. Zhang, X. M. Wang and W. F. Zhang, Chaotic keyed hash function based on feedforward feedback nonlinear digital filter, Phys Lett A, 2007. [14] S. G. Lian, J. S. Sun and Z. Q. Wang, Secure hash function based on neural network, Neurocomputing, 2006. [15] FIPS PUB 180-2, Secure Hash Standard, Federal Information Processing Standard (FIPS), Publication 180-2, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., 2002. [16] J. C. Sprott, High-Dimensional Dynamics in the Delayed Hénon Map, Electronic Journal of Theoretical Physics 3, 2006. [17] J. M. H. Elmirghani, R A. Cryan and S. H. Milner, Performance of a novel echo cancellation strategy based on chaotic modulated speech, Proc. SPIE (special issue for chaotic circuits for communication), 1995. [18] Sh. Li, X. Mou and Y. Cai, Pseudo-Random Bit Generator Based on Couple Chaotic Systems and its Applications in Stream-Cipher Cryptography, INDOCRYPT 2001, LNCS, Springer-Verlag, Berlin, 2001. [19] O. E. Rossler, An Equation for Continuous Chaos, Phys. Lett. A, vol. 57, 1976. [20] C. Sparrow, The renz Equations in Chaos, V. Holden. Princeton. University Press, Princeton, 1986. [21] A. Wolf, J. B. Swift, H. L. Swinney, and J. A. Vastano, Determining Lyapunov exponents from a time series, Physica D 16, 1985. [22] T. Kilias, K. Kelber, A. Mogel and W. Schwarz, Electronic chaos generators- Design and applications, Int. j. Electron., 1995. [23] William Stallings, Cryptography and Network Security Principles and Practices, Fourth Edition, Prentice Hall, 2005. Volume 2, Issue 2 March April 2013 Page 133