The design of an efficient one-way hash function with good performance is a hot spot in modern cryptography researches. In this paper, a hash function construction method based on cell neural network with hyper-chaos ...The design of an efficient one-way hash function with good performance is a hot spot in modern cryptography researches. In this paper, a hash function construction method based on cell neural network with hyper-chaos characteristics is proposed. First, the chaos sequence is gotten by iterating cellular neural network with Runge Kutta algorithm, and then the chaos sequence is iterated with the message. The hash code is obtained through the corre- sponding transform of the latter chaos sequence. Simulation and analysis demonstrate that the new method has the merit of convenience, high sensitivity to initial values, good hash performance, especially the strong stability.展开更多
Based on the spatiotemporal chaotic system, a novel algorithm for constructing a one-way hash function is proposed and analysed. The message is divided into fixed length blocks. Each message block is processed by the ...Based on the spatiotemporal chaotic system, a novel algorithm for constructing a one-way hash function is proposed and analysed. The message is divided into fixed length blocks. Each message block is processed by the hash compression function in parallel. The hash compression is constructed based on the spatiotemporal chaos. In each message block, the ASCII code and its position in the whole message block chain constitute the initial conditions and the key of the hash compression function. The final hash value is generated by further compressing the mixed result of all the hash compression vulues. Theoretic analyses and numerical simulations show that the proposed algorithm presents high sensitivity to the message and key, good statistical properties, and strong collision resistance.展开更多
The collision and statistical properties of a one-way hash function based on spatiotemporal chaos are investigated. Analysis and simulation results indicate that collisions exist in the original algorithm and, therefo...The collision and statistical properties of a one-way hash function based on spatiotemporal chaos are investigated. Analysis and simulation results indicate that collisions exist in the original algorithm and, therefore, the original algorithm is insecure and vulnerable. An improved algorithm is proposed to avoid the collisions.展开更多
A new one-way hash function based on the unified chaotic system is constructed. With different values of a key parameter, the unified chaotic system represents different chaotic systems, based on which the one-way has...A new one-way hash function based on the unified chaotic system is constructed. With different values of a key parameter, the unified chaotic system represents different chaotic systems, based on which the one-way hash function algorithm is constructed with three round operations and an initial vector on an input message. In each round operation, the parameters are processed by three different chaotic systems generated from the unified chaotic system. Feed-forwards are used at the end of each round operation and at the end of each element of the message processing. Meanwhile, in each round operation, parameter-exchanging operations are implemented. Then, the hash value of length 160 bits is obtained from the last six parameters. Simulation and analysis both demonstrate that the algorithm has great flexibility, satisfactory hash performance, weak collision property, and high security.展开更多
Recently,several PC oracle based side-channel attacks have been proposed against Kyber.However,most of them focus on unprotected implementations and masking is considered as a counter-measure.In this study,we extend P...Recently,several PC oracle based side-channel attacks have been proposed against Kyber.However,most of them focus on unprotected implementations and masking is considered as a counter-measure.In this study,we extend PC oracle based side-channel attacks to the second-order scenario and successfully conduct key-recovery attacks on the first-order masked Kyber.Firstly,we analyze the potential joint information leakage.Inspired by the binary PC oracle based attack proposed by Qin et al.at Asiacrypt 2021,we identify the 1-bit leakage scenario in the masked Keccak implementation.Moreover,we modify the ciphertexts construction described by Tanaka et al.at CHES 2023,extending the leakage scenario from 1-bit to 32-bit.With the assistance of TVLA,we validate these leakages through experiments.Secondly,for these two scenarios,we construct a binary PC oracle based on t-test and a multiple-valued PC oracle based on neural networks.Furthermore,we conduct practical side-channel attacks on masked Kyber by utilizing our oracles,with the implementation running on an ARM Cortex-M4 microcontroller.The demonstrated attacks require a minimum of 15788 and 648 traces to fully recover the key of Kyber768 in the 1-bit leakage scenario and the 32-bit leakage scenario,respectively.Our analysis may also be extended to attack other post-quantum schemes that use the same masked hash function.Finally,we apply the shuffling strategy to the first-order masked imple-mentation of the Kyber and perform leakage tests.Experimental results show that the combination strategy of shuffling and masking can effectively resist our proposed attacks.展开更多
A novel scheme to construct a hash function based on a weighted complex dynamical network (WCDN) generated from an original message is proposed in this paper. First, the original message is divided into blocks. Then...A novel scheme to construct a hash function based on a weighted complex dynamical network (WCDN) generated from an original message is proposed in this paper. First, the original message is divided into blocks. Then, each block is divided into components, and the nodes and weighted edges are well defined from these components and their relations. Namely, the WCDN closely related to the original message is established. Furthermore, the node dynamics of the WCDN are chosen as a chaotic map. After chaotic iterations, quantization and exclusive-or operations, the fixed-length hash value is obtained. This scheme has the property that any tiny change in message can be diffused rapidly through the WCDN, leading to very different hash values. Analysis and simulation show that the scheme possesses good statistical properties, excellent confusion and diffusion, strong collision resistance and high efficiency.展开更多
A new Hash function based on the generalized Henon map is proposed. We have obtained a binary sequence with excellent pseudo-random characteristics through improving the sequence generated by the generalized Henon map...A new Hash function based on the generalized Henon map is proposed. We have obtained a binary sequence with excellent pseudo-random characteristics through improving the sequence generated by the generalized Henon map, and use it to construct Hash function. First we divide the message into groups, and then carry out the Xor operation between the ASCII value of each group and the binary sequence, the result can be used as the initial values of the next loop. Repeat the procedure until all the groups have been processed, and the final binary sequence is the Hash value. In the scheme, the initial values of the generalized Henon map are used as the secret key and the messages are mapped to Hash values with a designated length. Simulation results show that the proposed scheme has strong diffusion and confusion capability, good collision resistance, large key space, extreme sensitivity to message and secret key, and it is easy to be realized and extended.展开更多
In this paper,based on coupled network generated by chaotic logarithmic map,a novel algorithm for constructing hash functions is proposed,which can transform messages and can establish a mapping from the transformed m...In this paper,based on coupled network generated by chaotic logarithmic map,a novel algorithm for constructing hash functions is proposed,which can transform messages and can establish a mapping from the transformed messages to the coupled matrix of the network.The network model is carefully designed to ensure the network dynamics to be chaotic.Through the chaotic iterations of the network,quantization and exclusive-or (XOR) operations,the algorithm can construct hash value with arbitrary length.It is shown by simulations that the algorithm is extremely sensitive to the initial values and the coupled matrix of the network,and has excellent performance in one-way,confusion and diffusion,and collision resistance.展开更多
RFID(Radio Frequency IDentification)系统射频标签结构简单,且与阅读器间采用无线方式传输数据,易产生隐私泄露和受到安全攻击。针对该问题,文中提出通过双向轻权认证协议来保护RFID系统的安全性和隐私。该协议通过随机化标签的秘密...RFID(Radio Frequency IDentification)系统射频标签结构简单,且与阅读器间采用无线方式传输数据,易产生隐私泄露和受到安全攻击。针对该问题,文中提出通过双向轻权认证协议来保护RFID系统的安全性和隐私。该协议通过随机化标签的秘密信息再哈希的方法生成会话消息,标签与阅读器间采用二次相互认证,提升了协议的安全性。该协议通过哈希运算确保认证过程中会话信息的保密传输和完整性,通过对标签端每次发出会话消息的随机化确保了消息的新鲜性,系统秘密信息的更新确保协议满足前向安全性。RFID认证协议不仅能抵抗窃听、追踪、重放、去同步化等攻击,还能满足RFID系统的安全性和隐私保护需要。展开更多
基金supported by Key Program of Natural Science Fund of Tianjin of China (Grant No 07JCZDJC06600)
文摘The design of an efficient one-way hash function with good performance is a hot spot in modern cryptography researches. In this paper, a hash function construction method based on cell neural network with hyper-chaos characteristics is proposed. First, the chaos sequence is gotten by iterating cellular neural network with Runge Kutta algorithm, and then the chaos sequence is iterated with the message. The hash code is obtained through the corre- sponding transform of the latter chaos sequence. Simulation and analysis demonstrate that the new method has the merit of convenience, high sensitivity to initial values, good hash performance, especially the strong stability.
基金Project supported by the National Natural Science Foundation of China (Grant No. U0735004)the Natural Science Foundation of Guangdong Province,China (Grant No. 05006593)
文摘Based on the spatiotemporal chaotic system, a novel algorithm for constructing a one-way hash function is proposed and analysed. The message is divided into fixed length blocks. Each message block is processed by the hash compression function in parallel. The hash compression is constructed based on the spatiotemporal chaos. In each message block, the ASCII code and its position in the whole message block chain constitute the initial conditions and the key of the hash compression function. The final hash value is generated by further compressing the mixed result of all the hash compression vulues. Theoretic analyses and numerical simulations show that the proposed algorithm presents high sensitivity to the message and key, good statistical properties, and strong collision resistance.
基金Project supported by the National Natural Science Foundation of China (Grant No.60973109)
文摘The collision and statistical properties of a one-way hash function based on spatiotemporal chaos are investigated. Analysis and simulation results indicate that collisions exist in the original algorithm and, therefore, the original algorithm is insecure and vulnerable. An improved algorithm is proposed to avoid the collisions.
基金Project supported by the Natural Science Foundation of Hunan Province,China (Grant No 08JJ4020)
文摘A new one-way hash function based on the unified chaotic system is constructed. With different values of a key parameter, the unified chaotic system represents different chaotic systems, based on which the one-way hash function algorithm is constructed with three round operations and an initial vector on an input message. In each round operation, the parameters are processed by three different chaotic systems generated from the unified chaotic system. Feed-forwards are used at the end of each round operation and at the end of each element of the message processing. Meanwhile, in each round operation, parameter-exchanging operations are implemented. Then, the hash value of length 160 bits is obtained from the last six parameters. Simulation and analysis both demonstrate that the algorithm has great flexibility, satisfactory hash performance, weak collision property, and high security.
基金National Natural Science Foundation of China(62472397)Innovation Program for Quantum Science and Technology(2021ZD0302902)。
文摘Recently,several PC oracle based side-channel attacks have been proposed against Kyber.However,most of them focus on unprotected implementations and masking is considered as a counter-measure.In this study,we extend PC oracle based side-channel attacks to the second-order scenario and successfully conduct key-recovery attacks on the first-order masked Kyber.Firstly,we analyze the potential joint information leakage.Inspired by the binary PC oracle based attack proposed by Qin et al.at Asiacrypt 2021,we identify the 1-bit leakage scenario in the masked Keccak implementation.Moreover,we modify the ciphertexts construction described by Tanaka et al.at CHES 2023,extending the leakage scenario from 1-bit to 32-bit.With the assistance of TVLA,we validate these leakages through experiments.Secondly,for these two scenarios,we construct a binary PC oracle based on t-test and a multiple-valued PC oracle based on neural networks.Furthermore,we conduct practical side-channel attacks on masked Kyber by utilizing our oracles,with the implementation running on an ARM Cortex-M4 microcontroller.The demonstrated attacks require a minimum of 15788 and 648 traces to fully recover the key of Kyber768 in the 1-bit leakage scenario and the 32-bit leakage scenario,respectively.Our analysis may also be extended to attack other post-quantum schemes that use the same masked hash function.Finally,we apply the shuffling strategy to the first-order masked imple-mentation of the Kyber and perform leakage tests.Experimental results show that the combination strategy of shuffling and masking can effectively resist our proposed attacks.
基金Project supported by the Natural Science Foundation of Jiangsu Province, China (Grant No. BK2010526)the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20103223110003)The Ministry of Education Research in the Humanities and Social Sciences Planning Fund, China (Grant No. 12YJAZH120)
文摘A novel scheme to construct a hash function based on a weighted complex dynamical network (WCDN) generated from an original message is proposed in this paper. First, the original message is divided into blocks. Then, each block is divided into components, and the nodes and weighted edges are well defined from these components and their relations. Namely, the WCDN closely related to the original message is established. Furthermore, the node dynamics of the WCDN are chosen as a chaotic map. After chaotic iterations, quantization and exclusive-or operations, the fixed-length hash value is obtained. This scheme has the property that any tiny change in message can be diffused rapidly through the WCDN, leading to very different hash values. Analysis and simulation show that the scheme possesses good statistical properties, excellent confusion and diffusion, strong collision resistance and high efficiency.
基金supported by the National Natural Science Foundation of China (Grant No 60372061)
文摘A new Hash function based on the generalized Henon map is proposed. We have obtained a binary sequence with excellent pseudo-random characteristics through improving the sequence generated by the generalized Henon map, and use it to construct Hash function. First we divide the message into groups, and then carry out the Xor operation between the ASCII value of each group and the binary sequence, the result can be used as the initial values of the next loop. Repeat the procedure until all the groups have been processed, and the final binary sequence is the Hash value. In the scheme, the initial values of the generalized Henon map are used as the secret key and the messages are mapped to Hash values with a designated length. Simulation results show that the proposed scheme has strong diffusion and confusion capability, good collision resistance, large key space, extreme sensitivity to message and secret key, and it is easy to be realized and extended.
基金supported by the Program for New Century Excellent Talents in University of China(No.NCET-06-0510)National Natural Science Founda-tion of China(No. 60874091)Six Projects Sponsoring Talent Summits of Jiangsu Province(No. SJ209006)
文摘In this paper,based on coupled network generated by chaotic logarithmic map,a novel algorithm for constructing hash functions is proposed,which can transform messages and can establish a mapping from the transformed messages to the coupled matrix of the network.The network model is carefully designed to ensure the network dynamics to be chaotic.Through the chaotic iterations of the network,quantization and exclusive-or (XOR) operations,the algorithm can construct hash value with arbitrary length.It is shown by simulations that the algorithm is extremely sensitive to the initial values and the coupled matrix of the network,and has excellent performance in one-way,confusion and diffusion,and collision resistance.
文摘RFID(Radio Frequency IDentification)系统射频标签结构简单,且与阅读器间采用无线方式传输数据,易产生隐私泄露和受到安全攻击。针对该问题,文中提出通过双向轻权认证协议来保护RFID系统的安全性和隐私。该协议通过随机化标签的秘密信息再哈希的方法生成会话消息,标签与阅读器间采用二次相互认证,提升了协议的安全性。该协议通过哈希运算确保认证过程中会话信息的保密传输和完整性,通过对标签端每次发出会话消息的随机化确保了消息的新鲜性,系统秘密信息的更新确保协议满足前向安全性。RFID认证协议不仅能抵抗窃听、追踪、重放、去同步化等攻击,还能满足RFID系统的安全性和隐私保护需要。