A Novel Hash Function Based on a Chaotic Substitution Box

Authors

  • Ghassan Salloom Scientific Research Commission, Baghdad, Iraq
  • Layth Hassnawi Scientific Research Commission, Baghdad, Iraq
Volume: 15 | Issue: 5 | Pages: 27382-27386 | October 2025 | https://doi.org/10.48084/etasr.12601

Abstract

A hash function is a mathematical model that maps inputs of arbitrary size to unique outputs of a fixed length in bits. Hash functions are highly useful and appear in almost all information security applications. In addition to information security applications, it can also serve as index data in hash tables, aiding in the detection of duplicate data for fingerprinting or uniquely identifying files, as well as for checksums to identify data corruption. This research introduces an innovative 256-bit hash function that utilizes a chaotic substitution box using a non-linear logistic map. Unlike MD5 or SHA-family hash functions, which rely on modular arithmetic, logical operations, and bitwise shifts for diffusion and non-linearity, the proposed method incorporates a chaotic substitution box to introduce an additional nonlinear transformation layer and high diffusion. The avalanche rate, statistical analysis, pre-image resistance, second pre-image, collision resistance, and performance are examined to evaluate the cryptographic strength and the performance of the proposed method.

Keywords:

hash function, MD5, collision, chaotic, substitution box

Downloads

Download data is not yet available.

References

A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. Boca Raton, FL, USA: CRC Press, 2018.

R. L. Rivest, "The MD5 Message-Digest Algorithm," Internet Engineering Task Force, Request for Comments RFC 1321, Dec. 1992.

"Secure hash standard," National Institute of Standards and Technology (U.S.), Washington, D.C., USA, NIST FIPS 180-1, 1995.

"Secure hash standard," National Institute of Standards and Technology (U.S.), Washington, D.C., USA, NIST FIPS 180-4, 2015.

T. Xie, F. Liu, and D. Feng, "Fast Collision Attack on MD5," Cryptology ePrint Archive 2013/170, 2013.

M. Bellare and D. Micciancio, "A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost," in Advances in Cryptology — EUROCRYPT ’97, 1997, pp. 163–192.

M. Ambrona, G. Barthe, and B. Schmidt, "Generic Transformations of Predicate Encodings: Constructions and Applications," in Advances in Cryptology – CRYPTO 2017, vol. 10401, J. Katz and H. Shacham, Eds. Springer International Publishing, 2017, pp. 36–66.

M. M. Alani, "Applications of machine learning in cryptography: a survey," in Proceedings of the 3rd International Conference on Cryptography, Security and Privacy, Kuala Lumpur, Malaysia, Jan. 2019, pp. 23–27.

J. Daemen and V. Rijmen, The Design of Rijndael: The Advanced Encryption Standard (AES). Springer, 2020.

G. Jakimoski and L. Kocarev, "Chaos and cryptography: block encryption ciphers based on chaotic maps," IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, vol. 48, no. 2, pp. 163–169, Oct. 2001.

H. S. Yoo, S. U. Yoon, and E. S. Kim, "An efficient algorithm for computing inverses in GF(2m) using dual bases," in Proceedings of the 2003 International Conference on Computational Science, Mar. 2003, pp. 994–999.

J. Luo, K. D. Bowers, A. Oprea, and L. Xu, "Efficient software implementations of large finite fields GF (2 n ) for secure storage applications," ACM Transactions on Storage, vol. 8, no. 1, pp. 1–27, Feb. 2012.

W. Dong-Mei, "A fast implementation of modular inversion over GF (2m) based on FPGA," in 2010 2nd IEEE International Conference on Information Management and Engineering, Chengdu, China, 2010, pp. 465–468.

I. El Gaabouri, M. Senhadji, M. Belkasmi, and B. El Bhiri, "A new S-box pattern generation based on chaotic enhanced logistic map: case of 5-bit S-box," Cybersecurity, vol. 7, no. 1, Nov. 2024, Art. no. 59.

J. Arif et al., "A Novel Chaotic Permutation-Substitution Image Encryption Scheme Based on Logistic Map and Random Substitution," IEEE Access, vol. 10, pp. 12966–12982, 2022.

X. Qian, Q. Yang, Q. Li, Q. Liu, Y. Wu, and W. Wang, "A Novel Color Image Encryption Algorithm Based on Three-Dimensional Chaotic Maps and Reconstruction Techniques," IEEE Access, vol. 9, pp. 61334–61345, 2021.

W. Alexan, M. Elkandoz, M. Mashaly, E. Azab, and A. Aboshousha, "Color Image Encryption Through Chaos and KAA Map," IEEE Access, vol. 11, pp. 11541–11554, 2023.

D. Upadhyay, N. Gaikwad, M. Zaman, and S. Sampalli, "Investigating the Avalanche Effect of Various Cryptographically Secure Hash Functions and Hash-Based Applications," IEEE Access, vol. 10, pp. 112472–112486, 2022.

P. Rogaway and T. Shrimpton, "Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance," in Fast Software Encryption, vol. 3017, B. Roy and W. Meier, Eds. Springer Berlin Heidelberg, 2004, pp. 371–388.

X. Wang and H. Yu, "How to Break MD5 and Other Hash Functions," in Advances in Cryptology – EUROCRYPT 2005, vol. 3494, R. Cramer, Ed. Springer Berlin Heidelberg, 2005, pp. 19–35.

J. Kelsey and B. Schneier, "Second Preimages on n-Bit Hash Functions for Much Less than 2nWork," in Advances in Cryptology – EUROCRYPT 2005, 2005, pp. 474–490.

N. Bagheri, "Security Analysis of Zipper Hash Against Multicollisions Attacks," Engineering, Technology & Applied Science Research, vol. 2, no. 3, pp. 226–231, Jun. 2012.

Downloads

How to Cite

[1]
G. Salloom and L. Hassnawi, “A Novel Hash Function Based on a Chaotic Substitution Box”, Eng. Technol. Appl. Sci. Res., vol. 15, no. 5, pp. 27382–27386, Oct. 2025.

Metrics

Abstract Views: 43
PDF Downloads: 33

Metrics Information