Hortex: A Chaotic Sponge Hash Function
The hash function is one of the primitive cryptography techniques that is still widely used today, owing to its importance in preserving the integrity of digital data. Various hash functions, such as SHA-1, SHA-2, and SHA-3, have been standardized in the digital world to solve data integrity challen...
        Saved in:
      
    
          | Published in | IAENG international journal of computer science Vol. 52; no. 2; p. 491 | 
|---|---|
| Main Authors | , | 
| Format | Journal Article | 
| Language | English | 
| Published | 
        Hong Kong
          International Association of Engineers
    
        01.02.2025
     | 
| Subjects | |
| Online Access | Get full text | 
| ISSN | 1819-656X 1819-9224  | 
Cover
| Summary: | The hash function is one of the primitive cryptography techniques that is still widely used today, owing to its importance in preserving the integrity of digital data. Various hash functions, such as SHA-1, SHA-2, and SHA-3, have been standardized in the digital world to solve data integrity challenges. However, vulnerabilities have been discovered in some hash function standards through cryptanalysis, making it necessary to develop alternative hash function designs. The proposed hash algorithm, which was named Hortex, is an alternative hash function based on a chaotic sponge that generates an output length of 128 bits. The Hortex algorithm was tested using Cryptographic Randomness Testing (CRT) to evaluate its randomness properties, statistical analysis to examine its confusion and diffusion characteristics, and attacked using Yuval's birthday attack and brute-force attacks theoretically to evaluate its security. The results of the test show that the Hortex algorithm passes the CRT test, indicating that it has good randomness properties. The results of the statistical analysis indicate that Hortex exhibits good confusion and diffusion properties.The results of the theoretical attack on Hortex show that Hortex is resistant to Yuval's birthday attack and has a complexity of 2 128 for the preimage and second preimage resistance and 264 for collision resistance. | 
|---|---|
| Bibliography: | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14  | 
| ISSN: | 1819-656X 1819-9224  |