Cryptographic hash functions are a vital part of our current computer systems. They are a core component of digital signature, message authentication codes, file checksums, and many other protocols and security schems. A hash function takes a message of any length as input and produces a fixed length string as output which is called hash value. In addition, it satisfies the following properties: a) it is easy to compute hash value for any message. b) it should be pre-image resistance which means it is computationally infeasible to find any input which its hash value equals to a specified output. c) it should be second preimage resistance which means it is computationally infeasible to find any second input which has the same output as any specified input. d) the hash function should be collision resistance which means it is computationally infeasible to find any two distinct inputs which have the same hash value. The most widely used hash functions are dedicated hash functions such as RIPEMD, MD5 and SHA1 which are derived from MD4. Recently, some attacks based on differential attack have been done on these algorithms and it has been shown that these algorithms are not collision resistance. Because of these attacks, researchers have been working to develop new and more secure hash functions. One direction is development of chaos based hash function. Chaos based hash function is attracting more and more interest due to the characteristics of chaos such as sensitivity to initial value, random-like behavior and ergodicity. Because of these characteristics, some hash functions based on chaotic maps such as tent map, logistic map, cat map and other chaotic maps have been proposed. As the subject of this thesis, study of hash functions based on chaotic maps, we introduce hash function and its application, review the general structure of hash functions and different types of hash functions. Then, some hash functions based on chaotic map are reviewed. Moreover, we introduce a composite map-based hash function and show that this algorithm is not collision resistance. Finally, we express another hash function based on cat map. It has been shown that this algorithm has low confusion and diffusion property. In addition, this algorithm has low sensitivity to least significant bits. Therefore, this algorithm has a high probability of collision, and based on its weaknesses, the second version of the algorithm has been proposed. It has been shown that in this vesion, each bit of the final hash value is closely related to all the bits of the message or key and a single bit change in message or key results in great changes in the final hash value. As a result, the second version of the algorithm has good confusion and diffusion property. We show that both algorithms, the basic algorithm and the second version of the algorithm, have the same weaknesses and they are not preimage resistance. Then, based on its weaknesse, we improve the second version of the algorithm and show that the proposed algorithm has the same confusion and diffusion property as the second version of the algorithm. Keywords: Hash function, collision resistance, chaotic map, cat map