Skip to main content
Log in

Design theory and method of multivariate hash function

  • Research Papers
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

This paper proposes a novel hash algorithm whose security is based on the multivariate nonlinear polynomial equations of NP-hard problem over a finite field and combines with HAIFA iterative framework. Over the current widely used hash algorithms, the new algorithm has the following advantages: its security is based on a recognized difficult mathematical problem; the hash length can be changed freely; its design can be automated such that users may construct specific hash function meeting the actual needs. Furthermore, we discuss the security, efficiency and performance of the new algorithm. Under some related difficult mathematical assumptions and theoretical analysis, the new algorithm is proven practical by the experiment results, and capable of achieving security of an ideal hash function by choosing suitable parameters. In addition, it can also be used as a pseudo-random number generator for the good randomness of its output.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Wang X Y, Yu H B. How to break MD5 and other hash functions. In: Proceedings of EUROCRYPT 2005, LNCS, vol. 3494. Berlin: Springer-Verlag, 2005. 19–35

    Google Scholar 

  2. Wang X Y, Yao A, Yao F. Cryptanalysis of SHA-1 Hash Function. Cryptographic Hash Workshop, Invited Report, 2005

  3. Wang X Y, Yu H B, Wang W, et al. Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC. In: Proceedings of EUROCRYPT 2009. Berlin: Springer-Verlag, 2009. 121–133

    Google Scholar 

  4. Yu H B, Wang X Y. Distinguishing attack on the secret-prefix MAC based on the 39-step SHA-256. In: Proceedings of ACISP 2009. Berlin: Springer-Verlag, 2009. 185–201

    Google Scholar 

  5. Zhang H N, Li L, Wang X Y. Fast correlation attack on stream cipher ABC v3. Sci China Ser F-Inf Sci, 2008, 51: 936–947.

    Article  MathSciNet  Google Scholar 

  6. NIST. Plan for new cryptographic hash functions. http://www.nist.gov/hash-function/

  7. Yuan Z, Wang W, Jia K T, et al. New birthday attacks on some MACs based on block ciphers. In: Proceedings of CRYPTO 2009. Berlin: Springer-Verlag, 2009. 209–230

    Google Scholar 

  8. Ding J T. Multivariate Public Key Cryptosystems. Berlin: Springer-Verlag, 2006. 11–190

    MATH  Google Scholar 

  9. Aumasson J, Meier W. Analysis of multivariate hash functions. In: Proceedings of ICISC 2007, LNCS, vol. 4817. Berlin: Springer-Verlag, 2007. 309–323

    Google Scholar 

  10. Bettale L, Faugère J C, Perret L. Security analysis of multivariate polynomial for hashing. In: Proceedings of Inscrypt 2008, LNCS 5487, Vol. 347. Berlin: Springer-Verlag, 2009. 115–124

    Google Scholar 

  11. Biham E, Dunkelman O. A framework for iterative hash functions-HAIFA, ePrint report 2007/278, 2007

  12. Faugère J C. A new efficient algorithm for computing Grobner bases without reduction to zero (F5). In: Proceedings of ISSAC2002. New York: ACM Press, 2002. 75–83

    Google Scholar 

  13. Shamir A, Patarin J, Courtois N, et al. Efficient algorithms for solving overdefined systems of multivariate polynomial equation. In: Proceedings of Eurocrypt2000, LNCS, vol. 1807. Berlin: Springer-Verlag, 2000. 392–407

    Google Scholar 

  14. Courtois N, Pieprzyk J. Cryptanalysis of Block ciphers with overdefined systems of equations, In: Proceedings of Asiacrypt 2002, LNCS, vol. 2501. Berlin: Springer-Verlag, 2002. 267–287

    Chapter  Google Scholar 

  15. Bardet M, Faugère J C, Salvy B. On the complexity of Grobner basis computation of semi-regular overdetermined algebraic equations. In: Proceedings of ICPSS 2004. Berlin: Springer-Verlag, 2004. 71–74

    Google Scholar 

  16. Raddum H V, Semaev I. New technique for solving sparse equation systems. Cryptology ePrint Archive, Report 2006/475

  17. Tang X J, Feng Y. Applying dixon resultants in cryptography. J Software, 2007, 18: 1738–1745

    Article  MATH  MathSciNet  Google Scholar 

  18. Ding J, Yang B Y. Multivariates polynomials for hashing. Cryptology ePrint Archive, Report 2007/137, 2007

  19. Lucks. A failure-friendly design principle for hash functions. In: Proceedings of ASIACRYPT2005, LNCS, vol. 3788. Berlin: Springer-Verlag, 2005. 474–494

    Google Scholar 

  20. Joux A. Multicollisions in iterated Hash functions. Application to cascaded constructions. In: Proceedings of Crypto 2004, LNCS, vol. 3152. Berlin: Springer-Verlag, 2004. 306–316

    Google Scholar 

  21. Kelsey J, Schneier B. Second preimages on n-bit hash functions for much less than 2n. In: Proceedings of Eurocrypt 2005, LNCS vol. 3494. Berlin: Springer-Verlag, 2005. 474–490

    Google Scholar 

  22. Kelsey J, Kohno T. Herding Hash functions and the nostradamus attack. In: Proceedings of Eurocrypt2006, LNCS, vol. 4004. Berlin: Springer-Verlag, 2006. 183–200

    Google Scholar 

  23. Rukbin A, Soto J, Nechvatal J, et al. A statistical test suit for random pseudorandom number generator for cryptographic applications. In: NIST Special Publication 800-22, 2001, http://csrc.nist.gov/rng/SP800-22b.pdf.

  24. Wang H Z, Zhang H G, Guan H M, et al. A new perturbation algorithm and enhancing security of SFLASH signature scheme. Sci China Inf Sci, 2010, 53: 760–768

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to HuanGuo Zhang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wang, H., Zhang, H., Wu, Q. et al. Design theory and method of multivariate hash function. Sci. China Inf. Sci. 53, 1977–1987 (2010). https://doi.org/10.1007/s11432-010-4062-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-010-4062-1

Keywords

Navigation