Skip to content
Licensed Unlicensed Requires Authentication Published by De Gruyter October 14, 2016

Compositions of linear functions and applications to hashing

  • Vladimir Shpilrain and Bianca Sosnovski EMAIL logo

Abstract

Cayley hash functions are based on a simple idea of using a pair of (semi)group elements, A and B, to hash the 0 and 1 bit, respectively, and then to hash an arbitrary bit string in the natural way, by using multiplication of elements in the (semi)group. In this paper, we focus on hashing with linear functions of one variable over 𝔽p. The corresponding hash functions are very efficient. In particular, we show that hashing a bit string of length n with our method requires, in general, at most 2n multiplications in 𝔽p, but with particular pairs of linear functions that we suggest, one does not need to perform any multiplications at all. We also give explicit lower bounds on the length of collisions for hash functions corresponding to these particular pairs of linear functions over 𝔽p.

MSC 2010: 20M05; 94A60; 68P30

Award Identifier / Grant number: CNS-1117675

Funding source: Office of Naval Research

Award Identifier / Grant number: N000141210758

Funding statement: Research of the first author was partially supported by the NSF grant CNS-1117675 and by the ONR (Office of Naval Research) grant N000141210758.

References

[1] Bromberg L., Shpilrain V. and Vdovina A., Navigating in the Cayley graph of SL2(𝔽p) and applications to hashing, preprint 2014 http://arxiv.org/abs/1409.4478; to appear in Semigroup Forum. 10.1007/s00233-015-9766-5Search in Google Scholar

[2] Caldwell C., The primes pages, https://primes.utm.edu. Search in Google Scholar

[3] Cassaigne J., Harju T. and Karhumäki J., On the undecidability of freeness of matrix semigroups, Internat. J. Algebra Comput. 9 (1999), 295–305. 10.1142/S0218196799000199Search in Google Scholar

[4] Contini S., Lenstra A. K. and Steinfeld R., VSH, an efficient and provable collision-resistant hash function, Advances in Cryptology – EUROCRYPT 2006, Lecture Notes in Comput. Sci. 4004, Springer, Berlin (2006), 165–182. 10.1007/11761679_11Search in Google Scholar

[5] Dai W., Crypto++ 5.6.0 benchmarks, http://www.cryptopp.com/benchmarks.html. Search in Google Scholar

[6] Grassl M., Ilić I., Magliveras S. and Steinwandt R., Cryptanalysis of the Tillich–Zémor hash function, J. Cryptology 24 (2011), 148–156. 10.1007/s00145-010-9063-0Search in Google Scholar

[7] Menezes A., van Oorschot P. and Vanstone S., Handbook of Applied Cryptography, CRC Press, Boca Raton, 1997. Search in Google Scholar

[8] Mullan C. and Tsaban B., SL2 homomorphic hash functions: Worst case to average case reduction and short collision search, Des. Codes Cryptogr. 81 (2016), 83–107. 10.1007/s10623-015-0129-8Search in Google Scholar

[9] Petit C., On graph-based cryptographic hash functions, PhD thesis, Université Catholique de Louvain, 2009. Search in Google Scholar

[10] Petit C. and Quisquater J., Preimages for the Tillich–Zémor hash function, Selected Areas in Cryptography (SAC ’10), Lecture Notes in Comput. Sci. 6544, Springer, Berlin (2010), 282–301. 10.1007/978-3-642-19574-7_20Search in Google Scholar

[11] Petit C. and Quisquater J.-J., Rubik’s for cryptographers, Notices Amer. Math. Soc. 60 (2013), 733–739. 10.1090/noti1001Search in Google Scholar

[12] Rukhin A., Soto J., Nechvatal J., Smid M., Barker E., Leigh S., Levenson M., Vangel M., Banks D., Heckert A., Dray J. and S. Vo , A statistical test suite for random and pseudorandom number generators for cryptographic applications, SP 800-22 Rev. 1a, National Institute of Standards & Technology Gaithersburg, 2010. 10.6028/NIST.SP.800-22r1aSearch in Google Scholar

[13] Tillich J.-P. and Zémor G., Group-theoretic hash functions, Proceedings of the First French–Israeli Workshop on Algebraic Coding, Lecture Notes in Comput. Sci. 781, Springer, Berlin (1993), 90–110. 10.1007/3-540-57843-9_12Search in Google Scholar

[14] Tillich J.-P. and Zémor G., Hashing with SL2, Advances in cryptology – CRYPTO ’94, Lecture Notes in Comput. Sci. 839, Springer, Berlin (1994), 40–49. 10.1007/3-540-48658-5_5Search in Google Scholar

[15] National Institute of Standards and Technology – NIST , NIST Statistical Test Suite, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation\_software.html. Search in Google Scholar

Received: 2016-5-8
Published Online: 2016-10-14
Published in Print: 2016-11-1

© 2016 by De Gruyter

Downloaded on 26.4.2024 from https://www.degruyter.com/document/doi/10.1515/gcc-2016-0016/html
Scroll to top button