Cayley Hashes: A Class of Efficient Graph-based Hash Functions
نویسندگان
چکیده
Hash functions are widely used in cryptography. Recent breakthroughs against the standard SHA-1 prompted NIST to launch a competition for a new secure hash algorithm, SHA-3 [1]. Provably secure hash functions, that is functions whose security reduces to a simply-stated, supposedly hard mathematical problem, are widely believed to be much too slow for the NIST competition. In this paper, we discuss Cayley hashes, a class of efficient and provably secure hash functions constructed from the Cayley graphs of (projective) linear groups. We review two existing constructions, the ZT and LPS hash functions, and put a new one forward, the Morgenstern hash function. We show that Cayley hashes are “provable” and efficient: on one hand, their security reduces to a representation problem in (projective) linear groups; on the other hand, they are only 5 times slower than SHA-2 in FPGA hardware, and about 400 times slower in software (in our future implementations, many optimizations currently under investigation are expected to decrease these gaps even more). Last but not least, Cayley hash computation can be easily parallelized. We believe their nice properties as well as their elegant design make Cayley hashes very interesting hash functions.
منابع مشابه
An Improved Hash Function Based on the Tillich-Zémor Hash Function
Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.
متن کاملOn trivial ends of Cayley graph of groups
In this paper, first we introduce the end of locally finite graphs as an equivalence class of infinite paths in the graph. Then we mention the ends of finitely generated groups using the Cayley graph. It was proved that the number of ends of groups are not depended on the Cayley graph and that the number of ends in the groups is equal to zero, one, two, or infinity. For ...
متن کاملUsing Multiple Hash Functions to Improve IP Lookups
High performance Internet routers require a mechanism for very efficient IP address look-ups. Some techniques used to this end, such as binary search on levels, need to construct quickly a good hash table for the appropriate IP prefixes. In this paper we describe an approach for obtaining good hash tables based on using multiple hashes of each input key (which is an IP address). The methods we ...
متن کاملFind Me a Hash, Volume 53, Number 3
W e're accustomed to hearing about the unreasonable effectiveness of mathematics, delightful—and unex-pected—applications of theory to the real world. In the world of the In-ternet, we've seen it in the use of number theory in public-key cryptography (the Diffie-Hellman system , the RSA algorithm, elliptic curve cryptosys-tems), in the utilization of graph theory in network design. In the world...
متن کاملFind Me a Hash
W e're accustomed to hearing about the unreasonable effectiveness of mathematics, delightful—and unex-pected—applications of theory to the real world. In the world of the In-ternet, we've seen it in the use of number theory in public-key cryptography (the Diffie-Hellman system , the RSA algorithm, elliptic curve cryptosys-tems), in the utilization of graph theory in network design. In the world...
متن کامل