A new multi-linear universal hash family

نویسنده

  • Palash Sarkar
چکیده

A new universal hash family is described. Messages are sequences over a finite field IFq while keys are sequences over an extension field IFqn . A linear map ψ from IFqn to itself is used to compute the output digest. Of special interest is the case q = 2. For this case, we show that there is an efficient way to implement ψ using a tower field representation of IFqn . From a practical point of view, the focus of our constructions is small hardware and other resource constrained applications. For such platforms, our constructions compare favourably to previous work.

منابع مشابه

A New Universal Hash Function and Other Cryptographic Algorithms Suitable for Resource Constrained Devices

A new multi-linear universal hash family is described. Messages are sequences over a finite field IFq while keys are sequences over an extension field IFqn . A linear map ψ from IFqn to itself is used to compute the output digest. Of special interest is the case q = 2. For this case, we show that there is an efficient way to implement ψ using a tower field representation of IFqn . Such a ψ corr...

متن کامل

Efficient Strongly Universal and Optimally Universal Hashing

New hash families are analyzed, mainly consisting of the hash functions ha,b : {0, . . . , u− 1} → {0, . . . , r − 1}, x 7→ ( (ax+ b) mod(kr) ) div k. Universal classes of such functions have already been investigated in [5, 6], and used in several applications, e.g. [3, 9]. The new constructions which are introduced here, improve in several ways upon the former results. Some of them achieve a ...

متن کامل

An Improved Hash Function Based on the Tillich-Zémor Hash Function

Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.

متن کامل

A trade-off between collision probability and key size in universal hashing using polynomials

Let IF be a finite field and suppose that a single element of IF is used as an authenticator (or tag). Further, suppose that any message consists of at most L elements of IF. For this setting, usual polynomial based universal hashing achieves a collision bound of (L− 1)/|IF| using a single element of IF as the key. The well-known multi-linear hashing achieves a collision bound of 1/|IF| using L...

متن کامل

A NEW SECRET SHARING SCHEME ADVERSARY FUZZY STRUCTURE BASED ON AUTOMATA

In this paper,we introduce a new verifiable multi-use multi-secretsharing scheme based on automata and one-way hash function. The scheme has theadversary fuzzy structure and satisfy the following properties:1) The dealer can change the participants and the adversary fuzzy structure without refreshing any participants' real-shadow. 2) The scheme is based on the inversion of weakly invertible fin...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

متن کامل
عنوان ژورنال:
  • Des. Codes Cryptography

دوره 69  شماره 

صفحات  -

تاریخ انتشار 2008