2022
DOI: 10.1016/j.jksuci.2019.10.003
|View full text |Cite
|
Sign up to set email alerts
|

A new design paradigm for provably secure keyless hash function with subsets and two variables polynomial function

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
2
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 22 publications
0
2
0
Order By: Relevance
“…By incorporating a 128th-degree polynomial function, they significantly increased the unpredictability and randomness of hash outputs, addressing the shortcomings of conventional hash algorithms. Their empirical results affirm the cryptographic robustness and security of their hash function design [28]. Ayubi and colleagues developed a chaotic keyed hash function employing a complex quadratic map and a generalized chaotic map to extend the key length.…”
Section: Figure 1 Diagram Of the Hash Functionmentioning
confidence: 73%
“…By incorporating a 128th-degree polynomial function, they significantly increased the unpredictability and randomness of hash outputs, addressing the shortcomings of conventional hash algorithms. Their empirical results affirm the cryptographic robustness and security of their hash function design [28]. Ayubi and colleagues developed a chaotic keyed hash function employing a complex quadratic map and a generalized chaotic map to extend the key length.…”
Section: Figure 1 Diagram Of the Hash Functionmentioning
confidence: 73%
“…Researchers have also proposed modified versions of GOST-R [24], Double-Serial iterative structures [25], and sponge functions with 3D-ECM [26]. Other proposed iterative structures include controlled alternate quantum walk-based block iterative structures [27], provably secure keyless hash iterative structures with subsets and two variables polynomial function [28], keyed hash iterative structures based on complex quadratic maps [29], and MDPH iterative structures with security proofs [30]. All of these proposed iterative structures were based on serial structures, which would be inefficient when handling large files.…”
Section: Related Workmentioning
confidence: 99%
“…However, after statistical analysis, the avalanche performance of Refs [34,39,[40][41] was found to be poor [42]. To address this issue, Karthik designed a compression structure based on polynomial functions [43] and a new message extension structure for SHA2 [44]. However, these two compression structures are challenging to implement in parallel hash functions and their collision resistance is poor [42].…”
Section: Related Workmentioning
confidence: 99%
“…Hash functions, mathematical algorithms that convert input data of any size into a fixed-length output , illustrated in Figure 1 [13], play a crucial role in cryptography [14][15][16], data integrity verification [16][17][18], data indexing [20][21][22], and other applications [23][24][25][26][27]. Specialized hash functions have been developed to meet the distinct needs of various sectors, with notable contributions from Karthik et al [28], Ayubi et al [29],…”
Section: Introductionmentioning
confidence: 99%