2016
DOI: 10.1515/gcc-2016-0016
|View full text |Cite
|
Sign up to set email alerts
|

Compositions of linear functions and applications to hashing

Abstract: ABSTRACT. Cayley hash functions are based on a simple idea of using a pair of (semi)group elements, A and B, to hash the 0 and 1 bit, respectively, and then to hash an arbitrary bit string in the natural way, by using multiplication of elements in the (semi)group. In this paper, we focus on hashing with linear functions of one variable over F p . The corresponding hash functions are very efficient. In particular, we show that hashing a bit string of length n with our method requires, in general, at most 2n mul… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
4
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
3
1

Relationship

1
3

Authors

Journals

citations
Cited by 4 publications
(4 citation statements)
references
References 11 publications
0
4
0
Order By: Relevance
“…This paper proves that the hash function proposed by Gaffari and Mustaghim [6] is not collision-resistant, which uses the hash proposed by Shpilrain and Sosnovski [16] that has been proven insecure by Monico [10]. To show that Gaffari and Mustaghim's is also insecure, we apply Monico's algorithm to find second-preimages for the Shpilrain-Sosnovski hash function to produce collisions for the Gaffari and Mustaghim's hash function.…”
Section: Introductionmentioning
confidence: 83%
See 3 more Smart Citations
“…This paper proves that the hash function proposed by Gaffari and Mustaghim [6] is not collision-resistant, which uses the hash proposed by Shpilrain and Sosnovski [16] that has been proven insecure by Monico [10]. To show that Gaffari and Mustaghim's is also insecure, we apply Monico's algorithm to find second-preimages for the Shpilrain-Sosnovski hash function to produce collisions for the Gaffari and Mustaghim's hash function.…”
Section: Introductionmentioning
confidence: 83%
“…The Shpilrain-Sosnovski hash function. In [16], the authors presented a Cayley hash function that uses linear functions in one variable over under matrix multiplication. Using results about the freeness of upper triangular matrices by Cassaigne at al.…”
Section: Cayley Hash Functionsmentioning
confidence: 99%
See 2 more Smart Citations