Get 20M+ Full-Text Papers For Less Than $1.50/day. Start a 14-Day Trial for You or Your Team.

Learn More →

Compositions of linear functions and applications to hashing

Compositions of linear functions and applications to hashing Abstract Cayley hash functions are based on a simple idea of using a pair of (semi)group elements, A and B , to hash the 0 and 1 bit, respectively, and then to hash an arbitrary bit string in the natural way, by using multiplication of elements in the (semi)group. In this paper, we focus on hashing with linear functions of one variable over 𝔽 p ${\mathbb{F}_{p}}$ . The corresponding hash functions are very efficient. In particular, we show that hashing a bit string of length n with our method requires, in general, at most 2 ⁢ n ${2n}$ multiplications in 𝔽 p ${\mathbb{F}_{p}}$ , but with particular pairs of linear functions that we suggest, one does not need to perform any multiplications at all. We also give explicit lower bounds on the length of collisions for hash functions corresponding to these particular pairs of linear functions over 𝔽 p ${\mathbb{F}_{p}}$ . http://www.deepdyve.com/assets/images/DeepDyve-Logo-lg.png Groups Complexity Cryptology de Gruyter

Compositions of linear functions and applications to hashing

Loading next page...
 
/lp/de-gruyter/compositions-of-linear-functions-and-applications-to-hashing-3EnQ9uv0GN

References

References for this paper are not available at this time. We will be adding them shortly, thank you for your patience.

Publisher
de Gruyter
Copyright
Copyright © 2016 by the
ISSN
1867-1144
eISSN
1869-6104
DOI
10.1515/gcc-2016-0016
Publisher site
See Article on Publisher Site

Abstract

Abstract Cayley hash functions are based on a simple idea of using a pair of (semi)group elements, A and B , to hash the 0 and 1 bit, respectively, and then to hash an arbitrary bit string in the natural way, by using multiplication of elements in the (semi)group. In this paper, we focus on hashing with linear functions of one variable over 𝔽 p ${\mathbb{F}_{p}}$ . The corresponding hash functions are very efficient. In particular, we show that hashing a bit string of length n with our method requires, in general, at most 2 ⁢ n ${2n}$ multiplications in 𝔽 p ${\mathbb{F}_{p}}$ , but with particular pairs of linear functions that we suggest, one does not need to perform any multiplications at all. We also give explicit lower bounds on the length of collisions for hash functions corresponding to these particular pairs of linear functions over 𝔽 p ${\mathbb{F}_{p}}$ .

Journal

Groups Complexity Cryptologyde Gruyter

Published: Nov 1, 2016

References