Skip to main content

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4296))

Included in the following conference series:

Abstract

In this paper, we explore potential mathematical principles and structures that can provide the foundation for cryptographic hash functions, and also present a simple and efficiently computable hash function based on a non-associative operation with polynomials over a finite field of characteristic 2.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdukhalikov, K.S., Kim, C.: On the Security of the Hashing Scheme Based on SL 2. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 93–102. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  2. Charles, D., Goren, E., Lauter, K.: Cryptographic hash functions from expander graphs (preprint), http://www.math.mcgill.ca/goren/PAPERSpublic/Hashfunction.pdf

  3. Charnes, C., Pieprzyk, J.: Attacking the SL 2 hashing scheme. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 322–330. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  4. Contini, S., Lenstra, A.K., Steinfeld, R.: VSH, an Efficient and Provable Collision-Resistant Hash Function. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 165–182. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Geiselmann, W.: A Note on the Hash Function of Tillich and Zémor. In: Boyd, C. (ed.) Cryptography and Coding 1995. LNCS, vol. 1025, pp. 257–263. Springer, Heidelberg (1995)

    Google Scholar 

  6. Landau, S.: Find Me a Hash. Notices Amer. Math. Soc. 53, 330–332 (2006)

    MATH  MathSciNet  Google Scholar 

  7. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  8. Steinwandt, R., Grassl, M., Geiselmann, W., Beth, T.: Weaknesses in the \({SL}_{2}({F}_{2^{n}})\) Hashing Scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 287–299. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  9. Tillich, J.-P., Zémor, G.: Hashing with SL 2. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 40–49. Springer, Heidelberg (1994)

    Google Scholar 

  10. Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17–36. Springer, Heidelberg (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Shpilrain, V. (2006). Hashing with Polynomials. In: Rhee, M.S., Lee, B. (eds) Information Security and Cryptology – ICISC 2006. ICISC 2006. Lecture Notes in Computer Science, vol 4296. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11927587_4

Download citation

  • DOI: https://doi.org/10.1007/11927587_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-49112-5

  • Online ISBN: 978-3-540-49114-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics