Modified Form of Cayley Hash Function

Authors

  • V. Vibitha Kochamani Department of Mathematics, St. Joseph‟s College (Autonomous), Irinjalakuda, Kerala, India
  • P. L. Lilly Department of Mathematics, St. Joseph‟s College (Autonomous), Irinjalakuda, Kerala, India

DOI:

https://doi.org/10.51983/ajeat-2019.8.2.1142

Keywords:

Cayley Hash Function, Discrete Heisenberg Group, Cayley Graph, Hash Function

Abstract

In 1994 (AT CRYPTO94) introduced the celebrated Zemor-Tillich hash function over SL2(F2n) is mathematically very efficient and simple method but now finally it was broken by Grassl et al., 2011. Yet with a new choice of generators Zemor-Tillich constructions still remains of interest and a lot of construction was based on this type of hash function was created. One of our new construction is the devised Hash Function as follows: to an arbitrary text of {0, 1} *, associate the string of {A, B} obtained by substituting 0 for A and 1 for B, then assign to A and B values of adequately chosen matrices of Heis(Z). Now, in this paper we suggest a new version of a Cayley hash function using a discrete Heisenberg group. The Hashed value is the computed product. We improved the security Properties of the Cayley Hash Function. Here we hold a different concept to form a Factorisation Problem harder. We hold an efficient way to impose limits on the type of factorisations for attacking H.

References

B. Van Rompay, "Analysis and Design of Cryptographic Hash Functions, MAC Algorithms and Block Ciphers," Doctoral Dissertation, KU Leuven, D/2004/7515, June 2004.

L. Capogna, D. Danielli, S. D. Pauls, and J. Tyson, An Introduction to the Heisenberg Group and the Sub-Riemannian Isoperimetric, Springer Science & Business Media, Progress in Mathematics, Aug. 2007.

R. D. Stinson, Cryptography Theory and Practice, 2nd ed., Chapman & Hall/CRC Press, Feb. 2002.

B. C. Hall, Lie Groups, Lie Algebras, and Representations: An Elementary Introduction, 2nd ed., Berlin: Springer International, 2004.

A. J. Gallian, Contemporary Abstract Algebra, 8th ed., University of Minnesota, Duluth, 2012. [Online]. Available: ISBN-10:1133599702, ISBN-13:9781133599708.

V. V. Kochamani, P. L. Lilly, and K. T. Joju, "Hashing with Discrete Heisenberg Group and Graph with Large Girth," Journal of Theoretical Physics and Cryptography, vol. 11, pp. 1-4, May 2016.

P. L. Lilly and V. V. Kochamani, "Hashing with Discrete Heisenberg Group using New Generators," Journal of Theoretical and Computational Mathematics, vol. 2, no. 2, pp. 14-18, Nov. 2016.

B. Praneel, "Analysis and Design of Cryptographic Hash Functions," Doctoral Dissertation, KU Leuven, Jan. 1993.

V. Shpilrain, "Hashing with Polynomials," Lecture Notes in Computer Science, Springer, vol. 4296, pp. 22–28, 2006.

J. P. Tillich and G. Zémor, "Group Theoretic Hash Functions," Proceedings of the First French-Israeli Workshop on Algebraic Coding, Springer-Verlag, pp. 90–110, 1993.

J. P. Tillich and G. Zémor, "Hashing with SL2," Advances in Cryptology Lecture Notes in Computer Science, Springer-Verlag, vol. 839, pp. 40-49, 1994.

G. Zémor, "Hash Functions and Cayley Graphs," Designs, Codes and Cryptography, Springer, vol. 4, no. 3, pp. 381-394, Jul. 1994.

G. Zémor, "Hash Functions and Graphs with Large Girths," Eurocrypt Lecture Notes in Computer Science, Springer, vol. 547, pp. 508-511, 1991.

X. Wang, Y. L. Yin, and H. Yu, "Finding Collisions in the Full SHA-1," CRYPTO Lecture Notes in Computer Science, Springer, vol. 3621, pp. 17-36, 2005.

Downloads

Published

07-05-2019

How to Cite

Vibitha Kochamani, V., & Lilly, P. L. (2019). Modified Form of Cayley Hash Function. Asian Journal of Engineering and Applied Technology, 8(2), 34–36. https://doi.org/10.51983/ajeat-2019.8.2.1142