×

Security aspects of the Cayley hash function using discrete Heisenberg group. (English) Zbl 1495.94084

Summary: We execute the average running time of the various binary strings of different length and evaluate the other useful characteristics of a hash function which is to be Pseudo-Randomness of a hash function, which can be assigned uniformly over the range [0,p) to reduce the chance of occurring collisions. We also verify the security properties of the hash function using different attacks.

MSC:

94A62 Authentication, digital signatures and secret sharing
94A60 Cryptography
20F65 Geometric group theory
15A30 Algebraic systems of matrices
11B13 Additive bases, including sumsets
68P25 Data encryption (aspects in computer science)
Full Text: DOI

References:

[1] Albright, B., Essentials of Mathematical statistics, Jones and Bartlett Publishers (2014) · Zbl 1263.62001
[2] Hall, Brian C., Lie Groups, Lie Algebras, and Representations: An Elementary Introduction (2004), Berlin: Springer, Berlin
[3] Daugles Stinson, R., Cryptography theory and practice (1995), Chapman Hall/CRC · Zbl 0855.94001
[4] Zmor, Gilles, Hash functions and Cayley Graph, To appear in Designs, Codes and Cryptography
[5] Zmor, Gilles; Davies, Donald W., Hash functions and graphs with large girths, EURO-CRYPT, Lecture Notes in Computer Science, 547 (1991), Springer · Zbl 0791.68055
[6] Tillich, Jean-Pierre; Zmor, Gilles, Group-Theoritic Hash Functions, Algebraic coding:First French-Iseraeli workshop, Lecture Notes in Computer Science, 90-110 (1994), Springer · Zbl 0949.94504
[7] Tillich, Jean-Pierre; Zmor, Gilles, Hashing with SL2, Advances in Cryptology Lecture Notes in Computer Science, 839, 40-49 (1994), Springer-Verlag · Zbl 0939.94527
[8] Gallian, Joseph. A., Contemporary Abstract Algebra (2005), 8th Edition University of Minnesota: 8th Edition University of Minnesota, Duluth
[9] Lilly, P. L.; Vibitha Kochamani, V., Hashing with Discrete Heisenberg Group using New generators, Journal of Theoretical and Computational Mathematics, 2, 2, 14-18 (2016)
[10] Capogna, Luca; Donatella, Danielli; Pauls Scott, D.; Jeremy, Tyson, An Introduction to the Heisenberg Group and the Sub-Riemannian Isoperimetric, 224 (082007), Springer Science Business Media
[11] Praneel, B: Analysis and Design of Cryptographic Hash Functions. Doctoral Dissertation K. U. Leuven Jan. 1993.
[12] Praneel, B., Rubik’s for cryptographers, Notices of the American Mathematical Society, 60, 6, 733-739 (2013) · Zbl 1322.94091 · doi:10.1090/noti1001
[13] Shpilrain, V., Hashing with polynomials, ICISC 2006, 2228 (2006), Springer
[14] Vibitha Kochamani, V.; Lilly, P. L.; Joju, K. T., Hashing with Discrete Heisenberg Group and Graph with large girth, Journal of Theoretical Physics and Cryptography, 11 (2016)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.