Open Access Open Access  Restricted Access Subscription Access

R-Hash: Hash Function Using Random Quadratic Polynomials over GF(2)


Affiliations
1 Metcalfe House, Delhi-110 054, India
2 Department of Mathematics, Jadavpur University, Kolkata, India
 

In this paper we describe an improved version of HF-hash [7] viz. R-hash: Hash Function Using Random Quadratic Polynomials Over GF(2). The compression function of HF-hash consists of 32 polynomials with 64 variables over GF(2), which were taken from the first 32 polynomials of HFE challenge-1 by forcing last 16 variables as 0. The mode operation used in computing HF-hash was Merkle-Damgard. We have randomly selected 32 quadratic non-homogeneous polynomials having 64 variables over GF(2) in case of R-hash to improve the security of the compression function used in HF-hash. In designing R-hash, we have also changed the mode operation used in HF-hash, because of the theoretical weakness found in the Merkle-Damgard construction.

In this paper we will prove that R-hash is more secure than HF-hash and SHA-256 as well as we will show that it is also faster than HF-hash.


Keywords

Dedicated Hash Functions, Differential Attack, MQ Problem, Preimage Attack.
User
Notifications
Font Size

Abstract Views: 214

PDF Views: 140




  • R-Hash: Hash Function Using Random Quadratic Polynomials over GF(2)

Abstract Views: 214  |  PDF Views: 140

Authors

Dhananjoy Dey
Metcalfe House, Delhi-110 054, India
Noopur Shrotriya
Metcalfe House, Delhi-110 054, India
Indranath Sengupta
Department of Mathematics, Jadavpur University, Kolkata, India

Abstract


In this paper we describe an improved version of HF-hash [7] viz. R-hash: Hash Function Using Random Quadratic Polynomials Over GF(2). The compression function of HF-hash consists of 32 polynomials with 64 variables over GF(2), which were taken from the first 32 polynomials of HFE challenge-1 by forcing last 16 variables as 0. The mode operation used in computing HF-hash was Merkle-Damgard. We have randomly selected 32 quadratic non-homogeneous polynomials having 64 variables over GF(2) in case of R-hash to improve the security of the compression function used in HF-hash. In designing R-hash, we have also changed the mode operation used in HF-hash, because of the theoretical weakness found in the Merkle-Damgard construction.

In this paper we will prove that R-hash is more secure than HF-hash and SHA-256 as well as we will show that it is also faster than HF-hash.


Keywords


Dedicated Hash Functions, Differential Attack, MQ Problem, Preimage Attack.