The PDF file you selected should load here if your Web browser has a PDF reader plug-in installed (for example, a recent version of Adobe Acrobat Reader).

If you would like more information about how to print, save, and work with PDFs, Highwire Press provides a helpful Frequently Asked Questions about PDFs.

Alternatively, you can download the PDF file directly to your computer, from where it can be opened using a PDF reader. To download the PDF, click the Download link above.

Fullscreen Fullscreen Off


In this paper we describe an improved version of HF-hash [7] viz. R-hash: Hash Function Using Random Quadratic Polynomials Over GF(2). The compression function of HF-hash consists of 32 polynomials with 64 variables over GF(2), which were taken from the first 32 polynomials of HFE challenge-1 by forcing last 16 variables as 0. The mode operation used in computing HF-hash was Merkle-Damgard. We have randomly selected 32 quadratic non-homogeneous polynomials having 64 variables over GF(2) in case of R-hash to improve the security of the compression function used in HF-hash. In designing R-hash, we have also changed the mode operation used in HF-hash, because of the theoretical weakness found in the Merkle-Damgard construction.

In this paper we will prove that R-hash is more secure than HF-hash and SHA-256 as well as we will show that it is also faster than HF-hash.


Keywords

Dedicated Hash Functions, Differential Attack, MQ Problem, Preimage Attack.
User
Notifications
Font Size