Dakota- Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography

In this paper a cryptographic hash function is proposed, where collision resistance is based upon an assumption that involves squaring modulo an RSA modulus in combination with a one-way function that does not compress its input, and may therefore be constructed from standard techniques and assumptions. We are not able to reduce collision finding to factoring, but on the other hand, our hash function is more efficient than any known construction that makes use of modular squaring.

[1]  Eli Biham,et al.  Near-Collisions of SHA-0 , 2004, CRYPTO.

[2]  Bruce Schneier One-way hash functions , 1991 .

[3]  Matthew K. Franklin,et al.  Efficient Generation of Shared RSA Keys (Extended Abstract) , 1997, CRYPTO.

[4]  David Chaum,et al.  Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer , 1991, CRYPTO.

[5]  Chris Peikert,et al.  SWIFFT: A Modest Proposal for FFT Hashing , 2008, FSE.

[6]  Hans Dobbertin Cryptanalysis of MD4 , 1996, FSE.

[7]  Bernd Meyer,et al.  On the Performance of Provably Secure Hashing with Elliptic Curves , 2007 .

[8]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[9]  Antoine Joux,et al.  Collisions of SHA-0 and Reduced SHA-1 , 2005, EUROCRYPT.

[10]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[11]  Ivan Damgård,et al.  Collision Free Hash Functions and Public Key Signature Schemes , 1987, EUROCRYPT.

[12]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[13]  Ron Steinfeld,et al.  VSH, an Efficient and Provable Collision Resistant Hash Function , 2006, IACR Cryptol. ePrint Arch..

[14]  Matthew Franklin,et al.  Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.

[15]  Ralph C. Merkle,et al.  One Way Hash Functions and DES , 1989, CRYPTO.

[16]  Hui Chen,et al.  Cryptanalysis of the Hash Functions MD4 and RIPEMD , 2005, EUROCRYPT.

[17]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[18]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[19]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[20]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[21]  P. Gaborit,et al.  Improved Fast Syndrome Based Cryptographic Hash Functions , 2005 .

[22]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[23]  Kristin E. Lauter,et al.  Cryptographic Hash Functions from Expander Graphs , 2008, Journal of Cryptology.

[24]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[25]  Antoine Joux,et al.  Differential Collisions in SHA-0 , 1998, CRYPTO.

[26]  Serge Vaudenay,et al.  Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.

[27]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[28]  Ronald Cramer,et al.  Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.

[29]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.

[30]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.