Design theory and method of multivariate hash function

This paper proposes a novel hash algorithm whose security is based on the multivariate nonlinear polynomial equations of NP-hard problem over a finite field and combines with HAIFA iterative framework. Over the current widely used hash algorithms, the new algorithm has the following advantages: its security is based on a recognized difficult mathematical problem; the hash length can be changed freely; its design can be automated such that users may construct specific hash function meeting the actual needs. Furthermore, we discuss the security, efficiency and performance of the new algorithm. Under some related difficult mathematical assumptions and theoretical analysis, the new algorithm is proven practical by the experiment results, and capable of achieving security of an ideal hash function by choosing suitable parameters. In addition, it can also be used as a pseudo-random number generator for the good randomness of its output.

[1]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[2]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[3]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[4]  Jintai Ding,et al.  Secure Electronic Voting , 2006, Advances in Information Security.

[5]  Wei Wang,et al.  Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC , 2009, EUROCRYPT.

[6]  Igor A. Semaev,et al.  New Technique for Solving Sparse Equation Systems , 2006, IACR Cryptology ePrint Archive.

[7]  Antoine Joux,et al.  Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions , 2004, CRYPTO.

[8]  Adi Shamir,et al.  Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations , 2000, EUROCRYPT.

[9]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[10]  Bo-Yin Yang,et al.  Multivariates Polynomials for Hashing , 2007, Inscrypt.

[11]  John Kelsey,et al.  Herding Hash Functions and the Nostradamus Attack , 2006, EUROCRYPT.

[12]  Xiaoyun Wang,et al.  Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256 , 2009, ACISP.

[13]  Jean Charles Faugère,et al.  A new efficient algorithm for computing Gröbner bases without reduction to zero (F5) , 2002, ISSAC '02.

[14]  Wei Wang,et al.  New Birthday Attacks on Some MACs Based on Block Ciphers , 2009, CRYPTO.

[15]  Xi-Jin Tang,et al.  Applying Dixon Resultants in Cryptography , 2007 .

[16]  Willi Meier,et al.  Analysis of Multivariate Hash Functions , 2007, ICISC.

[17]  Stefan Lucks,et al.  A Failure-Friendly Design Principle for Hash Functions , 2005, ASIACRYPT.

[18]  Luk Bettale,et al.  Security Analysis of Multivariate Polynomials for Hashing , 2009, Inscrypt.

[19]  Bruce Schneier,et al.  Second Preimages on n-bit Hash Functions for Much Less than 2n Work , 2005, IACR Cryptol. ePrint Arch..

[20]  Eli Biham,et al.  A Framework for Iterative Hash Functions - HAIFA , 2007, IACR Cryptol. ePrint Arch..

[21]  J. Faugère,et al.  On the complexity of Gröbner basis computation of semi-regular overdetermined algebraic equations , 2004 .

[22]  Lin Li,et al.  Fast correlation attack on stream cipher ABC v3 , 2008, Science in China Series F: Information Sciences.

[23]  Huanguo Zhang,et al.  A new perturbation algorithm and enhancing security of SFLASH signature scheme , 2010, Science China Information Sciences.