Efficiency and pseudo-randomness of a variant of Zémor-Tillich hash function

Christophe Petit*, Nicolas Veyrat-Charvillon, Jean Jacques Quisquater

*Corresponding author for this work

Research output: Chapter in Book/Report/Conference proceedingConference contribution

Abstract

Recent breakthroughs concerning the current standard SHA-1 prompted NIST to launch a competition for a new secure hash algorithm [1], [2]. Provably secure hash functions (in the sense that their security relates to the hardness of some mathematical problems [3]-[6]) are particularly interesting from a theoretical point of view but are often much slower than heuristic functions like SHA. In this paper, we consider a variant of ZT hash, a provably secure hash function designed by Zémor and Tillich proposed in 1994 [6]. Despite some attack proposals, its security has not been fundamentally challenged to this day. Our function is twice as fast as ZT hash and has enhanced security properties. We propose optimized parameters and algorithms to increase the speed of both hash functions. This makes our function one of the most efficient "provably secure" hash functions to this day. Finally, we show that our hash function successfully passes most pseudo-randomness tests in the Dieharder suite [7].

Original languageEnglish
Title of host publicationProceedings of the 15th IEEE International Conference on Electronics, Circuits and Systems, ICECS 2008
Pages906-909
Number of pages4
DOIs
Publication statusPublished - 2008
Event15th IEEE International Conference on Electronics, Circuits and Systems, ICECS 2008 - St. Julian's, Malta
Duration: 31 Aug 20083 Sept 2008

Publication series

NameProceedings of the 15th IEEE International Conference on Electronics, Circuits and Systems, ICECS 2008

Conference

Conference15th IEEE International Conference on Electronics, Circuits and Systems, ICECS 2008
Country/TerritoryMalta
CitySt. Julian's
Period31/08/083/09/08

ASJC Scopus subject areas

  • Electrical and Electronic Engineering

Fingerprint

Dive into the research topics of 'Efficiency and pseudo-randomness of a variant of Zémor-Tillich hash function'. Together they form a unique fingerprint.

Cite this