A new paradigm for collision-free hashing: incrementality at reduced cost

  • Authors:
  • Mihir Bellare;Daniele Micciancio

  • Affiliations:
  • Dept. of Computer Science & Engineering, University of California at San Diego, La Jolla, California;MIT Laboratory for Computer Science, Cambridge, MA

  • Venue:
  • EUROCRYPT'97 Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques
  • Year:
  • 1997

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present a simple, new paradigm for the design of collision-free hash functions. Any function emanating from this paradigm is incremental. (This means that if a message x which I have previously hashed is modified to x′ then rather than having to re-compute the hash of x′ from scratch, I can quickly "update" the old hash value to the new one, in time proportional to the amount of modification made in x to get x′). Also any function emanating from this paradigm is parallelizable, useful for hardware implementation. We derive several specific functions from our paradigm. All use a standard hash function, assumed ideal, and some algebraic operations. The first function, MuHASH, uses one modular multiplication per block of the message, making it reasonably efficient, and significantly faster than previous incremental hash functions. Its security is proven, based on the hardness of the discrete logarithm problem. A second function, AdHASH, is even faster, using additions instead of multiplications, with security proven given either that approximation of the length of shortest lattice vectors is hard or that the weighted subset sum problem is hard. A third function, LtHASH, is a practical variant of recent lattice based functions, with security proven based, again on the hardness of shortest lattice vector approximation.