Skip to main content

Analysis of Multivariate Hash Functions

  • Conference paper
Information Security and Cryptology - ICISC 2007 (ICISC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4817))

Included in the following conference series:

Abstract

We analyse the security of new hash functions whose compression function is explicitly defined as a sequence of multivariate equations. First we prove non-universality of certain proposals with sparse equations, and deduce trivial collisions holding with high probability. Then we introduce a method inspired from coding theory for solving underdefined systems with a low density of non-linear monomials, and apply it to find collisions in certain functions. We also study the security of message authentication codes HMAC and NMAC built on multivariate hash functions, and demonstrate that families of low-degree functions over GF(2) are neither pseudo-random nor unpredictable.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aiello, W., Haber, S., Venkatesan, R.: New constructions for secure hash functions. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 150–167. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  2. Augot, D., Finiasz, M., Sendrier, N.: A family of fast syndrome based cryptographic hash functions. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 64–83. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  3. Bard, G.V., Courtois, N.T., Jefferson, C.: Efficient methods for conversion and solution of sparse systems of low-degree multivariate polynomials over GF(2) via SAT-solvers. Cryptology ePrint Archive, Report 2007/024 (2007)

    Google Scholar 

  4. Bellare, M.: New proofs for NMAC and HMAC: Security without collision-resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602–619. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1–15. Springer, Heidelberg (1996)

    Google Scholar 

  6. Bentahar, K., Page, D., Saarinen, M.-J.O., Silverman, J.H., Smart, N.: LASH. In: Second NIST Cryptographic Hash Function Workshop (2006)

    Google Scholar 

  7. Berbain, C., Gilbert, H., Patarin, J.: QUAD: A practical stream cipher with provable security. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 109–128. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. Billet, O., Robshaw, M.J.B., Peyrin, T.: On building hash functions from multivariate quadratic equations. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP. LNCS, vol. 4586, pp. 82–95. Springer, Heidelberg (2007)

    Google Scholar 

  9. Canetti, R., Micciancio, D., Reingold, O.: Perfectly one-way probabilistic hash functions (preliminary version). In: STOC, pp. 131–140 (1998)

    Google Scholar 

  10. Canteaut, A., Chabaud, F.: A new algorithm for finding minimum-weight words in a linear code: application to McEliece’s cryptosystem and to narrow-sense BCH codes of length 511. IEEE Transactions on Information Theory 1(44), 367–378 (1998)

    Article  MathSciNet  Google Scholar 

  11. Contini, S., Lenstra, A.K., Steinfield, R.: VSH, an efficient and provable collision-resistant hash function. In Vaudenay [39] pp. 165–182

    Google Scholar 

  12. Contini, S., Lenstra, A.K., Steinfield, R.: VSH, an efficient and provable collision-resistant hash function. Cryptology ePrint Archive, Report, 2006/193. Extended version of [11]

    Google Scholar 

  13. Courtois, N.: Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 182–199. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Courtois, N.: Algebraic attacks over GF(2\(^{\mbox{k}}\)), application to HFE challenge 2 and Sflash-v2. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 201–217. Springer, Heidelberg (2004)

    Google Scholar 

  15. Courtois, N., Goubin, L., Meier, W., Tacier, J.-D.: Solving underdefined systems of multivariate quadratic equations. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 211–227. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392–407. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  17. Courtois, N., Patarin, J.: About the XL algorithm over GF(2). In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 141–157. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  18. Courtois, N., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267–287. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Diem, C.: The XL-algorithm and a conjecture from commutative algebra. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 323–337. Springer, Heidelberg (2004)

    Google Scholar 

  20. Ding, J., Yang, B.-Y.: Multivariates polynomials for hashing. Cryptology ePrint Archive, Report 2007/137 (2007)

    Google Scholar 

  21. Eén, N., Sörensson, N.: MINISAT. http://www.cs.chalmers.se/Cs/Research/FormalMethods/MiniSat/

  22. Faugère, J.-C.: A new efficient algorithm for computing Gröbner bases (F 4). Journal of Pure and Applied Algebra 139(61), 88 (1999)

    Google Scholar 

  23. Faugère, J.-C.: A new efficient algorithm for computing Gröbner bases without reductions to zero (F 5). In: ISSAC, pp. 75–83. ACM Press, New York (2002)

    Chapter  Google Scholar 

  24. Faugère, J.-C., Joux, A.: Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 44–60. Springer, Heidelberg (2003)

    Google Scholar 

  25. Finiasz, M., Gaborit, P., Sendrier, N.: Improved fast syndrome based cryptographic hash functions. In: ECRYPT Workshop on hash functions (2007)

    Google Scholar 

  26. Garey, M., Johnson, D.: Computers and Intractability, a guide to the theory of NP-completeness, p. 251. Freeman, San Francisco (1979)

    MATH  Google Scholar 

  27. Haitner, I., Reingold, O.: A new interactive hashing theorem. In: IEEE Conference on Computational Complexity (2007)

    Google Scholar 

  28. Imai, H., Matsumoto, T.: A class of asymmetric crypto-systems based on polynomials over finite rings. In: IEEE International Symposium on Information Theory, pp. 131–132 (1983)

    Google Scholar 

  29. Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: Provably secure FFT hashing. In: 2nd NIST Cryptographic Hash Function Workshop (2006)

    Google Scholar 

  30. McDonald, C., Charnes, C., Pieprzyk, J.: Attacking Bivium with MiniSat. Cryptology ePrint Archive, Report 2007/129

    Google Scholar 

  31. Naor, M., Reingold, O.: From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs (extended abstract). In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 267–282. Springer, Heidelberg (1998)

    Google Scholar 

  32. NIST. Plan for new cryptographic hash functions http://www.nist.gov/hash-function/

  33. Ong, H., Schnorr, C.-P., Shamir, A.: Efficient signature schemes based on polynomial equations. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 37–46. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  34. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP). In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996)

    Google Scholar 

  35. Shannon, C.E.: Communication theory of secrecy systems. Bell systems technical journal 28, 646–714 (1949)

    Google Scholar 

  36. Tamassia, R., Triandopoulos, N.: Computational bounds on hierarchical data processing with applications to information security. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 153–165. Springer, Heidelberg (2005)

    Google Scholar 

  37. Tang, X., Feng, Y.: A new efficient algorithm for solving systems of multivariate polynomials equations. Cryptology ePrint Archive, Report 2005/312 (2005)

    Google Scholar 

  38. Raddum, H.v., Semaev, I.: New technique for solving sparse equation systems. Cryptology ePrint Archive, Report 2006/475 (2006)

    Google Scholar 

  39. Vaudenay, S. (ed.): EUROCRYPT 2006. LNCS, vol. 4004. Springer, Heidelberg (2006)

    MATH  Google Scholar 

  40. Yang, B.-Y., Chen, O.C.-H., Bernstein, D.J., Chen, J.: Analysis of QUAD. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, Springer, Heidelberg (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kil-Hyun Nam Gwangsoo Rhee

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Aumasson, JP., Meier, W. (2007). Analysis of Multivariate Hash Functions. In: Nam, KH., Rhee, G. (eds) Information Security and Cryptology - ICISC 2007. ICISC 2007. Lecture Notes in Computer Science, vol 4817. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-76788-6_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-76788-6_25

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-76787-9

  • Online ISBN: 978-3-540-76788-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics