1 research outputs found

    On the Minimum Number of Multiplications Necessary for Universal Hash Constructions

    No full text
    Let dβ‰₯1d \geq 1 be an integer and R1R_1 be a finite ring whose elements are called {\bf block}. A dd-block universal hash over R1R_1 is a vector of dd multivariate polynomials in message and key block such that the maximum {\em differential probability} of the hash function is ``low\u27\u27. Two such single block hashes are pseudo dot-product (\tx{PDP}) hash and Bernstein-Rabin-Winograd (\tx{BRW}) hash which require n2\frac{n}{2} multiplications for nn message blocks. The Toeplitz construction and dd independent invocations of \tx{PDP} are dd-block hash outputs which require dΓ—n2d \times \frac{n}{2} multiplications. However, here we show that {\em at least (dβˆ’1)+n2(d-1) + \frac{n}{2} multiplications are necessary} to compute a universal hash over nn message blocks. We construct a {\em dd-block universal hash, called \tx{EHC}, which requires the matching (dβˆ’1)+n2(d -1) + \frac{n}{2} multiplications for d≀4d \leq 4}. Hence it is optimum and our lower bound is tight when d≀4d \leq 4. It has similar parllelizibility, key size like Toeplitz and so it can be used as a light-weight universal hash
    corecore