863 research outputs found

    On High-Rate Cryptographic Compression Functions

    Get PDF
    The security of iterated hash functions relies on the properties of underlying compression functions. We study highly efficient compression functions based on block ciphers. We propose a model for high-rate compression functions, and give an upper bound for the rate of any collision resistant compression function in our model. In addition, we show that natural generalizations of constructions by Preneel, Govaerts, and Vandewalle to the case of rate-2 compression functions are not collision resistant

    Compression functions of uniform embeddings of groups into Hilbert and Banach spaces

    Full text link
    We construct finitely generated groups with arbitrary prescribed Hilbert space compression \alpha from the interval [0,1]. For a large class of Banach spaces E (including all uniformly convex Banach spaces), the E-compression of these groups coincides with their Hilbert space compression. Moreover, the groups that we construct have asymptotic dimension at most 3, hence they are exact. In particular, the first examples of groups that are uniformly embeddable into a Hilbert space (respectively, exact, of finite asymptotic dimension) with Hilbert space compression 0 are given. These groups are also the first examples of groups with uniformly convex Banach space compression 0.Comment: 21 pages; version 3: The final version, accepted by Crelle; version 2: corrected misprints, added references, the group has asdim at most 2, not at most 3 as in the first version (thanks to A. Dranishnikov); version 3: took into account referee remarks, added references. the paper is accepted in Crell

    A quasi-isometric embedding theorem for groups

    Full text link
    We show that every group HH of at most exponential growth with respect to some left invariant metric admits a bi-Lipschitz embedding into a finitely generated group GG such that GG is amenable (respectively, solvable, satisfies a non-trivial identity, elementary amenable, of finite decomposition complexity, etc.) whenever HH is. We also discuss some applications to compression functions of Lipschitz embeddings into uniformly convex Banach spaces, F{\o}lner functions, and elementary classes of amenable groups

    The universality of iterated hashing over variable-length strings

    Get PDF
    Iterated hash functions process strings recursively, one character at a time. At each iteration, they compute a new hash value from the preceding hash value and the next character. We prove that iterated hashing can be pairwise independent, but never 3-wise independent. We show that it can be almost universal over strings much longer than the number of hash values; we bound the maximal string length given the collision probability

    On Compression Functions over Small Groups with Applications to Cryptography

    Full text link
    In the area of cryptography, fully homomorphic encryption (FHE) enables any entity to perform arbitrary computation on encrypted data without decrypting the ciphertexts. An ongoing group-theoretic approach to construct FHE schemes uses a certain "compression" function F(x)F(x) implemented by group operators on a given finite group GG (i.e., it is given by a sequence of elements of GG and variable xx), which satisfies that F(1)=1F(1) = 1 and F(σ)=F(σ2)=σF(\sigma) = F(\sigma^2) = \sigma where σ∈G\sigma \in G is some element of order three. The previous work gave an example of such FF over G=S5G = S_5 by just a heuristic approach. In this paper, we systematically study the possibilities of such FF. We construct a shortest possible FF over smaller group G=A5G = A_5, and prove that no such FF exists over other groups GG of order up to 60=∣A5∣60 = |A_5|.Comment: 10 page

    A New Hybrid Method of IPv6 Addressing in the Internet of Things

    Full text link
    Humans have always been seeking greater control over their surrounding objects. Today, with the help of Internet of Things (IoT), we can fulfill this goal. In order for objects to be connected to the internet, they should have an address, so that they can be detected and tracked. Since the number of these objects are very large and never stop growing, addressing space should be used, which can respond to this number of objects. In this regard, the best option is IPv6. Addressing has different methods, the most important of which are introduced in this paper. The method presented in this paper is a hybrid addressing method which uses EPC and ONS IP. The method proposed in this paper provides a unique and hierarchical IPv6 address for each object. This method is simple and does not require additional hardware for implantation. Further, the addressing time of this method is short while its scalability is high, and is compatible with different EPC standards

    Compression functions of uniform embeddings of groups into Hilbert and Banach spaces

    Get PDF
    We construct finitely generated groups with arbitrary prescribed Hilbert space compression α ∈ [0, 1]. This answers a question of E. Guentner and G. Niblo. For a large class of Banach spaces ℰ (including all uniformly convex Banach spaces), the ℰ-compression of these groups coincides with their Hilbert space compression. Moreover, the groups that we construct have asymptotic dimension at most 2, hence they are exact. In particular, the first examples of groups that are uniformly embeddable into a Hilbert space (moreover, of finite asymptotic dimension and exact) with Hilbert space compression 0 are given. These groups are also the first examples of groups with uniformly convex Banach space compression

    Preimage resistance beyond the birthday bound: Double-length hashing revisited

    Get PDF
    Security proofs are an essential part of modern cryptography. Often the challenge is not to come up with appropriate schemes but rather to technically prove that these satisfy the desired security properties. We provide for the first time techniques for proving asymptotically optimal preimage resistance bounds for block cipher based double length, double call hash functions. More precisely, we consider for some \keylength>\blocklength compression functions H:\{0,1\}^{\keylength+\blocklength} \rightarrow \{0,1\}^{2\blocklength} using two calls to an ideal block cipher with an \blocklength-bit block size. Optimally, an adversary trying to find a preimage for HH should require \Omega(2^{2\blocklength}) queries to the underlying block cipher. As a matter of fact there have been several attempts to prove the preimage resistance of such compression functions, but no proof did go beyond the \Omega(2^{\blocklength}) barrier, therefore leaving a huge gap when compared to the optimal bound. In this paper, we introduce two new techniques on how to lift this bound to \Omega(2^{2\blocklength}). We demonstrate our new techniques for a simple and natural design of HH, being the concatenation of two instances of the well-known Davies-Meyer compression function
    • …
    corecore