Loading…
A preliminary study of bit-integer hash function for bilinear pairing identity-based cryptosystem
Hash function is a crucial part of identity-based cryptosystem, especially for identity-based cryptosystem that utilize bilinear pairing as its core mechanism. However, the hash function has specific requirement that most of commonly known function are not suitable for this purpose, especially the r...
Saved in:
Published in: | Journal of physics. Conference series 2019-11, Vol.1375 (1), p.12071 |
---|---|
Main Author: | |
Format: | Article |
Language: | English |
Subjects: | |
Citations: | Items that this one cites |
Online Access: | Get full text |
Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
Summary: | Hash function is a crucial part of identity-based cryptosystem, especially for identity-based cryptosystem that utilize bilinear pairing as its core mechanism. However, the hash function has specific requirement that most of commonly known function are not suitable for this purpose, especially the requirement that requires the output length of function is varies. A variable length hash function, such as HAVAL, only provide multiple option for its output length. While the identity-based cryptosystem require that the length of the output can be any number. This study aims to create a hash function to fulfil the identity-based cryptosystem requirement. This study modifies the MD5 hashing algorithm to produce a variable length output, which called the Bit-Integer hash function. The result shows a proof-of-concept that Merkle-Damgård construction can be used to create a variable length hash function. The hash value of Bit-Integer hash function can produce random-like result which is essential for any cryptographic hash function. |
---|---|
ISSN: | 1742-6588 1742-6596 |
DOI: | 10.1088/1742-6596/1375/1/012071 |