WO2003026195A3 - Method for the construction of hash functions based on sylvester matrices, block designs and error- correcting codes - Google Patents

Method for the construction of hash functions based on sylvester matrices, block designs and error- correcting codes Download PDF

Info

Publication number
WO2003026195A3
WO2003026195A3 PCT/IE2002/000136 IE0200136W WO03026195A3 WO 2003026195 A3 WO2003026195 A3 WO 2003026195A3 IE 0200136 W IE0200136 W IE 0200136W WO 03026195 A3 WO03026195 A3 WO 03026195A3
Authority
WO
WIPO (PCT)
Prior art keywords
error
correcting codes
construction
hash functions
block designs
Prior art date
Application number
PCT/IE2002/000136
Other languages
French (fr)
Other versions
WO2003026195A2 (en
Inventor
Aiden Bruen
David Wehlau
Mario Forcinito
Original Assignee
Non Elephant Encryption System
Aiden Bruen
David Wehlau
Mario Forcinito
Coyle Philip A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from IE20020742A external-priority patent/IE20020742A1/en
Application filed by Non Elephant Encryption System, Aiden Bruen, David Wehlau, Mario Forcinito, Coyle Philip A filed Critical Non Elephant Encryption System
Priority to AU2002337475A priority Critical patent/AU2002337475A1/en
Publication of WO2003026195A2 publication Critical patent/WO2003026195A2/en
Publication of WO2003026195A3 publication Critical patent/WO2003026195A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/304Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy based on error correction codes, e.g. McEliece
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC

Abstract

An apparatus and method for constructing a hash function are provided such that an input string is mapped to an output string, the hash function being based on one of Sylvester matrices, balanced incomplete block designs, and error-correcting codes. The constructed hash function can be used by an apparatus for, among other uses, encrypting messages, determining if strings s and s' are equal, and for respectively storing and retrieving data into and from a memory .
PCT/IE2002/000136 2001-09-20 2002-09-20 Method for the construction of hash functions based on sylvester matrices, block designs and error- correcting codes WO2003026195A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002337475A AU2002337475A1 (en) 2001-09-20 2002-09-20 Method for the construction of hash functions based on sylvester matrices, block designs and error- correcting codes

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
IE20010843 2001-09-20
IES2001/0843 2001-09-20
IE20020742A IE20020742A1 (en) 2002-09-13 2002-09-13 A Key Agreement Protocol Based on Network Dynamics
IE2002/0742 2002-09-13

Publications (2)

Publication Number Publication Date
WO2003026195A2 WO2003026195A2 (en) 2003-03-27
WO2003026195A3 true WO2003026195A3 (en) 2003-12-04

Family

ID=26320334

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IE2002/000136 WO2003026195A2 (en) 2001-09-20 2002-09-20 Method for the construction of hash functions based on sylvester matrices, block designs and error- correcting codes

Country Status (2)

Country Link
AU (1) AU2002337475A1 (en)
WO (1) WO2003026195A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114896434B (en) * 2022-07-13 2022-11-18 之江实验室 Hash code generation method and device based on center similarity learning

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5664016A (en) * 1995-06-27 1997-09-02 Northern Telecom Limited Method of building fast MACS from hash functions
US5892829A (en) * 1997-01-08 1999-04-06 Bell Communications Research, Inc. Method and apparatus for generating secure hash functions

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5664016A (en) * 1995-06-27 1997-09-02 Northern Telecom Limited Method of building fast MACS from hash functions
US5892829A (en) * 1997-01-08 1999-04-06 Bell Communications Research, Inc. Method and apparatus for generating secure hash functions

Also Published As

Publication number Publication date
WO2003026195A2 (en) 2003-03-27
AU2002337475A1 (en) 2003-04-01

Similar Documents

Publication Publication Date Title
DK2136473T3 (en) Method and system for transmitting and receiving information using chain reaction codes
WO2003019391A3 (en) A general input/output architecture protocol and related methods to manage data integrity
WO2007070313A3 (en) Multiple input, multiple output wireless communication system, associated methods and data structures
NO20054972D0 (en) System for communication between a rig location and a computer network, as well as methods for using the system
EA200300613A1 (en) METHOD AND SYSTEM OF PROTECTED FILE TRANSFER
NO301620B1 (en) System for local processing / accessing and representation of large volumes of data, as well as applications of the system
WO2003071412A3 (en) Network data storage-related operations
ATE366441T1 (en) XML CODING METHOD
EP1276098A3 (en) Electronic musical apparatus having interface for connecting to communication network
DE602004018755D1 (en) DATA TRANSMISSION WITH FORWARD ERROR CORRECTION INFORMATION
NO20032811L (en) Object-oriented simulation of hydrocarbon reservoir system
DK1599002T3 (en) Method of generating a pseudo-random sequence of multi-carrier data symbols and corresponding transmitter and receiver
EP1233381A3 (en) IC card terminal unit and IC card duplication method
US8954400B2 (en) Method, system and program product for managing structured data
WO2003026195A3 (en) Method for the construction of hash functions based on sylvester matrices, block designs and error- correcting codes
DE60202843D1 (en) CONTENT MANAGEMENT SYSTEM WITH USER RULE MANAGEMENT
WO2003096608A1 (en) Data transmission method and data transmission device
AU2452000A (en) Data encoding/decoding device and apparatus using the same
CA2454974A1 (en) Method for authenticating a message
DE60319340D1 (en) DATA TRANSMISSION SYSTEM
DE50113921D1 (en) Method for detecting, transmitting and storing states of electrical switching devices
CA2537631A1 (en) Method and apparatus for data encoding
KR910007307A (en) Communication control device
FI991617A (en) Procedure for generating a response
SE0001917D0 (en) A scrambler and a method of scrambling data words

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BY BZ CA CH CN CO CR CU CZ DE DM DZ EC EE ES FI GB GD GE GH HR HU ID IL IN IS JP KE KG KP KR LC LK LR LS LT LU LV MA MD MG MN MW MX MZ NO NZ OM PH PL PT RU SD SE SG SI SK SL TJ TM TN TR TZ UA UG US UZ VN YU ZA ZM

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ UG ZM ZW AM AZ BY KG KZ RU TJ TM AT BE BG CH CY CZ DK EE ES FI FR GB GR IE IT LU MC PT SE SK TR BF BJ CF CG CI GA GN GQ GW ML MR NE SN TD TG US

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP