Score:1

How to find strength of a cryptographic hash function?

cn flag

I am having an idea to create a cryptographic hashing algorithm. I found a mathematical function $f: x \rightarrow y$ . By using Merkle-Damgård construction wide pipe, I designed a hashing function. Now I have some problems to solve before writing a research paper.

  1. How to find if my hash is strong or not?
  2. How to find The complexity to break my hashing algorithm(find collisions)?
  3. How can I prove my mathematical function $f(x)$ as collision resistant one way function?

I just need some details regrading these, I tried to search on internet but found nothing. Please help me...

Manish Adhikari avatar
us flag
Most of cryptographic hash uses heuristic approach of "mixing in bits" than some mathematical function that can be reduce into hardness of other well known problems. For MD construction, collision resistance of hash function itself can be reduced to collision resistance of the compression function, but there is not much anyone can do without looking at the compression function itself. Are you sure that it is secure, let alone that it gives an advantage over existing hash functions, to write a research paper? Especially when we are on way to ditch MD construction altogether.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.