Off-campus UNL users: To download campus access dissertations, please use the following link to log into our proxy server with your NU ID and password. When you are done browsing please remember to return to this page and log out.

Non-UNL users: Please talk to your librarian about requesting this dissertation through interlibrary loan.

Hash families: Recursive constructions and applications to cryptography

Mustafa Atici, University of Nebraska - Lincoln

Abstract

Hash families are basic combinatorial structures, which appear under various disguises in cryptology, database management, operating systems, and compiler construction. There are basically two types of hash families: perfect hash families and universal hash families. Applications of perfect hash families can be seen in broadcast encryption schemes, c-frameproof codes, visual cryptography, database management systems; and authentication code construction is an application of universal hash families. An (N; n, m)-hash family is a finite set of N functions ${\cal F}$ such that f: $A \to B$ for each $f \in {\cal F},$ where $\rm\vert A\vert = n$ and $\vert B\vert = m.$ An (N; n, m, w)-perfect hash family is an (N; n, m) hash family such that for any $W \subseteq\ A$ such that $\vert W\vert = w$, there exists at least one $f \in {\cal F}$ such that $f\vert\sb{w}$ is one-to-one. We give two recursive constructions for perfect hash families for any given values n, m, and w. We also give an algorithm to compute the hash function for any given values n, m, and w. Computation time of the hash function is $O(log(log(n))w\sp3log(w))$ and description size of the hash function, $h = (c\sb{j}, c\sb{j-1},\...,c\sb1;r),$ is $O(log(log(n))log(w))$. We study the application of universal hashing to the construction of unconditionally secure authentication codes without secrecy. This idea is due to Wegman and Carter (67), who gave a construction which is useful when the number of authenticators is exponentially small compared to the number of possible source states (plaintext messages). Stinson generalized the Wegman and Carter construction by formally defining some new classes of hash functions (61). We generalize the Stinson construction and give applications to multiple authentications.

Subject Area

Computer science

Recommended Citation

Atici, Mustafa, "Hash families: Recursive constructions and applications to cryptography" (1996). ETD collection for University of Nebraska-Lincoln. AAI9637059.
https://digitalcommons.unl.edu/dissertations/AAI9637059

Share

COinS