Paper 2007/412

Proposing a Master One-Way Function

Gideon Samid

Abstract

Making an arbitrary binary string fit as a fixed size cipher key (via hashing) one could use an arbitrary string x as both plaintext and key to generate a ciphertext, y defined as "the crypto square of x", while x is the crypto square root of y. Extended to higher powers, this formalism allows for polynomial morphology that combines all one-way functions candidates into a single master function which is at least as intractable as its best ingredient one-way function. The master list has some interesting and useful attributes: at will size for both input and output, controlled forward computational burden, milestone computing, and of course the best practical chance for being one-way.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
one-way functionsintractabilitycryptographic polynomial morphology
Contact author(s)
gideon samid @ case edu
History
2007-11-08: last of 2 revisions
2007-11-06: received
See all versions
Short URL
https://ia.cr/2007/412
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/412,
      author = {Gideon Samid},
      title = {Proposing a Master One-Way Function},
      howpublished = {Cryptology ePrint Archive, Paper 2007/412},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/412}},
      url = {https://eprint.iacr.org/2007/412}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.