Skip to main content

Cryptographic Hash Functions and Expander Graphs: The End of the Story?

  • Chapter
  • First Online:
The New Codebreakers

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9100))

Abstract

Cayley hash functions are a family of cryptographic hash functions constructed from the Cayley graphs of non-Abelian finite groups. Their security relies on the hardness of mathematical problems related to long-standing conjectures in graph and group theory. We recall the Cayley hash design and known results on the underlying problems. We then describe related open problems, including the cryptanalysis of relevant parameters as well as new applications to cryptography and outside, assuming either that the problem is “hard” or easy.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Babai, L., Kantor, W.M., Lubotzky, A.: Small-diameter Cayley graphs for finite simple groups. European J. Combin. 10, 507–552 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  2. Babai, L., Seress, Á.: On the diameter of permutation groups. European J. Combin. 13(4), 231–243 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  3. Babai, L., Hayes, T.P.: Near-independence of permutations and an almost sure polynomial bound on the diameter of the symmetric group. In: SODA, pp. 1057–1066. SIAM (2005)

    Google Scholar 

  4. Babai, L., Hetyei, G., Kantor, W.M., Lubotzky, A., Seress, Á.: On the diameter of finite groups. In: FOCS, vol. II, pp. 857–865. IEEE (1990)

    Google Scholar 

  5. Bourgain, J., Gamburd, A.: Uniform expansion bounds for cayley graphs of \(sl_2(\mathbb{F}_p)\). Ann. Math. 167(2), 625–642 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  6. Breuillard, E., Green, B., Tao, T.,Approximate subgroups of linear groups. arXiv:1005.1881v1, May 2010

  7. Charles, D.X., Lauter, K.E., Goren, E.Z.: Cryptographic hash functions from expander graphs. J. Cryptology 22(1), 93–113 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  8. Damgård, I.B.: Collision free hash functions and public key signature schemes. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 203–216. Springer, Heidelberg (1988)

    Google Scholar 

  9. de Meulenaer, G., Petit, C., Quisquater, J.-J.: Hardware implementations of a variant of the Zmor-Tillich hash function: can a provably secure hash function be very efficient ? Cryptology ePrint Archive, Report /229 (2009). http://eprint.iacr.org/

  10. Dinai, O.: Poly-log diameter bounds for some families of finite groups. Proc. Amer. Math. Soc. 134, 3137–3142 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  11. Even, S., Goldreich, O.: The minimum-length generator sequence problem is NP-hard. J. Algorithms 2(3), 311–313 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  12. Goldwasser, S., Micali, S., Rivest, R.L.: A “paradoxical” solution to the signature problem (extended abstract). In: FOCS, pp. 441–448. IEEE (1984)

    Google Scholar 

  13. Grassl, M., Ilic, I., Magliveras, S.S., Steinwandt, R.: Cryptanalysis of the Tillich-Zémor hash function. J. Cryptology 24(1), 148–156 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  14. Helfgott, H., Seress, A.: On the diameter of permutation groups (2011). http://arxiv.org/abs/1109.3550

  15. Helfgott, H.A.: Growth, generation in \(SL_2(Z, pZ)\). Ann. Math. 167(2), 601–623 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  16. Hoory, S., Linial, N., Wigderson, A.: Expander graphs and their applications. Bull. Amer. Math. Soc. 43, 439–561 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  17. Jerrum, M.R.: The complexity of finding minimum-length generator sequences. Theor. Comput. Sci. 36(2–3), 265–289 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  18. Kantor, W.M.: Some large trivalent graphs having small diameters. Discrete Appl. Math. 37(38), 353–357 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  19. Kassabov, M., Riley, T.R.: Diameters of Cayley graphs of Chevalley groups. Eur. J. Comb. 28(3), 791–800 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  20. Landau, Z., Russell, A.: Random cayley graphs are expanders: a simple proof of the alon-roichman theorem. Electr. J. Comb. 11(1) (2004)

    Google Scholar 

  21. Larsen, M.: Navigating the Cayley graph of \(SL_2(\mathbb{F}_p)\). Int. Math. Res. Not. IMRN 27, 1465–1471 (2003)

    Article  MATH  Google Scholar 

  22. Lubotzky, A., Phillips, R., Sarnak, P.: Ramanujan graphs. Combinatorica 8, 261–277 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  23. Lubotzky, A.: Expander graphs in pure and applied mathematics. Bull. Amer. Math. Soc. 49, 113–162 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  24. Petit, C.: Towards factoring in \(SL(2,\mathbb{F}_{2^n})\). Design, Codes and Cryptography, September 2012. doi: 10.1007/s10623-012-9743-x

    Google Scholar 

  25. Petit, C., Lauter, K., Quisquater, J.-J.: Full cryptanalysis of LPS and Morgenstern hash functions. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 263–277. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  26. Petit, C., Lauter, K.E., Quisquater, J.-J.: Cayley hashes: a class of efficient graph-based hash functions (2007). http://perso.uclouvain.be/christophe.petit/index.html

  27. Petit, C., Quisquater, J.-J.: Preimages for the Tillich-Zémor hash function. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 282–301. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  28. Petit, C., Quisquater, J.-J.: Rubik’s for cryptographers. Not. Am. Math. Soc. 60, 733–739 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  29. Pyber, L., Szab, E.: Growth in finite simple groups of Lie type. arXiv:1001.4556v1, January 2010

  30. Riley, T.R.: Navigating in the Cayley graphs of \(SL_N(\mathbb{Z})\) and \(SL_N(\mathbb{F}_p)\). Geom. Dedicata 113(1), 215–229 (2005)

    Article  MathSciNet  Google Scholar 

  31. Mullan, C., Blackburn, S.R., Cid, C.: Group theory in cryptography (2010). http://arxiv.org/abs/0906.5545

  32. Steinwandt, R., Grassl, M., Geiselmann, W., Beth, T.: Weaknesses in the \(SL_2(\mathbb{F}_{2^{n}})\) hashing scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 287–299. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  33. Tillich, J.-P., Zémor, G.: Group-theoretic hash functions. In: Cohen, G., Lobstein, A., Zémor, G., Litsyn, S.N. (eds.) Algebraic Coding 1993. LNCS, vol. 781, pp. 90–110. Springer, London (1994)

    Chapter  Google Scholar 

  34. Tillich, J.-P., Zémor, G.: Hashing with \(SL_2\). In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 40–49. Springer, Heidelberg (1994)

    Google Scholar 

  35. Tillich, J.-P., Zémor, G.: Collisions for the LPS expander graph hash function. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 254–269. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  36. Wiener, M.J.: Cryptanalysis of short RSA secret exponents. IEEE Trans. Inf. Theory 36(3), 553–558 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  37. Zémor, G.: Hash functions and graphs with large Girths. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 508–511. Springer, Heidelberg (1991)

    Google Scholar 

Download references

Acknowledgements

Part of this work was done while Christophe Petit was visiting the Computer Science Department at University College London and the Number Theory Group at the University of Oxford, under an FRS-FNRS Research Collaborator grant at Universit catholique de Louvain. He is grateful to Jens Groth (UCL) and Alan Lauder (Oxford) for the fruitful work he could do there. The research leading to these results has also received funding from the European Research Council under the European Union’s Seventh Framework Programme (FP/2007-2013) / ERC Grant Agreement n. 307937 and the Engineering and Physical Sciences Research Council grant EP/J009520/1.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jean-Jacques Quisquater .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Petit, C., Quisquater, JJ. (2016). Cryptographic Hash Functions and Expander Graphs: The End of the Story?. In: Ryan, P., Naccache, D., Quisquater, JJ. (eds) The New Codebreakers. Lecture Notes in Computer Science(), vol 9100. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-49301-4_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-49301-4_19

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-49300-7

  • Online ISBN: 978-3-662-49301-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics