Skip to main content

Hash Functions Based on Ramanujan Graphs

  • Chapter
  • First Online:
Mathematical Modelling for Next-Generation Cryptography

Part of the book series: Mathematics for Industry ((MFI,volume 29))

Abstract

Cayley hash functions are a family of cryptographic hash functions constructed from Cayley graphs, with appealing properties such as a natural parallelism and a security reduction to a clean, well-defined mathematical problem. As this problem involves non-Abelian groups, it is a priori resistant to quantum period finding algorithms and Cayley hash functions may therefore be a good foundation for post-quantum cryptography. Four particular parameter sets for Cayley hash functions have been proposed in the past, and so far dedicated preimage algorithms have been found for all of them. These algorithms do however not seem to extend to generic parameters, and as a result it is still an open problem to determine the security of Cayley hash functions in general. In this chapter, we introduce how to design hash functions based on Ramanujan graphs, which can be considered as an optimal expander graphs in a sense of qualities of transmission network schemes. We introduce a polynomial time preimage attack against Cayley hash functions based on two explicit Ramanujan graphs. We suggest some possible ways to construct the Cayley hash functions that may not be affected by this type of attacks as open problems, which can contribute to a better understanding of the hard problems underlying the security of Cayley hash functions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. N. Alon, V. Milman, \(\lambda _1\), isoperimetric inequalities for graphs, and superconcentrators. J. Comb. Theory B 38(1), 73–88 (1985)

    Article  MATH  Google Scholar 

  2. J. Basilla, On the solution of \(x^2+dy^2=m\). Proc. Jpn. Acad. A Math. 80(5), 40–41 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  3. J.F. Biasse, D. Jao, A. Sankar, A quantum algorithm for computing isogenies between supersingular elliptic curves, in INDOCRYPT, LNCS, vol. 8885 (2014), pp. 428–442

    Google Scholar 

  4. D. Charles, K. Lauter, E. Goren, Cryptographic hash functions from expander graphs. J. Cryptol. 22(1), 93–113 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  5. P. Chiu, Cubic Ramanujan graphs. Combinatorica 12(3), 275–285 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  6. G. Davidoff, P. Sarnak, A. Valette, Elementary Number Theory, Group Theory and Ramanujan Graphs (Cambridge University Press, Cambridge, 2003)

    Book  MATH  Google Scholar 

  7. L. De Feo, D. Jao, J. Plût, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptol. 8(3), 209–247 (2014)

    MathSciNet  MATH  Google Scholar 

  8. J. Dodziuk, Difference equations, isoperimetric inequality and transience of certain random walks. Trans. Am. Math. Soc. 284(2), 787–794 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  9. M. Eichler, The basis problem for modular forms and the traces of the Hecke operators, in Modular Functions of One Variable, vol. 320, ed. by W. Kuyk (Springer, Heidelberg, 1973), pp. 75–152

    Chapter  Google Scholar 

  10. M. Eichler, S. Sundaravaradan, Lectures on modular correspondences. Tata Institute of Fundamental Research (1956), http://www.math.tifr.res.in/~publ/ln/tifr09.pdf

  11. O. Goldreich, Foundations of Cryptography (Cambridge University Press, Cambridge, 2004)

    Book  MATH  Google Scholar 

  12. M. Hirschhorn, A simple proof of Jacobi’s four-square theorem. Proc. Am. Math. Soc. 101(3), 436–438 (1987)

    MathSciNet  MATH  Google Scholar 

  13. H. Hoory, N. Linial, A. Wigderson, Expander graphs and their applications. Bull. Am. Math. Soc. 43(4), 439–561 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  14. T. Ibukiyama, On maximal orders of division quaternion algebras over the rational number field with certain optimal embeddings. Nagoya. Math. J. 88, 181–195 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  15. A. Lubotzky, R. Phillips, P. Sarnak, Ramanujan graphs. Combinatorica 8(3), 261–277 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  16. G. Margulis, Explicit group-theoretical constructions of combinatorial schemes and their application to the design of expanders and concentrators. Probl. Peredachi Inf. 24(1), 51–60 (1988)

    MATH  Google Scholar 

  17. C. Petit, K. Lauter, J. Quisquater, Full cryptanalysis of LPS and Morgenstern hash functions, in SCN, LNCS, vol. 5229 (2008), pp. 263–277

    Google Scholar 

  18. A.K. Pizer, Ramanujan graphs and Hecke operators. Bull. Am. Math. Soc. 23(1), 127–137 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  19. P. Sarnak, Some Applications of Modular Forms (Cambridge University Press, Cambridge, 1999)

    MATH  Google Scholar 

  20. J. Tillich, G. Zèmor, Collisions for the LPS expander graph hash function, in EUROCRYPT, LNCS, vol. 3027 (2008), pp. 254–269

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hyungrok Jo .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Singapore Pte Ltd.

About this chapter

Cite this chapter

Jo, H. (2018). Hash Functions Based on Ramanujan Graphs. In: Takagi, T., Wakayama, M., Tanaka, K., Kunihiro, N., Kimoto, K., Duong, D. (eds) Mathematical Modelling for Next-Generation Cryptography. Mathematics for Industry, vol 29. Springer, Singapore. https://doi.org/10.1007/978-981-10-5065-7_4

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-5065-7_4

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-5064-0

  • Online ISBN: 978-981-10-5065-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics