Skip to main content
Log in

Hash functions and Cayley graphs

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We introduce cryptographic hash functions that are in correspondence with directed Cayley graphs, and for which finding collisions is essentially equivalent to finding short factorisations in groups. We show why having a large girth and a small diameter are properties that are relevant to hashing, and illustrate those ideas by proposing actual easily computable hash functions that meet those requirements.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Alon, N., and Milman, V. D. 1985. λ1, isoperimetric inequalities for graphs, and superconcentrators.Journal of Comb. Theory Ser. B 38:73–88.

    Google Scholar 

  2. Babai, L., Kantor, W. M. and Lubotsky, A. 1989. Small-diameter Cayley graphs for finite simple groups.Europ. J. of Combinatorics 10:507–522.

    Google Scholar 

  3. Camion, P. 1987. Can a fast signature scheme without secret key be secure? InProc. AAECC, pp. 187–196. Springer-Verlag Lec. N. Comp. Sci. 228.

  4. Chung, F. R. K. 1989. Diameters and eigenvalues.J. Am. Math. Soc. 2:187–196.

    Google Scholar 

  5. Damgard, I. B. 1989. Design principles for hash functions. InCrypto.

  6. Godlewski, P., and Camion, P. 1988. Manipulations and errors, detection and localization. InAdvances in Cryptology, EUROCRYPT-88, pp. 96–106. LNCS 330 Springer-Verlag.

  7. Jerrum, M. R. 1985. The complexity of finding minimum length generator sequences.Theoretical Computer Science 36:265–289.

    Google Scholar 

  8. Koblitz, N. 1984.Introduction to Elliptic Curves and Modular Forms. Springer-Verlag.

  9. Lubotsky, A., Philips, R., and Sarnack, P., 1988. Ramanujan graphs.COMBINATORICA 8(3):261–277.

    Google Scholar 

  10. Margulis, G. A. 1982. Explicit constructions of graphs without short cycles and low density codes.COMBINATORICA 2(1):71–78.

    Google Scholar 

  11. Margulis, G. A. 1988. Explicit group-theoretical constructions of combinatorial schemes and their application to the design of expanders and concentrators.Problemy Peredachi Informatsii 24(1):51–60.

    Google Scholar 

  12. Selberg, A. 1965. On the estimation of Fourier coefficients of modular forms.AMS Proc. Symp. Pure Math. 8:1–15.

    Google Scholar 

  13. Serre, J-P. 1973.A Course in Arithmetic. Springer-Verlag.

  14. Tillich, J-P., and Zémor, G. 1993. Group-theoretic hash functions. InFrench-Israeli workshop in Algebraic coding. LNCS 781 Springer-Verlag, to appear.

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zémor, G. Hash functions and Cayley graphs. Des Codes Crypt 4, 381–394 (1994). https://doi.org/10.1007/BF01388652

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF01388652

Keywords

Navigation