Post-quantum hash functions using SL_n(𝔽_p)

07/08/2022
by   Corentin Le Coz, et al.
0

We define new families of Tillich-Zémor hash functions, using higher dimensional special linear groups over finite fields as platforms. The Cayley graphs of these groups combine fast mixing properties and high girth, which together give rise to good preimage and collision resistance of the corresponding hash functions. We justify the claim that the resulting hash functions are post-quantum secure.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
07/30/2021

Quantum collision finding for homomorphic hash functions

Hash functions are a basic cryptographic primitive. Certain hash functio...
research
08/30/2023

Cryptanalysis of a Cayley Hash Function Based on Affine Maps in one Variable over a Finite Field

Cayley hash functions are cryptographic hashes constructed from Cayley g...
research
09/09/2022

Post-Quantum Oblivious Transfer from Smooth Projective Hash Functions with Grey Zone

Oblivious Transfer (OT) is a major primitive for secure multiparty compu...
research
08/07/2018

Partially perfect hash functions for intersecting families

Consider a large network with unknown number of nodes. Some of these nod...
research
05/30/2023

Methods for Collisions in Some Algebraic Hash Functions

This paper focuses on devising methods for producing collisions in algeb...
research
08/26/2022

Proofs of Quantumness from Trapdoor Permutations

Assume that Alice can do only classical probabilistic polynomial-time co...
research
08/10/2023

Quantum-inspired Hash Function Based on Parity-dependent Quantum Walks with Memory

In this paper, we develop a generic controlled alternate quantum walk mo...

Please sign up or login with your details

Forgot password? Click here to reset