Cryptographic hash functions from expander graphs

From MaRDI portal
Publication:1027970

DOI10.1007/s00145-007-9002-xzbMath1166.94006OpenAlexW2000932900MaRDI QIDQ1027970

Kristin E. Lauter, Eyal Z. Goren, Denis Xavier Charles

Publication date: 30 June 2009

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s00145-007-9002-x




Related Items

Multiradical isogeniesAutomorphisms and isogeny graphs of abelian varieties, with applications to the superspecial Richelot isogeny graphFrom graphs to keyed quantum hash functionsGroup Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny CryptosystemsThe Supersingular Isogeny Problem in Genus 2 and BeyondOn division polynomial PIT and supersingularityImproved supersingularity testing of elliptic curves using Legendre formExplicit Connections Between Supersingular Isogeny Graphs and Bruhat–Tits TreesOn isogeny graphs of supersingular elliptic curves over finite fieldsOn the hardness of the computational ring-LWR problem and its applications\(\mathrm{SL}_2\) homomorphic hash functions: worst case to average case reduction and short collision searchGeometry and Combinatorics via Right-Angled Artin GroupsPseudorandom numbers and hash functions from iterations of multivariate polynomialsFaster isogenies for post-quantum cryptography: SIKEA new adaptive attack on SIDHA Survey on some Applications of Graph Theory in CryptographyOrientations and the supersingular endomorphism ring problemOn the Isogeny Problem with Torsion Point InformationRadical Isogenies on Montgomery CurvesSéta: Supersingular Encryption from Torsion AttacksSHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDHSupersingular curves you can trustProving knowledge of isogenies: a surveyM-SIDH and MD-SIDH: countering SIDH attacks by masking informationMultiparty non-interactive key exchange and more from isogenies on elliptic curvesNew techniques for SIDH-based NIKEA subexponential-time, polynomial quantum space algorithm for inverting the CM group actionOrienteering with one endomorphismDakota – Hashing from a Combination of Modular Arithmetic and Symmetric CryptographyOn the Security of Supersingular Isogeny CryptosystemsIsogeny formulas for Jacobi intersection and twisted Hessian curvesSpectrum of random d‐regular graphs up to the edgeCryptanalysis of an oblivious PRF from supersingular isogeniesDeCSIDH: delegating isogeny computations in the CSIDH settingNew constructions of collapsing hashesParallel isogeny path finding with limited memoryAutomorphisms of the supersingular isogeny graphEfficient computation of \((3^n,3^n)\)-isogeniesComputing isogeny volcanoes of composite degreeSQISign: compact post-quantum signatures from quaternions and isogeniesCryptographic group actions and applicationsRadical isogeniesOblivious pseudorandom functions from isogeniesExplicit isogenies in quadratic time in any characteristicCSIDH: an efficient post-quantum commutative group actionTowards factoring in \(\mathrm{SL}(2,\mathbb F_{2^n})\)On the cost of computing isogenies between supersingular elliptic curvesRamanujan Graphs in CryptographyCycles in the Supersingular ℓ-Isogeny Graph and Corresponding EndomorphismsA characterization of chameleon hash functions and new, efficient designsHow not to create an isogeny-based PAKECommon composites of triangular polynomial systems and hash functionsDeterministic methods of Ramanujan graph construction for use in cryptographic algorithms based on generalized cellular automataOn the supersingular GPST attackSide-channel attacks on quantum-resistant supersingular isogeny Diffie-HellmanEfficient post-quantum undeniable signature on 64-bit ARMSupersingular Isogeny-based Cryptography: A SurveyComputational problems in supersingular elliptic curve isogeniesKeyed hash function from large girth expander graphsBetter path-finding algorithms in LPS Ramanujan graphsInterpreting Hash Function Security ProofsNew Zémor-Tillich type hash functions over \(\mathrm{GL}_2 (\mathbb{F}_{p^n})\)Hash functions from superspecial genus-2 curves using Richelot isogeniesHash Functions from Sigma Protocols and Improvements to VSHOrienting supersingular isogeny graphsA trade-off between classical and quantum circuit size for an attack against CSIDHTowards isogeny-based password-authenticated key establishmentAlgebraic approaches for solving isogeny problems of prime power degreesA framework for reducing the overhead of the quantum oracle for use with Grover's algorithm with applications to cryptanalysis of SIKESuper-expanders and warped conesAnalogues of Vélu’s formulas for isogenies on alternate models of elliptic curvesSome graph-based encryption schemesComputing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\)Cryptographic Hash Functions and Expander Graphs: The End of the Story?Isogenies on twisted Hessian curvesCollisions for the LPS Expander Graph Hash FunctionGeneralized Group–Subgroup Pair GraphsRamanujan Graphs for Post-Quantum CryptographyOn 1-factorizations of bipartite Kneser graphsConstructing cycles in isogeny graphs of supersingular elliptic curvesIdentification protocols and signature schemes based on supersingular isogeny problemsPreimages for the Tillich-Zémor Hash FunctionEndomorphism rings of supersingular elliptic curves over \(\mathbb{F}_p\)One-way functions and malleability oracles: hidden shift attacks on isogeny-based protocolsEliptic curves in post-quantum cryptographyTowards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve IsogeniesImplementation report of the Kohel-Lauter-Petit-Tignol algorithm for the constructive Deuring correspondenceModular polynomials on Hilbert surfacesConstructing an efficient hash function from $3$-isogeniesCounting Richelot isogenies between superspecial abelian surfacesComputing newforms using supersingular isogeny graphsDelegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applicationsEfficient Finite Field Multiplication for Isogeny Based Post Quantum CryptographyOn the quaternion -isogeny path problemSimS: a simplification of SiGamalQuantum security analysis of CSIDHRational isogenies from irrational endomorphisms



Cites Work