Paper 2022/896

Post-quantum hash functions using $\mathrm{SL}_n(\mathbb{F}_p)$

Corentin Le Coz, Universiteit Gent
Christopher Battarbee, University of York
Ramón Flores, University of Seville
Thomas Koberda, University of Virginia
Delaram Kahrobaei, Queens College, CUNY, University of York
Abstract

We define new families of Tillich-Zémor hash functions, using higher dimensional special linear groups over finite fields as platforms. The Cayley graphs of these groups combine fast mixing properties and high girth, which together give rise to good preimage and collision resistance of the corresponding hash functions. We justify the claim that the resulting hash functions are post-quantum secure.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. arxiv.org
Keywords
Hash functionsPost-quantum cryptographyGroup-based cryptography
Contact author(s)
corentinlecoz @ outlook com
cb2036 @ york ac uk
ramonjflores @ us es
thomas koberda @ gmail com
dkahrobaei @ gc cuny edu
History
2023-09-19: revised
2022-07-08: received
See all versions
Short URL
https://ia.cr/2022/896
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/896,
      author = {Corentin Le Coz and Christopher Battarbee and Ramón Flores and Thomas Koberda and Delaram Kahrobaei},
      title = {Post-quantum hash functions using $\mathrm{SL}_n(\mathbb{F}_p)$},
      howpublished = {Cryptology ePrint Archive, Paper 2022/896},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/896}},
      url = {https://eprint.iacr.org/2022/896}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.