Low-Complexity Cryptographic Hash Functions

Cryptographic hash functions are efficiently computable functions that shrink a long input into a shorter output while achieving some of the useful security properties of a random function. The most common type of such hash functions is collision resistant hash functions (CRH), which prevent an efficient attacker from finding a pair of inputs on which the function has the same output.

[1]  Yuval Ishai,et al.  Breaking the Circuit Size Barrier for Secure Computation Under DDH , 2016, CRYPTO.

[2]  Leonid P. Pryadko,et al.  Distance verification for LDPC codes , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[3]  Ran Raz,et al.  Fast Learning Requires Good Memory: A Time-Space Lower Bound for Parity Learning , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[4]  Benny Applebaum,et al.  Locally Computable UOWHF with Linear Shrinkage , 2013, Journal of Cryptology.

[5]  Nir Bitansky,et al.  The Hunting of the SNARK , 2016, Journal of Cryptology.

[6]  Gregory Valiant,et al.  Memory, Communication, and Statistical Queries , 2016, COLT.

[7]  Eran Omri,et al.  Parallel Hashing via List Recoverability , 2015, CRYPTO.

[8]  Omer Reingold,et al.  Finding Collisions in Interactive Protocols - Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments , 2015, SIAM J. Comput..

[9]  Ohad Shamir,et al.  Fundamental Limits of Online and Distributed Algorithms for Statistical Learning and Estimation , 2013, NIPS.

[10]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[11]  Maria-Florina Balcan,et al.  Distributed Learning, Communication Complexity and Privacy , 2012, COLT.

[12]  Antoine Joux,et al.  Decoding Random Binary Linear Codes in 2n/20: How 1+1=0 Improves Information Set Decoding , 2012, IACR Cryptol. ePrint Arch..

[13]  Yuval Ishai,et al.  How to Garble Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[14]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[15]  Tanja Lange,et al.  Smaller decoding exponents: ball-collision decoding , 2011, IACR Cryptol. ePrint Arch..

[16]  Ahmet B. Keha,et al.  Minimum distance computation of LDPC codes using a branch and cut algorithm , 2010, IEEE Transactions on Communications.

[17]  Matthieu Finiasz,et al.  Security Bounds for the Design of Code-Based Cryptosystems , 2009, ASIACRYPT.

[18]  Jacques Patarin,et al.  QUAD: A multivariate stream cipher with provable security , 2009, J. Symb. Comput..

[19]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[20]  Chris Calabro,et al.  The exponential complexity of satisfiability problems , 2009 .

[21]  Rafail Ostrovsky,et al.  Cryptography with constant computational overhead , 2008, STOC.

[22]  Kiseon Kim,et al.  Searching the minimum distances of LDPC codes , 2008 .

[23]  Willi Meier,et al.  Analysis of Multivariate Hash Functions , 2007, ICISC.

[24]  Omer Reingold,et al.  Finding Collisions in Interactive Protocols - A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[25]  Luca Trevisan,et al.  Amplifying Collision Resistance: A Complexity-Theoretic Treatment , 2007, CRYPTO.

[26]  Bo-Yin Yang,et al.  Multivariates Polynomials for Hashing , 2007, Inscrypt.

[27]  Thomas Peyrin,et al.  On Building Hash Functions from Multivariate Quadratic Equations , 2007, ACISP.

[28]  Ivan Damgård,et al.  On the existence of statistically hiding bit commitment schemes and fail-stop signatures , 1994, Journal of Cryptology.

[29]  Uriel Feige,et al.  Witnesses for non-satisfiability of dense random 3CNF formulas , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[30]  Daniele Micciancio,et al.  Generalized Compact Knapsacks Are Collision Resistant , 2006, ICALP.

[31]  Chris Peikert,et al.  Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices , 2006, TCC.

[32]  Masakatu Morii,et al.  A probabilistic computation method for the weight distribution of low-density parity-check codes , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[33]  Daniel Augot,et al.  A Family of Fast Syndrome Based Cryptographic Hash Functions , 2005, Mycrypt.

[34]  Christopher Wolf Multivariate quadratic polynomials in public key cryptography , 2005, IACR Cryptol. ePrint Arch..

[35]  P. Gaborit,et al.  Improved Fast Syndrome Based Cryptographic Hash Functions , 2005 .

[36]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, SIAM J. Comput..

[37]  Leonid Reyzin,et al.  Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins? , 2004, CRYPTO.

[38]  Evangelos Eleftheriou,et al.  On the computation of the minimum distance of low-density parity-check codes , 2004, 2004 IEEE International Conference on Communications (IEEE Cat. No.04CH37577).

[39]  Adam Tauman Kalai,et al.  Noise-tolerant learning, the parity problem, and the statistical query model , 2000, STOC '00.

[40]  G. Forney,et al.  Random codes: minimum distances and error exponents , 2002, Proceedings IEEE International Symposium on Information Theory,.

[41]  Simon Litsyn,et al.  On ensembles of low-density parity-check codes: Asymptotic distance distributions , 2002, IEEE Trans. Inf. Theory.

[42]  Bjerre Darn COLLISION FREE HASH FUNCTIONS AND PUBLIC KEY SIGNATURE SCHEMES , 2002 .

[43]  Boaz Barak,et al.  How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[44]  D. Burshtein,et al.  Bounds on the performance of belief propagation decoding , 2001, Proceedings. 2001 IEEE International Symposium on Information Theory (IEEE Cat. No.01CH37252).

[45]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[46]  Silvio Micali,et al.  Computationally Sound Proofs , 2000, SIAM J. Comput..

[47]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[48]  M. Sudan,et al.  Hardness of approximating the minimum distance of a linear code , 2000, 2000 IEEE International Symposium on Information Theory (Cat. No.00CH37060).

[49]  Oded Goldreich,et al.  Candidate One-Way Functions Based on Expander Graphs , 2000, Studies in Complexity and Cryptography.

[50]  Adi Shamir,et al.  Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization , 1999, CRYPTO.

[51]  Louis Goubin,et al.  Unbalanced Oil and Vinegar Signature Schemes , 1999, EUROCRYPT.

[52]  Daniel R. Simon Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? , 1998, EUROCRYPT.

[53]  Alexander Vardy,et al.  The intractability of computing the minimum distance of a code , 1997, IEEE Trans. Inf. Theory.

[54]  Mihir Bellare,et al.  Collision-Resistant Hashing: Towards Making UOWHFs Practical , 1997, CRYPTO.

[55]  Richard M. Karp,et al.  The rank of sparse random matrices over finite fields , 1997, Random Struct. Algorithms.

[56]  Alexander Barg,et al.  Complexity Issues in Coding Theory , 1997, Electron. Colloquium Comput. Complex..

[57]  Silvio Micali,et al.  Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing , 1996, CRYPTO.

[58]  Oded Goldreich,et al.  Collision-Free Hashing from Lattice Problems , 1996, Electron. Colloquium Comput. Complex..

[59]  Jacques Patarin,et al.  Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88 , 1995, CRYPTO.

[60]  Richard J. Lipton,et al.  Cryptographic Primitives Based on Hard Learning Problems , 1993, CRYPTO.

[61]  Joe Kilian,et al.  A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.

[62]  Ralph C. Merkle,et al.  A Certified Digital Signature , 1989, CRYPTO.

[63]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.

[64]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[65]  Jacques Stern,et al.  A method for finding codewords of small weight , 1989, Coding Theory and Applications.

[66]  Hideki Imai,et al.  Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption , 1988, EUROCRYPT.

[67]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[68]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[69]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[70]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[71]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.

[72]  Ivan Damgård,et al.  Collision Free Hash Functions and Public Key Signature Schemes , 1987, EUROCRYPT.

[73]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[74]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[75]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.

[76]  David S. Johnson,et al.  Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .

[77]  Robert G. Gallager,et al.  Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.

[78]  Madhu Sudan Essential Coding Theory Problem Set 2 , .