2,566 research outputs found

    Ramanujan graphs in cryptography

    Get PDF
    In this paper we study the security of a proposal for Post-Quantum Cryptography from both a number theoretic and cryptographic perspective. Charles-Goren-Lauter in 2006 [CGL06] proposed two hash functions based on the hardness of finding paths in Ramanujan graphs. One is based on Lubotzky-Phillips-Sarnak (LPS) graphs and the other one is based on Supersingular Isogeny Graphs. A 2008 paper by Petit-Lauter-Quisquater breaks the hash function based on LPS graphs. On the Supersingular Isogeny Graphs proposal, recent work has continued to build cryptographic applications on the hardness of finding isogenies between supersingular elliptic curves. A 2011 paper by De Feo-Jao-Pl\^{u}t proposed a cryptographic system based on Supersingular Isogeny Diffie-Hellman as well as a set of five hard problems. In this paper we show that the security of the SIDH proposal relies on the hardness of the SIG path-finding problem introduced in [CGL06]. In addition, similarities between the number theoretic ingredients in the LPS and Pizer constructions suggest that the hardness of the path-finding problem in the two graphs may be linked. By viewing both graphs from a number theoretic perspective, we identify the similarities and differences between the Pizer and LPS graphs.Comment: 33 page

    Growth of quasiconvex subgroups

    Full text link
    We prove that non-elementary hyperbolic groups grow exponentially more quickly than their infinite index quasiconvex subgroups. The proof uses the classical tools of automatic structures and Perron-Frobenius theory. We also extend the main result to relatively hyperbolic groups and cubulated groups. These extensions use the notion of growth tightness and the work of Dahmani, Guirardel, and Osin on rotating families.Comment: 28 pages, 1 figure. v3 is the final version, to appear in Math Proc. Cambridge Philos. So
    corecore