Improved cryptographic hash functions with worst-case/average-case connection

  • Authors:
  • Daniele Micciancio

  • Affiliations:
  • University of California, San Diego, La Jolla, CA

  • Venue:
  • STOC '02 Proceedings of the thiry-fourth annual ACM symposium on Theory of computing
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

(MATH) We define a new family of collision resistant hash functions whose security is based on the worst case hardness of approximating the covering radius of a lattice within a factor O(&pgr;n2log n), where &pgr; is a value between 1 and √ \over n that depends on the solution of the closest vector problem in certain "almost perfect" lattices. Even for &pgr; = √ \over n, this improves the smallest (worst-case) inapproximability factor for lattice problems known to imply the existence of one-way functions. (Previously known best factor was O(n3+&egr;) for the shortest independent vector problem, due to Cai and Nerurkar, based on work of Ajtai.) Using standard transference theorems from the geometry of numbers, our result immediately gives a connection between the worst-case and average-case complexity of the shortest vector problem with connection factor O(&pgr;n3}log n), improving the best previously known connection factor O(n4+&egr;), also due to Ajtai, Cai and Nerurkar.