Generic Indifferentiability Proofs of Hash Designs
Autor: | Y. Lakhnech, Pierre-Alain Fouque, M. Daubignard |
---|---|
Přispěvatelé: | Délégation générale de l'armement (DGA), Ministère de la Défense, Laboratoire d'informatique de l'école normale supérieure (LIENS), Département d'informatique - ENS Paris (DI-ENS), École normale supérieure - Paris (ENS-PSL), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS-PSL), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS), VERIMAG (VERIMAG - IMAG), Université Joseph Fourier - Grenoble 1 (UJF)-Institut polytechnique de Grenoble - Grenoble Institute of Technology (Grenoble INP )-Institut National Polytechnique de Grenoble (INPG)-Centre National de la Recherche Scientifique (CNRS), École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Centre National de la Recherche Scientifique (CNRS), Centre National de la Recherche Scientifique (CNRS)-Institut National Polytechnique de Grenoble (INPG)-Institut polytechnique de Grenoble - Grenoble Institute of Technology (Grenoble INP )-Université Joseph Fourier - Grenoble 1 (UJF), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS Paris) |
Rok vydání: | 2012 |
Předmět: |
Theoretical computer science
Computer science Hash function SWIFFT 0102 computer and information sciences 02 engineering and technology MDC-2 01 natural sciences [INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] Collision resistance 010201 computation theory & mathematics SHA-2 0202 electrical engineering electronic engineering information engineering Cryptographic hash function Hash chain 020201 artificial intelligence & image processing Security of cryptographic hash functions Computer Science::Cryptography and Security |
Zdroj: | CSF 25th {IEEE} Computer Security Foundations Symposium, {CSF} 2012 25th {IEEE} Computer Security Foundations Symposium, {CSF} 2012, Jun 2012, Cambridge, United States. pp.14, ⟨10.1109/CSF.2012.13⟩ 25th Computer Security Foundations Symposium, 2012, Jun 2012, Cambridge, United States. pp.14, ⟨10.1109/CSF.2012.13⟩ |
DOI: | 10.1109/csf.2012.13 |
Popis: | Hash functions are the swiss army knife of cryptographers. They are used to generate unique identifiers in hash-and-sign signatures, as one-way functions for one-time-password, to break the structure of the input in key derivation functions and also for authentications. We propose a formal analysis of domain extenders for hash functions in the in differentiability framework. We define a general model for domain extenders and provide a unified proof of their security in the form of a generic reduction theorem. Our general model captures many iterated constructions such as domain extenders, modes of operation of symmetric cryptography such as CBC-MAC or block ciphers based on Feistel networks. Its proof has been carried out using the Computational Indistinguishability Logic of Barthe et al.. The theorem can help designers of hash functions justifying the security of their constructions: they only need to bound the probability of well-defined events. Our model allows to consider many SHA-3 finalists and is instantiated on two well-known constructions, namely Chop-MD and Sponge. Finally, the in differentiability bounds which we prove are convincing since they match previous proofs and the application of our result on the sponge construction (underlying the Keccak design) highlights the lack of an additional term in the bound provided by Bertoni et al., as was anticipated but not justified by Bresson et al.. |
Databáze: | OpenAIRE |
Externí odkaz: |