Security Analysis of BLAKE2’s Modes of Operation

Authors

  • Atul Luykx Department of Electrical Engineering (ESAT), Computer Security and Industrial Cryptography (COSIC) research group, KU Leuven and iMinds, Leuven, Belgium
  • Bart Mennink Department of Electrical Engineering (ESAT), Computer Security and Industrial Cryptography (COSIC) research group, KU Leuven and iMinds, Leuven, Belgium
  • Samuel Neves Centre for Informatics and Systems of the University of Coimbra (CISUC), Department of Informatics Engineering, University of Coimbra, Coimbra, Portugal

DOI:

https://doi.org/10.13154/tosc.v2016.i1.158-176

Keywords:

BLAKE, BLAKE2, hash function, indifferentiability, PRF

Abstract

BLAKE2 is a hash function introduced at ACNS 2013, which has been adopted in many constructions and applications. It is a successor to the SHA-3 finalist BLAKE, which received a significant amount of security analysis. Nevertheless, BLAKE2 introduces sufficient changes so that not all results from BLAKE carry over, meaning new analysis is necessary. To date, all known cryptanalysis done on BLAKE2 has focused on its underlying building blocks, with little focus placed on understanding BLAKE2’s generic security. We prove that BLAKE2’s compression function is indifferentiable from a random function in a weakly ideal cipher model, which was not the case for BLAKE. This implies that there are no generic attacks against any of the modes that BLAKE2 uses.

Downloads

Published

2016-12-01

How to Cite

Luykx, A., Mennink, B., & Neves, S. (2016). Security Analysis of BLAKE2’s Modes of Operation. IACR Transactions on Symmetric Cryptology, 2016(1), 158–176. https://doi.org/10.13154/tosc.v2016.i1.158-176

Issue

Section

Articles