Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers

Authors

  • Joan Daemen Digital Security Group, Radboud University, Nijmegen, The Netherlands
  • Bart Mennink Digital Security Group, Radboud University, Nijmegen, The Netherlands
  • Gilles Van Assche STMicroelectronics, Diegem, Belgium

DOI:

https://doi.org/10.13154/tosc.v2018.i4.197-228

Keywords:

Hash functions, tree hashing, generalization, sufficient conditions, indifferentiability, tight

Abstract

Cryptographic hashing modes come in many flavors, including Merkle-Damgård with various types of strengthening, Merkle trees, and sponge functions. As underlying primitives, these functions use arbitrary functions, permutations, or block ciphers. In this work we provide three simple proofs, one per primitive type, that cover all modes where the input to the primitive consists of message bits, chaining value bits, and bits that only depend on the mode and message length. Our approach generalizes and simplifies over earlier attempts of Dodis et al. (FSE 2009) and Bertoni et al. (Int. J. Inf. Sec. 2014). We prove tight indifferentiability bounds for modes using each of these three primitive types provided that the mode satisfies some easy to verify conditions.

Published

2018-12-13

How to Cite

Daemen, J., Mennink, B., & Van Assche, G. (2018). Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers. IACR Transactions on Symmetric Cryptology, 2018(4), 197–228. https://doi.org/10.13154/tosc.v2018.i4.197-228

Issue

Section

Articles