Skip to main content
Log in

Building indifferentiable compression functions from the PGV compression functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Preneel, Govaerts and Vandewalle (PGV) analysed the security of single-block-length block cipher based compression functions assuming that the underlying block cipher has no weaknesses. They showed that 12 out of 64 possible compression functions are collision and (second) preimage resistant. Black, Rogaway and Shrimpton formally proved this result in the ideal cipher model. However, in the indifferentiability security framework introduced by Maurer, Renner and Holenstein, all these 12 schemes are easily differentiable from a fixed input-length random oracle (FIL-RO) even when their underlying block cipher is ideal. We address the problem of building indifferentiable compression functions from the PGV compression functions. We consider a general form of 64 PGV compression functions and replace the linear feed-forward operation in this generic PGV compression function with an ideal block cipher independent of the one used in the generic PGV construction. This modified construction is called a generic modified PGV (MPGV). We analyse indifferentiability of the generic MPGV construction in the ideal cipher model and show that 12 out of 64 MPGV compression functions in this framework are indifferentiable from a FIL-RO. To our knowledge, this is the first result showing that two independent block ciphers are sufficient to design indifferentiable single-block-length compression functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Notes

  1. Although in the proof we describe bad events individually in three classes as bad, bad\('\) and bad\(''\), in the illustration of games in figures in Appendix , for easy notation, we use only “bad” event and in the comment we write the specific bad event.

References

  1. Andreeva E., Mennink B., Preneel B.: On the indifferentiability of the Grøstl hash function. In: Garay J.A., Prisco R.D. (eds.) Security and Cryptography for Networks. Lecture Notes in Computer Science, vol. 6280, pp. 88–105. Springer, Berlin (2010).

  2. Bagheri N., Gauravaram P., Knudsen L.R., Zenner E.: The suffix-free-prefix-free hash function construction and its indifferentiability security analysis. Int. J. Inf. Secur. 11(6), 419–434 (2012).

  3. Bellare M., Ristenpart T.: Multi-property-preserving hash domain extension and the EMD transform. In: Advances in Cryptology—ASIACRYPT 2006. Lecture Notes in Computer Science, vol. 4284, pp. 299–314. Springer, Berlin (2006).

  4. Bellare M., Rogaway P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Ashby V. (ed.) Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM Press, New York (1993).

  5. Bertoni G., Daemen J., Peeters M., Assche G.V.: On the indifferentiability of the sponge construction. In: Smart N.P. (ed.) Advances in Cryptology—EUROCRYPT 2008. Lecture Notes in Computer Science, vol. 4965, pp. 181–197. Springer, Berlin (2008).

  6. Bhattacharyya R., Mandal A., Nandi M.: Security analysis of the mode of JH hash function. In: Hong S., Iwata T. (eds.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 6147, pp. 168–191. Springer, Berlin (2010).

  7. Biham E., Dunkelman O.: A Framework for Iterative Hash Functions—HAIFA. Cryptology ePrint Archive, Report 2007/278. http://eprint.iacr.org/2007/278 (2007). Accessed 01 June 2013.

  8. Black J., Rogaway P., Shrimpton T.: Black-box analysis of the block-cipher-based hash-function constructions from PGV. In: Yung M. (ed.) Advances in Cryptology—CRYPTO 2002. Lecture Notes in Computer Science, vol. 2442, pp. 320–335. Springer, Berlin (2002).

  9. Black J., Rogaway P., Shrimpton T., Stam M.: An analysis of the blockcipher-based hash functions from PGV. J. Cryptol. 23(4), 519–545 (2010).

  10. Boer B.D., Bosselaers A.: Collisions for the compression function of MD5. In: Helleseth T. (ed.) Advances in Cryptology—EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765, pp. 293–304. Springer, Berlin (1994).

  11. Chang D., Lee S., Nandi M., Yung M.: Indifferentiable security analysis of popular hash functions with prefix-free padding. In: Lai X., Chen K. (eds.) Advances in Cryptology—ASIACRYPT 2006. Lecture Notes in Computer Science, vol. 4284, pp. 283–298. Springer, Berlin (2006).

  12. Coppersmith D., Pilpel S., Meyer C.H., Matyas S.M., Hyden M.M., Oseas J., Brachtl B., Schilling M.: Data authentication using modification dectection codes based on a public one way encryption function. US Patent 4,908,861 (1990).

  13. Coron J.-S., Dodis Y., Malinaud C., Puniya P.: Merkle–Damgård revisited: How to construct a hash function. In: Shoup V. (ed.) Advances in Cryptology—CRYPTO 2005. Lecture Notes in Computer Science, vol. 3621, pp. 430–448. Springer, Berlin (2005).

  14. Damgård I.: A design principle for hash functions. In: Brassard G. (ed.) Advances in Cryptology—CRYPTO’89. Lecture Notes in Computer Science, vol. 435, pp. 416–427. Springer, Berlin (1989).

  15. Dean R.D.: Formal aspects of mobile code security. Ph.D. thesis, Princeton University (1999).

  16. Dodis Y., Reyzin L., Rivest R.L., Shen E.: Indifferentiability of permutation-based compression functions and tree-based modes of operation, with applications to MD6. In: Dunkelman O. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 5665, pp. 104–121. Springer, Berlin (2009).

  17. Dodis Y., Ristenpart T., Shrimpton T.: Salvaging Merkle–Damgård for practical applications. In: Joux A. (ed.) Advances in Cryptology—EUROCRYPT 2009. Lecture Notes in Computer Science, vol. 5479, pp. 371–388. Springer, Berlin (2009).

  18. Gauravaram P., Kelsey J.: Linear-XOR and additive checksums don’t protect Damgård–Merkle hashes from generic attacks. In: Malkin T. (ed.) Topics in Cryptology—CT-RSA 2008. Lecture Notes in Computer Science, vol. 4964, pp. 36–51. Springer, Berlin (2008).

  19. Gauravaram P., Kelsey J., Knudsen L.R., Thomsen S.S.: On hash functions using checksums. Int. J. Inf. Secur. 9(2), 137–151 (2010).

  20. Gauravaram P., Knudsen L.R.: On randomizing hash functions to strengthen the security of digital signatures. In: Joux A. (ed.) Advances in Cryptology—EUROCRYPT 2009. Lecture Notes in Computer Science, vol. 5479, pp. 88–105. Springer, Berlin (2009).

  21. Gauravaram P., Knudsen L.R.: Security analysis of randomize-hash-then-sign digital signatures. J. Cryptol. 25(4), 748–779 (2012).

  22. Gong Z., Lai X., Chen K.: A synthetic indifferentiability analysis of some block-cipher-based hash functions. Des. Codes Cryptogr. 48(3), 293–305 (2008).

  23. Hirose S., Park J.H., Yun A.: A simple variant of the Merkle–Damgård scheme with a permutation. In: Advances in Cryptology—ASIACRYPT 2007. Lecture Notes in Computer Science, vol. 4833, pp. 113–129. Springer, Berlin (2007).

  24. Joux A.: Multicollisions in iterated hash functions. Application to cascaded constructions. In: Franklin M. (ed.), Advances in Cryptology—CRYPTO 2004. Lecture Notes in Computer Science, vol. 3152, pp. 306–316. Springer, Berlin (2004).

  25. Kelsey J., Lucks S.: Collisions and near-collisions for reduced-round tiger. In: Robshaw M.J.B. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 4047, pp. 111–125. Springer, Berlin (2006).

  26. Kelsey J., Schneier B.: Second preimages on \(n\)-bit hash functions for much less than \(2^{n}\) work. In: Cramer R. (ed.) Advances in Cryptology—EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 474–490. Springer, Berlin (2005).

  27. Kuwakado H., Morii M.: Indifferentiability of single-block-length and rate-1 compression functions. IEICE Fundam. 90-A(10), 2301–2308 (2007).

  28. Kuwakado H., Morii M.: Compression functions suitable for the multi-property-preserving transform. IEICE Trans. 91-A(10), 2851–2859 (2008).

  29. Lai X., Massey J.L.: Hash functions based on block ciphers. In: Rueppel R.A. (ed.) Advances in Cryptology—EUROCRYPT’92. Lecture Notes in Computer Science, vol. 658, pp. 55–70. Springer, Berlin (1992).

  30. Lucks S.: A failure-friendly design principle for hash functions. In: Roy B. (ed.) Advances in Cryptology—ASIACRYPT 2005. Lecture Notes in Computer Science, vol. 3788, pp. 474–494. Springer, Berlin (2005).

  31. Maurer U.M., Renner R., Holenstein C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor M. (ed.) First Theory of Cryptography Conference, TCC. Lecture Notes in Computer Science, vol. 2951, pp. 21–39. Springer, Berlin (2004).

  32. Merkle R.: One way hash functions and DES. In: Brassard G. (ed.) Advances in Cryptology—CRYPTO’89. Lecture Notes in Computer Science, vol. 435, pp. 428–446. Springer, Berlin (1989).

  33. Miyaguchi S., Ohta K., Iwata M.: Confirmation that some hash functions are not collision free. In: Damgård I.B. (ed.) Advances in Cryptology—EUROCRYPT’90. Lecture Notes in Computer Science, vol. 473, pp. 326–343. Springer, Berlin (1990).

  34. National Institute for Standards and Technology. Federal Information Processing Standard (FIPS PUB 180–4) Secure Hash Standard. http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf (March 2012). Accessed 01 June 2013.

  35. Preneel B.: MDC-2 and MDC-4. In: van Tilborg, H.C.A. (ed.) Encyclopedia of Cryptography and Security. Springer, Berlin (2005).

  36. Preneel B., Govaerts R., Vandewalle J.: Hash functions based on block ciphers: a synthetic approach. In: Stinson D.R. (ed.) Advances in Cryptology—CRYPTO’93. Lecture Notes in Computer Science, vol. 773, pp. 368–378. Springer, Berlin (1993).

  37. Rijmen V., Barreto P.S.L.M.: The WHIRLPOOL hash function. Adopted by International Organization for Standardization (ISO) in the ISO/IEC 10118–3:2004 Standard 2004. The specification. http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html (2004). Accessed 20 May 2013.

  38. Ristenpart T., Shacham H., Shrimpton T.: Careful with composition: limitations of the indifferentiability framework. In: Paterson K.G. (ed.) Advances in Cryptology—EUROCRYPT 2011. Lecture Notes in Computer Science, vol. 6632, pp. 487–506. Springer, Berlin (2011).

  39. Stam M.: Blockcipher-based hashing revisited. In: Fast Software Encryption. Lecture Notes in Computer Science, vol. 5665, pp. 67–83. Springer, Berlin (2009).

Download references

Acknowledgments

We would like to thank anonymous reviewers for many valuable comments on the submission version of this paper that significantly improved the technicality, accuracy and presentation of the paper. We would like to thank Donghoon Chang, Yusuke Naito and Mridul Nandi for valuable discussions and comments on the paper. We also would like to thank Arpita Chowdhury (Technical Communication Group, Tata Consultancy Services Limited, India) for proofreading the paper. The research work presented in this paper has been supported in part by the European Commission through the ICT Programme under Contract ICT-2007-216676 ECRYPT II.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Praveen Gauravaram.

Additional information

Communicated by V. Rijmen.

Appendices

Appendix 1: Differentiability attack on collision resistant PGV schemes

In this section we present the differentiability attack of Kuwakado and Morii [27] on the 12 collision resistant PGVs [8, 36]. We refer to Fig. 1 for the generic PGV construction from which the 12 collision resistant PGVs can be built. The attack is outlined below where \(F\) is any of the 12 collision resistant PGVs:

  1. 1.

    Set \(CT_E=0\) and Select \(K_E \in \{0,1\}^{n}\).

  2. 2.

    Query \((K_E,CT_E)\) to \(\overline{{E}^{-1}}\) and receive \(PT_E\).

  3. 3.

    Extract \((h,m)\) from \(PT_E\) and \(K_E\).

  4. 4.

    Query \((h,m)\) to \(\overline{F}\) and receive \(\overline{F}(h,m)\).

  5. 5.

    If \(\varphi (h\Vert m)=\overline{F}(h,m)\) return 1, otherwise 0.

Recall that for all collision resistant PGV schemes, given \(PT_E\) and \(K_E\), it is possible to extract \((h,m)\) uniquely such that \(\varPhi (h\Vert m)= PT_{E}\) and \(\chi (h\Vert m)= K_{E}\). In the case of \((F,E)\), the adversary always outputs 1, whereas in case of \((R,S_{E})\) it outputs 1 with the probability of \(1/2^{n}\). Hence collision resistant PGV schemes are differentiable from a FIL-RO. This attack is also applicable when the hash value is truncated to say \(s<n\) bits. Let these \(s\) bits be the most significant bits of \(F(h,m)\). In this case, in the step 4 of the above attack, the adversary receives hash value of size \(s\) bits and compares these bits with the corresponding bits of the value computed in step 5. If they are equal, the adversary outputs 1 else 0.

Appendix 2: Formal description of games

In this section we present the Games \(G_{i}\) for \(i=0,\ldots ,7\) and the simulator used in proving the indifferentiability of the generic MPGV compression function with bijective key-map and input-to- \(E\). These Games are presented in Figs. 3, 4, 5, 6, 7, 8, 9 and 10 respectively and the simulator is presented in Algorithms 1 and 2. We define the following notation in some of the Games and the simulator algorithm: For any \(n\)-bit variable \(x\), we denote by \(count(x)\) the number of possible \(n\)-bit values that \(x\) can have. For example, \(count(CT_{E})>1\) denotes that there is more than one possible value for \(CT_{E}\).

figure a
figure b

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gauravaram, P., Bagheri, N. & Knudsen, L.R. Building indifferentiable compression functions from the PGV compression functions. Des. Codes Cryptogr. 78, 547–581 (2016). https://doi.org/10.1007/s10623-014-0020-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-014-0020-z

Keywords

Mathematics Subject Classification

Navigation