Skip to main content

Differential Analysis of the Ternary Hash Function Troika

  • Conference paper
  • First Online:
Selected Areas in Cryptography (SAC 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13742))

Included in the following conference series:

  • 12 Accesses

Abstract

Troika is a sponge-based hash function designed by Kölbl, Tischhauser, Bogdanov and Derbez in 2019. Its specificity is that it is defined over \(\mathbb {F}_3\) in order to be used inside IOTA’s distributed ledger but could also serve in all settings requiring the generation of ternary randomness. To be used in practice, Troika needs to be proven secure against state-of-the-art cryptanalysis. However, there are today almost no analysis tools for ternary designs. In this article we take a step in this direction by analyzing the propagation of differential trails of Troika and by providing bounds on the weight of its trails. For this, we adapt a well-known framework for trail search designed for Keccak and provide new advanced techniques to handle the search on \(\mathbb {F}_3\). Our work demonstrates that providing analysis tools for non-binary designs is a highly non-trivial research direction that needs to be enhanced in order to better understand the real security offered by such non-conventional primitives.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/MargotFunk/troikaDifferentialCryptanalysis.

References

  1. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181–197. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_11

    Chapter  Google Scholar 

  2. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: The Keccak SHA-3 submission, January 2011. http://sponge.noekeon.org/. Submission to NIST (Round 3)

  3. Bordes, N., Daemen, J., Kuijsters, D., Van Assche, G.: Thinking outside the superbox. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12827, pp. 337–367. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84252-9_12

    Chapter  Google Scholar 

  4. Boura, C., Funk, M., Rotella, Y.: Differential analysis of the ternary hash function troika. Cryptology ePrint Archive, Paper 2023/036 (2023). https://eprint.iacr.org/2023/036

  5. Daemen, J., Van Assche, G.: Differential propagation analysis of Keccak. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 422–441. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34047-5_24

    Chapter  Google Scholar 

  6. Daemen, J., Hoffert, S., Assche, G.V., Keer, R.V.: The design of Xoodoo and Xoofff. IACR Trans. Symmetric Cryptol. 2018(4), 1–38 (2018). https://doi.org/10.13154/tosc.v2018.i4.1-38

    Article  Google Scholar 

  7. Debris-Alazard, T., Sendrier, N., Tillich, J.-P.: Wave: a new family of trapdoor one-way preimage sampleable functions based on codes. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 21–51. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_2

    Chapter  Google Scholar 

  8. Heilman, E., et al.: Cryptanalysis of Curl-P and other attacks on the IOTA cryptocurrency. IACR Trans. Symmetric Cryptol. 2020(3), 367–391 (2020). https://doi.org/10.13154/tosc.v2020.i3.367-391

    Article  Google Scholar 

  9. Kölbl, S., Tischhauser, E., Derbez, P., Bogdanov, A.: Troika: a ternary cryptographic hash function. Des. Codes Cryptogr. 88, 91–117 (2019). https://doi.org/10.1007/s10623-019-00673-2

    Article  MathSciNet  Google Scholar 

  10. Mella, S., Daemen, J., Assche, G.V.: New techniques for trail bounds and application to differential trails in Keccak. IACR Trans. Symmetric Cryptol. 2017(1), 329–357 (2017). https://doi.org/10.13154/tosc.v2017.i1.329-357

    Article  Google Scholar 

  11. Stoffelen, K., Daemen, J.: Column parity mixers. IACR Trans. Symmetric Cryptol. 2018(1), 126–159 (2018). https://tosc.iacr.org/index.php/ToSC/article/view/847

Download references

Acknowledgements

The authors are partially supported by the French Agence Nationale de la Recherche through the SWAP project under Contract ANR-21-CE39-0012.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Margot Funk .

Editor information

Editors and Affiliations

A Appendix

A Appendix

We recall here the algorithm used in [6] to give a lower bound on the costs of a unit-list and its descendants. To index the coordinates of an element of \(\mathbb {F}_2^n \times \mathbb {F}_2^n\), we distinguish between the set of coordinates of the first component, denoted by \(C_a\), and the set of coordinates of the second component, denoted by \(C_b\). Let L be a unit-list and \((a_L, b_L) {:}{=}\sum _{u \in L} u\). We denote by \(A_L = S_L \cup U_L\) the set of active coordinates of \((a_L, b_L)\), where \(S_L\) is the set of stable coordinates of L and \(U_L\) is the set of unstable coordinates of L.

Algorithm 1:
figure ax

Bound on the costs of the descendants of a unit-list

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Boura, C., Funk, M., Rotella, Y. (2024). Differential Analysis of the Ternary Hash Function Troika. In: Smith, B., Wu, H. (eds) Selected Areas in Cryptography. SAC 2022. Lecture Notes in Computer Science, vol 13742. Springer, Cham. https://doi.org/10.1007/978-3-031-58411-4_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-58411-4_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-58410-7

  • Online ISBN: 978-3-031-58411-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics