Published November 29, 2015 | Version v1
Conference paper Open

On the Impact of Known-Key Attacks on Hash Functions

  • 1. KU Leuven

Description

Hash functions are often constructed based on permutations or blockciphers, and security proofs are typically done in the ideal permutation or cipher model. However, once these random primitives are instantiated, vulnerabilities of these instantiations may nullify the security. At ASIACRYPT 2007, Knudsen and Rijmen introduced known-key security of blockciphers, which gave rise to many distinguishing attacks on existing blockcipher constructions. In this work, we analyze the impact of such attacks on primitive-based hash functions. We present and formalize the weak cipher model, which captures the case a blockcipher has a certain weakness but is perfectly random otherwise. A specific instance of this model, considering the existence of sets of B queries whose XOR equals 0 at bit-positions C, where C is an index set, covers a wide range of known-key attacks in literature. We apply this instance to the PGV compression functions, as well as to the Grøstl (based on two permutations) and Shrimpton-Stam (based on three permutations) compression functions, and show that these designs do not seriously succumb to any differential known-key attack known to date.

Notes

H2020 644052 / HECTOR

Files

HECTOR-On-the-impact-of-known-key-attacks-2015.pdf

Files (753.6 kB)

Additional details

Related works

Is part of
0302-9743 (ISSN)
10.1007/978-3-662-48800-3_3 (DOI)