On the indifferentiability of the grøstl hash function

N/ACitations
Citations of this article
25Readers
Mendeley users who have this article in their library.
Get full text

Abstract

The notion of indifferentiability, introduced by Maurer et al., is an important criterion for the security of hash functions. Concretely, it ensures that a hash function has no structural design flaws and thus guarantees security against generic attacks up to the proven bounds. In this work we prove the indifferentiability of Grøstl, a second round SHA-3 hash function candidate. Grøstl combines characteristics of the wide-pipe and chop-Merkle-Damgård iterations and uses two distinct permutations P and Q internally. Under the assumption that P and Q are random l-bit permutations, where l is the iterated state size of Grøstl, we prove that the advantage of a distinguisher to differentiate Grøstl from a random oracle is upper bounded by O((Kq)4/2 l), where the distinguisher makes at most q queries of length at most K blocks. This result implies that Grøstl behaves like a random oracle up to q=O(2 n/2) queries, where n is the output size. Furthermore, we show that the output transformation ofGrøstl, as well as 'Grøstail' (the composition of the final compression function and the output transformation), are clearly differentiable from a random oracle. This rules out indifferentiability proofs which rely on the idealness of the final state transformation. © 2010 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Andreeva, E., Mennink, B., & Preneel, B. (2010). On the indifferentiability of the grøstl hash function. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6280 LNCS, pp. 88–105). https://doi.org/10.1007/978-3-642-15317-4_7

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free