provable chosen-target-forced-midfix preimage resistancebmennink/slides/sac11.pdf · provable...

71

Upload: hoanghuong

Post on 01-Dec-2018

220 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Provable Chosen-Target-Forced-Mid�x

Preimage Resistance

Elena Andreeva and Bart Mennink (K.U.Leuven)

Selected Areas in CryptographyToronto, Canada

August 11, 2011

1 / 15

Page 2: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Hash Functions

Merkle-Damgård Hash Function Design (MD):

M injectively padded: M 7→ M1 · · ·Mk = M‖1‖0−|M|−1 mod m‖〈|M|〉mMi compressed iteratively using f : {0, 1}n+m → {0, 1}n

2 / 15

Page 3: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Hash Functions

Merkle-Damgård Hash Function Design (MD):

M injectively padded: M 7→ M1 · · ·Mk = M‖1‖0−|M|−1 mod m‖〈|M|〉mMi compressed iteratively using f : {0, 1}n+m → {0, 1}n

2 / 15

Page 4: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Hash Functions

Merkle-Damgård Hash Function Design (MD):

M injectively padded: M 7→ M1 · · ·Mk = M‖1‖0−|M|−1 mod m‖〈|M|〉m

Mi compressed iteratively using f : {0, 1}n+m → {0, 1}n

2 / 15

Page 5: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Hash Functions

Merkle-Damgård Hash Function Design (MD):

M injectively padded: M 7→ M1 · · ·Mk = M‖1‖0−|M|−1 mod m‖〈|M|〉mMi compressed iteratively using f : {0, 1}n+m → {0, 1}n

2 / 15

Page 6: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Hash Function Security Requirements

Preimage resistance

Second preimage resistance

Collision resistance

Multicollision resistance

Security against length extension attack

Chosen-target-forced-pre�x preimage resistance

.......

Chosen-target-forced-pre�x (CTFP) preimage resistance

(security against herding attack)

Choose y , given P , �nd R such that H(P‖R) = y

Applications: predicting elections, sports games, etc.

Ideally, CTFP attack requires 2n work

3 / 15

Page 7: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Hash Function Security Requirements

Preimage resistance

Second preimage resistance

Collision resistance

Multicollision resistance

Security against length extension attack

Chosen-target-forced-pre�x preimage resistance

.......

Chosen-target-forced-pre�x (CTFP) preimage resistance

(security against herding attack)

Choose y , given P , �nd R such that H(P‖R) = y

Applications: predicting elections, sports games, etc.

Ideally, CTFP attack requires 2n work

3 / 15

Page 8: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Hash Function Security Requirements

Preimage resistance

Second preimage resistance

Collision resistance

Multicollision resistance

Security against length extension attack

Chosen-target-forced-pre�x preimage resistance

.......

Chosen-target-forced-pre�x (CTFP) preimage resistance

(security against herding attack)

Choose y , given P , �nd R such that H(P‖R) = y

Applications: predicting elections, sports games, etc.

Ideally, CTFP attack requires 2n work

3 / 15

Page 9: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack for MD [Kelsey & Kohno, 06]

Phase 1Phase 2

iv -Ph �

����*

h8

h7h6

h5h4

h3h2

h1

���1

PPPq

���1

PPPq

���1

PPPq

���1

PPPq

���*

HHHj

���*

HHHj

����

@@@R

y

attack L = |M| complexity (f -calls)

herding O(n) blocks√n22n/3

elongated herdingO(n + 2r ) blocks

√n22n/3/2r/3

(0 ≤ r ≤ n/2)

4 / 15

Page 10: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack for MD [Kelsey & Kohno, 06]

Phase 1Phase 2

iv -Ph �

����*

h8

h7h6

h5h4

h3h2

h1

���1

PPPq

���1

PPPq

���1

PPPq

���1

PPPq

���*

HHHj

���*

HHHj

����

@@@R

y

attack L = |M| complexity (f -calls)

herding O(n) blocks√n22n/3

elongated herdingO(n + 2r ) blocks

√n22n/3/2r/3

(0 ≤ r ≤ n/2)

4 / 15

Page 11: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack for MD [Kelsey & Kohno, 06]

Phase 1Phase 2

iv -Ph �

����*

h8

h7h6

h5h4

h3h2

h1

���1

PPPq

���1

PPPq

���1

PPPq

���1

PPPq

���*

HHHj

���*

HHHj

����

@@@R

y

attack L = |M| complexity (f -calls)

herding O(n) blocks√n22n/3

elongated herdingO(n + 2r ) blocks

√n22n/3/2r/3

(0 ≤ r ≤ n/2)

4 / 15

Page 12: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack for MD [Kelsey & Kohno, 06]

Phase 1Phase 2

iv -Ph �

����*

h8

h7h6

h5h4

h3h2

h1

���1

PPPq

���1

PPPq

���1

PPPq

���1

PPPq

���*

HHHj

���*

HHHj

����

@@@R

y

attack L = |M| complexity (f -calls)

herding O(n) blocks√n22n/3

elongated herdingO(n + 2r ) blocks

√n22n/3/2r/3

(0 ≤ r ≤ n/2)

4 / 15

Page 13: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack for MD [Kelsey & Kohno, 06]

Phase 1Phase 2

iv -Ph �

����*

h8

h7h6

h5h4

h3h2

h1

���1

PPPq

���1

PPPq

���1

PPPq

���1

PPPq

���*

HHHj

���*

HHHj

����

@@@R

y

attack L = |M| complexity (f -calls)

herding O(n) blocks√n22n/3

elongated herdingO(n + 2r ) blocks

√n22n/3/2r/3

(0 ≤ r ≤ n/2)

4 / 15

Page 14: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack for MD [Kelsey & Kohno, 06]

Phase 1Phase 2

iv -Ph

�����*

h8

h7h6

h5h4

h3h2

h1

���1

PPPq

���1

PPPq

���1

PPPq

���1

PPPq

���*

HHHj

���*

HHHj

����

@@@R

y

attack L = |M| complexity (f -calls)

herding O(n) blocks√n22n/3

elongated herdingO(n + 2r ) blocks

√n22n/3/2r/3

(0 ≤ r ≤ n/2)

4 / 15

Page 15: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack for MD [Kelsey & Kohno, 06]

Phase 1Phase 2

iv -Ph �

����*

h8

h7h6

h5h4

h3h2

h1

���1

PPPq

���1

PPPq

���1

PPPq

���1

PPPq

���*

HHHj

���*

HHHj

����

@@@R

y

attack L = |M| complexity (f -calls)

herding O(n) blocks√n22n/3

elongated herdingO(n + 2r ) blocks

√n22n/3/2r/3

(0 ≤ r ≤ n/2)

4 / 15

Page 16: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack for MD [Kelsey & Kohno, 06]

Phase 1Phase 2

iv -Ph �

����*

h8

h7h6

h5h4

h3h2

h1

���1

PPPq

���1

PPPq

���1

PPPq

���1

PPPq

���*

HHHj

���*

HHHj

����

@@@R

y

attack L = |M| complexity (f -calls)

herding O(n) blocks√n22n/3

elongated herdingO(n + 2r ) blocks

√n22n/3/2r/3

(0 ≤ r ≤ n/2)

4 / 15

Page 17: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack for MD [Kelsey & Kohno, 06]

Phase 1Phase 2

iv -Ph �

����*

h8

h7h6

h5h4

h3h2

h1

���1

PPPq

���1

PPPq

���1

PPPq

���1

PPPq

���*

HHHj

���*

HHHj

����

@@@R

y

attack L = |M| complexity (f -calls)

herding O(n) blocks√n22n/3

elongated herdingO(n + 2r ) blocks

√n22n/3/2r/3

(0 ≤ r ≤ n/2)

4 / 15

Page 18: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack Beyond MD

Herding attack generalized to MD-based hash functions

Merkle-Damgård with checksums [Gauravaram et al., 08, 10]Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09]

5 / 15

Page 19: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack Beyond MD

Herding attack generalized to MD-based hash functions

Merkle-Damgård with checksums [Gauravaram et al., 08, 10]Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09]

5 / 15

Page 20: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack Beyond MD

Herding attack generalized to MD-based hash functions

Merkle-Damgård with checksums [Gauravaram et al., 08, 10]Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09]

5 / 15

Page 21: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack Beyond MD

Herding attack generalized to MD-based hash functions

Merkle-Damgård with checksums [Gauravaram et al., 08, 10]Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09]

5 / 15

Page 22: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack Beyond MD

Herding attack generalized to MD-based hash functions

Merkle-Damgård with checksums [Gauravaram et al., 08, 10]Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09]

5 / 15

Page 23: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Herding Attack Beyond MD

Herding attack generalized to MD-based hash functions

Merkle-Damgård with checksums [Gauravaram et al., 08, 10]Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09]

5 / 15

Page 24: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Our Contributions

Chosen-target-forced-mid�x (CTFM) preimage resistance

Formalize and generalize security against herding

Notion particularly covers all known attacks

CTFM security bound for MD

We formally prove security of MD

Analysis directly applies to other hash functions

Existence of optimally CTFM secure hash functions?

No optimally secure narrow-pipe design known

6 / 15

Page 25: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Our Contributions

Chosen-target-forced-mid�x (CTFM) preimage resistance

Formalize and generalize security against herding

Notion particularly covers all known attacks

CTFM security bound for MD

We formally prove security of MD

Analysis directly applies to other hash functions

Existence of optimally CTFM secure hash functions?

No optimally secure narrow-pipe design known

6 / 15

Page 26: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Our Contributions

Chosen-target-forced-mid�x (CTFM) preimage resistance

Formalize and generalize security against herding

Notion particularly covers all known attacks

CTFM security bound for MD

We formally prove security of MD

Analysis directly applies to other hash functions

Existence of optimally CTFM secure hash functions?

No optimally secure narrow-pipe design known

6 / 15

Page 27: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Introduction

Our Contributions

Chosen-target-forced-mid�x (CTFM) preimage resistance

Formalize and generalize security against herding

Notion particularly covers all known attacks

CTFM security bound for MD

We formally prove security of MD

Analysis directly applies to other hash functions

Existence of optimally CTFM secure hash functions?

No optimally secure narrow-pipe design known

6 / 15

Page 28: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

De�nition

H using ideal compression function f : {0, 1}n+m → {0, 1}n

Adversary A query access to f

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

A wins if Hf (g(P,R)) = y and∣∣rng(g)∣∣ ≤ 2Lm

Advctfm

H (q): success probability of any adversary making q queries

In remainder, g(P,R1‖R2) = R1‖P‖R2, where R1,R2 of arbitrary length

7 / 15

Page 29: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

De�nition

H using ideal compression function f : {0, 1}n+m → {0, 1}n

Adversary A query access to f

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

A wins if Hf (g(P,R)) = y and∣∣rng(g)∣∣ ≤ 2Lm

Advctfm

H (q): success probability of any adversary making q queries

In remainder, g(P,R1‖R2) = R1‖P‖R2, where R1,R2 of arbitrary length

7 / 15

Page 30: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

De�nition

H using ideal compression function f : {0, 1}n+m → {0, 1}n

Adversary A query access to f

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

A wins if Hf (g(P,R)) = y and∣∣rng(g)∣∣ ≤ 2Lm

Advctfm

H (q): success probability of any adversary making q queries

In remainder, g(P,R1‖R2) = R1‖P‖R2, where R1,R2 of arbitrary length

7 / 15

Page 31: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

De�nition

H using ideal compression function f : {0, 1}n+m → {0, 1}n

Adversary A query access to f

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

A wins if Hf (g(P,R)) = y and∣∣rng(g)∣∣ ≤ 2Lm

Advctfm

H (q): success probability of any adversary making q queries

In remainder, g(P,R1‖R2) = R1‖P‖R2, where R1,R2 of arbitrary length

7 / 15

Page 32: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

De�nition

H using ideal compression function f : {0, 1}n+m → {0, 1}n

Adversary A query access to f

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

A wins if Hf (g(P,R)) = y and∣∣rng(g)∣∣ ≤ 2Lm

Advctfm

H (q): success probability of any adversary making q queries

In remainder, g(P,R1‖R2) = R1‖P‖R2, where R1,R2 of arbitrary length

7 / 15

Page 33: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

De�nition

H using ideal compression function f : {0, 1}n+m → {0, 1}n

Adversary A query access to f

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→

g ,

R

A wins if Hf (g(P,R)) = y and∣∣rng(g)∣∣ ≤ 2Lm

Advctfm

H (q): success probability of any adversary making q queries

In remainder, g(P,R1‖R2) = R1‖P‖R2, where R1,R2 of arbitrary length

7 / 15

Page 34: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

De�nition

H using ideal compression function f : {0, 1}n+m → {0, 1}n

Adversary A query access to f

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

A wins if Hf (g(P,R)) = y and∣∣rng(g)∣∣ ≤ 2Lm

Advctfm

H (q): success probability of any adversary making q queries

In remainder, g(P,R1‖R2) = R1‖P‖R2, where R1,R2 of arbitrary length

7 / 15

Page 35: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

De�nition

H using ideal compression function f : {0, 1}n+m → {0, 1}n

Adversary A query access to f

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

A wins if Hf (g(P,R)) = y and∣∣rng(g)∣∣ ≤ 2Lm

Advctfm

H (q): success probability of any adversary making q queries

In remainder, g(P,R1‖R2) = R1‖P‖R2, where R1,R2 of arbitrary length

7 / 15

Page 36: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

De�nition

H using ideal compression function f : {0, 1}n+m → {0, 1}n

Adversary A query access to f

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

A wins if Hf (g(P,R)) = y and∣∣rng(g)∣∣ ≤ 2Lm

Advctfm

H (q): success probability of any adversary making q queries

In remainder, g(P,R1‖R2) = R1‖P‖R2, where R1,R2 of arbitrary length

7 / 15

Page 37: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

De�nition

H using ideal compression function f : {0, 1}n+m → {0, 1}n

Adversary A query access to f

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

A wins if Hf (g(P,R)) = y and∣∣rng(g)∣∣ ≤ 2Lm

Advctfm

H (q): success probability of any adversary making q queries

In remainder, g(P,R1‖R2) = R1‖P‖R2, where R1,R2 of arbitrary length

7 / 15

Page 38: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

Herding attack for MD

g(P,R2) = P‖R2

R1 is empty string

P is pre�x

Herding attack for zipper

g(P,R1) = R1‖PR2 is empty string

P is su�x

8 / 15

Page 39: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Chosen-Target-Forced-Mid�x (CTFM) Security

Chosen-Target-Forced-Mid�x (CTFM) Security

Herding attack for MD

g(P,R2) = P‖R2

R1 is empty string

P is pre�x

Herding attack for zipper

g(P,R1) = R1‖PR2 is empty string

P is su�x

8 / 15

Page 40: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

CTFM Security of MD

CTFM Security of MD

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

Theorem

For any integral t > 0:

Advctfm

MD (q) ≤ (L− 1)tq

2n+

m2dp/meq

2p+

(q2e

t2n

)t

+q3

22n

︸ ︷︷ ︸succ | ¬Ei

︸ ︷︷ ︸E0

︸ ︷︷ ︸E1

︸︷︷︸E2

t: tradeo� between �rst and third term

p dominates second term: E0 covers event �A guesses P�

L dominates �rst term: larger L gives higher success probability

9 / 15

Page 41: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

CTFM Security of MD

CTFM Security of MD

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

Theorem

For any integral t > 0:

Advctfm

MD (q) ≤ (L− 1)tq

2n+

m2dp/meq

2p+

(q2e

t2n

)t

+q3

22n

︸ ︷︷ ︸succ | ¬Ei

︸ ︷︷ ︸E0

︸ ︷︷ ︸E1

︸︷︷︸E2

t: tradeo� between �rst and third term

p dominates second term: E0 covers event �A guesses P�

L dominates �rst term: larger L gives higher success probability

9 / 15

Page 42: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

CTFM Security of MD

CTFM Security of MD

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

Theorem

For any integral t > 0:

Advctfm

MD (q) ≤ (L− 1)tq

2n+

m2dp/meq

2p+

(q2e

t2n

)t

+q3

22n

︸ ︷︷ ︸succ | ¬Ei

︸ ︷︷ ︸E0

︸ ︷︷ ︸E1

︸︷︷︸E2

t: tradeo� between �rst and third term

p dominates second term: E0 covers event �A guesses P�

L dominates �rst term: larger L gives higher success probability

9 / 15

Page 43: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

CTFM Security of MD

CTFM Security of MD

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

Theorem

For any integral t > 0:

Advctfm

MD (q) ≤ (L− 1)tq

2n+

m2dp/meq

2p+

(q2e

t2n

)t

+q3

22n︸ ︷︷ ︸succ | ¬Ei

︸ ︷︷ ︸E0

︸ ︷︷ ︸E1

︸︷︷︸E2

t: tradeo� between �rst and third term

p dominates second term: E0 covers event �A guesses P�

L dominates �rst term: larger L gives higher success probability

9 / 15

Page 44: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

CTFM Security of MD

CTFM Security of MD

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

Theorem

For any integral t > 0:

Advctfm

MD (q) ≤ (L− 1)tq

2n+

m2dp/meq

2p+

(q2e

t2n

)t

+q3

22n︸ ︷︷ ︸succ | ¬Ei

︸ ︷︷ ︸E0

︸ ︷︷ ︸E1

︸︷︷︸E2

t: tradeo� between �rst and third term

p dominates second term: E0 covers event �A guesses P�

L dominates �rst term: larger L gives higher success probability

9 / 15

Page 45: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

CTFM Security of MD

CTFM Security of MD

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

Theorem

For any integral t > 0:

Advctfm

MD (q) ≤ (L− 1)tq

2n+

m2dp/meq

2p+

(q2e

t2n

)t

+q3

22n︸ ︷︷ ︸succ | ¬Ei

︸ ︷︷ ︸E0

︸ ︷︷ ︸E1

︸︷︷︸E2

t: tradeo� between �rst and third term

p dominates second term: E0 covers event �A guesses P�

L dominates �rst term: larger L gives higher success probability

9 / 15

Page 46: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

CTFM Security of MD

CTFM Security of MD

p : length of forced mid�x (bits)

L : max. length of forged preimage (blocks)

Theorem

For any integral t > 0:

Advctfm

MD (q) ≤ (L− 1)tq

2n+

m2dp/meq

2p+

(q2e

t2n

)t

+q3

22n︸ ︷︷ ︸succ | ¬Ei

︸ ︷︷ ︸E0

︸ ︷︷ ︸E1

︸︷︷︸E2

t: tradeo� between �rst and third term

p dominates second term: E0 covers event �A guesses P�

L dominates �rst term: larger L gives higher success probability

9 / 15

Page 47: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

CTFM Security of MD

Implications

Corollary

Let p be �large enough� (see paper). For any ε > 0:

limn→∞

Advctfm

MD

(22n/3/L1/3 · 2-nε

)= 0

Implies (asymptotic) optimality of

Original attack of Kelsey & KohnoAlmost all attacks of Gauravaram et al. and Andreeva et al.

Analysis can easily be generalized to other hash functions, such as

MD with pre�x-free or su�x-free paddingEnveloped MDMD with permutationHAIFA

10 / 15

Page 48: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

CTFM Security of MD

Implications

Corollary

Let p be �large enough� (see paper). For any ε > 0:

limn→∞

Advctfm

MD

(22n/3/L1/3 · 2-nε

)= 0

Implies (asymptotic) optimality of

Original attack of Kelsey & KohnoAlmost all attacks of Gauravaram et al. and Andreeva et al.

Analysis can easily be generalized to other hash functions, such as

MD with pre�x-free or su�x-free paddingEnveloped MDMD with permutationHAIFA

10 / 15

Page 49: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

CTFM Security of MD

Proof Idea

Attack consists of two phases:

First phase: A queries f and decides on y

A receives random challenge P

Second phase: A queries f and outputs g ,R s.t. Hf (g(P,R)) = y

Graph: f (hi−1,Mi ) = hi corresponds to arc hi−1Mi−→ hi

�x at distance k from y �: there exists a path x −→ y of length k

A wins if:

E0 He guesses P in the �rst phase

E1 For some node y and k ∈ {0, . . . , L}: graph contains more

than t elements at distance k from y

E2 Graph contains 3-way collision

succ | ¬Ei Adversary �nds CTFM preimage given ¬Ei

11 / 15

Page 50: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

CTFM Security of MD

Proof Idea

Attack consists of two phases:

First phase: A queries f and decides on y

A receives random challenge P

Second phase: A queries f and outputs g ,R s.t. Hf (g(P,R)) = y

Graph: f (hi−1,Mi ) = hi corresponds to arc hi−1Mi−→ hi

�x at distance k from y �: there exists a path x −→ y of length k

A wins if:

E0 He guesses P in the �rst phase

E1 For some node y and k ∈ {0, . . . , L}: graph contains more

than t elements at distance k from y

E2 Graph contains 3-way collision

succ | ¬Ei Adversary �nds CTFM preimage given ¬Ei

11 / 15

Page 51: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Optimally CTFM Secure Hash Functions

Wide-pipe

Wide-piping renders optimal CTFM security (trivial)

Narrow-pipe

No optimally CTFM secure narrow-pipe hash function known

We consider two possible directions:

SaltingMessage modi�cation: MD with more sophisticated padding

12 / 15

Page 52: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Optimally CTFM Secure Hash Functions

Wide-pipe

Wide-piping renders optimal CTFM security (trivial)

Narrow-pipe

No optimally CTFM secure narrow-pipe hash function known

We consider two possible directions:

SaltingMessage modi�cation: MD with more sophisticated padding

12 / 15

Page 53: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Optimally CTFM Secure Hash Functions

Wide-pipe

Wide-piping renders optimal CTFM security (trivial)

Narrow-pipe

No optimally CTFM secure narrow-pipe hash function known

We consider two possible directions:

SaltingMessage modi�cation: MD with more sophisticated padding

12 / 15

Page 54: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Salted-Chosen-Target-Forced-Mid�x (SCTFM) Security

H : {0, 1}s × {0, 1}∗ → {0, 1}n

H(S ,M) = y

Variant 1:

Af

−−−−→ y , S

←−−−− P$← {0, 1}p

−−−−→ g ,R

Variant 2:

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R, S

Variant 3:

Af

←−−−− S$← {0, 1}s

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

Variant 4:

Af

−−−−→ y

←−−−− P$← {0, 1}p

←−−−− S$← {0, 1}s

−−−−→ g ,R

Variant 1, 2, 3 : A knows salt, so AdvsctfmH (A) = Advctfm

H (A)Variant 4 : A commits to y without knowing hash function instance

13 / 15

Page 55: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Salted-Chosen-Target-Forced-Mid�x (SCTFM) Security

H : {0, 1}s × {0, 1}∗ → {0, 1}n

H(S ,M) = y

Variant 1:

Af

−−−−→ y , S

←−−−− P$← {0, 1}p

−−−−→ g ,R

Variant 2:

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R, S

Variant 3:

Af

←−−−− S$← {0, 1}s

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

Variant 4:

Af

−−−−→ y

←−−−− P$← {0, 1}p

←−−−− S$← {0, 1}s

−−−−→ g ,R

Variant 1, 2, 3 : A knows salt, so AdvsctfmH (A) = Advctfm

H (A)Variant 4 : A commits to y without knowing hash function instance

13 / 15

Page 56: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Salted-Chosen-Target-Forced-Mid�x (SCTFM) Security

H : {0, 1}s × {0, 1}∗ → {0, 1}n

H(S ,M) = y

Variant 1:

Af

−−−−→ y , S

←−−−− P$← {0, 1}p

−−−−→ g ,R

Variant 2:

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R, S

Variant 3:

Af

←−−−− S$← {0, 1}s

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

Variant 4:

Af

−−−−→ y

←−−−− P$← {0, 1}p

←−−−− S$← {0, 1}s

−−−−→ g ,R

Variant 1, 2, 3 : A knows salt, so AdvsctfmH (A) = Advctfm

H (A)Variant 4 : A commits to y without knowing hash function instance

13 / 15

Page 57: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Salted-Chosen-Target-Forced-Mid�x (SCTFM) Security

H : {0, 1}s × {0, 1}∗ → {0, 1}n

H(S ,M) = y

Variant 1:

Af

−−−−→ y , S

←−−−− P$← {0, 1}p

−−−−→ g ,R

Variant 2:

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R, S

Variant 3:

Af

←−−−− S$← {0, 1}s

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

Variant 4:

Af

−−−−→ y

←−−−− P$← {0, 1}p

←−−−− S$← {0, 1}s

−−−−→ g ,R

Variant 1, 2, 3 : A knows salt, so AdvsctfmH (A) = Advctfm

H (A)

Variant 4 : A commits to y without knowing hash function instance

13 / 15

Page 58: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Salted-Chosen-Target-Forced-Mid�x (SCTFM) Security

H : {0, 1}s × {0, 1}∗ → {0, 1}n

H(S ,M) = y

Variant 1:

Af

−−−−→ y , S

←−−−− P$← {0, 1}p

−−−−→ g ,R

Variant 2:

Af

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R, S

Variant 3:

Af

←−−−− S$← {0, 1}s

−−−−→ y

←−−−− P$← {0, 1}p

−−−−→ g ,R

Variant 4:

Af

−−−−→ y

←−−−− P$← {0, 1}p

←−−−− S$← {0, 1}s

−−−−→ g ,R

Variant 1, 2, 3 : A knows salt, so AdvsctfmH (A) = Advctfm

H (A)Variant 4 : A commits to y without knowing hash function instance

13 / 15

Page 59: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Message Modi�cation

Herding attack: edges in diamond added independently of each other

Idea: create dependence among message blocks

We describe attack for this and similar hash functions

Same complexity as original herding attack (up to constant)Optimal due to our security bound

14 / 15

Page 60: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Message Modi�cation

Herding attack: edges in diamond added independently of each other

Idea: create dependence among message blocks

We describe attack for this and similar hash functions

Same complexity as original herding attack (up to constant)Optimal due to our security bound

14 / 15

Page 61: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Message Modi�cation

Herding attack: edges in diamond added independently of each other

Idea: create dependence among message blocks

We describe attack for this and similar hash functions

Same complexity as original herding attack (up to constant)Optimal due to our security bound

14 / 15

Page 62: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Optimally CTFM Secure Hash Functions

Message Modi�cation

Herding attack: edges in diamond added independently of each other

Idea: create dependence among message blocks

We describe attack for this and similar hash functions

Same complexity as original herding attack (up to constant)Optimal due to our security bound

14 / 15

Page 63: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Conclusions

Conclusions

Chosen-target-forced-mid�x preimage resistance

?

BBBBBBBBBBN

Security notion

Introduced proof methodology

Optimality of herding attack

Optimal (2n) security???

Open problem

15 / 15

Page 64: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Conclusions

Conclusions

Chosen-target-forced-mid�x preimage resistance

?

BBBBBBBBBBN

Security notion

Introduced proof methodology

Optimality of herding attack

Optimal (2n) security???

Open problem

15 / 15

Page 65: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Conclusions

Conclusions

Chosen-target-forced-mid�x preimage resistance

?

BBBBBBBBBBN

Security notion

Introduced proof methodology

Optimality of herding attack

Optimal (2n) security???

Open problem

15 / 15

Page 66: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Conclusions

Conclusions

Chosen-target-forced-mid�x preimage resistance

?

BBBBBBBBBBN

Security notion

Introduced proof methodology

Optimality of herding attack

Optimal (2n) security???

Open problem

15 / 15

Page 67: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Supporting Slides

Supporting Slides

SUPPORTING SLIDES!!!

16 / 15

Page 68: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Supporting Slides

Detailed Proof Idea (1)

E0 | ¬E2: A guesses P

By ¬E2: graph contains at most m2dp/meq strings of length p

Any such path equals P with probability at most 1/2p

Pr (E0 | ¬E2) ≤m2dp/meq

2p

E1 | ¬E2: > t elements at distance k from y

By ¬E2: only 2-way collisions

One can show: graph must contain t 2-way collisions

Pr (E1 | ¬E2) ≤(q

t

)( q

2n

)t≤(q2e

t2n

)t

17 / 15

Page 69: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Supporting Slides

Detailed Proof Idea (1)

E0 | ¬E2: A guesses P

By ¬E2: graph contains at most m2dp/meq strings of length p

Any such path equals P with probability at most 1/2p

Pr (E0 | ¬E2) ≤m2dp/meq

2p

E1 | ¬E2: > t elements at distance k from y

By ¬E2: only 2-way collisions

One can show: graph must contain t 2-way collisions

Pr (E1 | ¬E2) ≤(q

t

)( q

2n

)t≤(q2e

t2n

)t

17 / 15

Page 70: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Supporting Slides

Detailed Proof Idea (2)

E2: 3-way collision

Pr (E2) ≤q3

22n

succ | ¬Ei : CTFM preimage

Forged message of length at most L blocks

A needs at least one query to hit any of the L− 1 closest layers to y

By ¬E1: at most t nodes per layer

Pr (sucA(q2) | ¬E0 ∧ ¬E1) ≤(L− 1)tq

2n

18 / 15

Page 71: Provable Chosen-Target-Forced-Midfix Preimage Resistancebmennink/slides/sac11.pdf · Provable Chosen-Target-Forced-Mid x Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven)

Supporting Slides

Detailed Proof Idea (2)

E2: 3-way collision

Pr (E2) ≤q3

22n

succ | ¬Ei : CTFM preimage

Forged message of length at most L blocks

A needs at least one query to hit any of the L− 1 closest layers to y

By ¬E1: at most t nodes per layer

Pr (sucA(q2) | ¬E0 ∧ ¬E1) ≤(L− 1)tq

2n

18 / 15