< Terug naar vorige pagina

Publicatie

Security of Keyed Sponge Constructions Using a Modular Proof Approach

Boekbijdrage - Boekhoofdstuk Conferentiebijdrage

© International Association for Cryptologic Research 2015. Sponge functions were originally proposed for hashing, but find increasingly more applications in keyed constructions, such as encryption and authentication. Depending on how the key is used we see two main types of keyed sponges in practice: inner- and outerkeyed. Earlier security bounds, mostly due to the well-known sponge indifferentiability result, guarantee a security level of c/2 bits with c the capacity. We reconsider these two keyed sponge versions and derive improved bounds in the classical indistinguishability setting as well as in an extended setting where the adversary targets multiple instances at the same time. For cryptographically significant parameter values, the expected workload for an attacker to be successful in an n-target attack against the outer-keyed sponge is the minimum over 2k/n and 2c/μ with k the key length and μ the total maximum multiplicity. For the innerkeyed sponge this simplifies to 2k/μ with maximum security if k = c. The multiplicity is a characteristic of the data available to the attacker. It is at most twice the data complexity, but will be much smaller in practically relevant attack scenarios. We take a modular proof approach, and our indistinguishability bounds are the sum of a bound in the PRP model and a bound on the PRP-security of Even-Mansour type block ciphers in the ideal permutation model, where we obtain the latter result by using Patarin’s H-coefficient technique.
Boek: Lecture Notes in Computer Science
Pagina's: 364 - 384
ISBN:978-3-662-48115-8
Jaar van publicatie:2015
BOF-keylabel:ja
IOF-keylabel:ja
Authors from:Private, Higher Education
Toegankelijkheid:Open