skip to main content
10.1007/978-3-031-48621-0_9guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

On Time-Space Lower Bounds for Finding Short Collisions in Sponge Hash Functions

Published: 29 November 2023 Publication History

Abstract

Sponge paradigm, used in the design of SHA-3, is an alternative hashing technique to the popular Merkle-Damgård paradigm. We revisit the problem of finding B-block-long collisions in sponge hash functions in the auxiliary-input random permutation model, in which an attacker gets a piece of S-bit advice about the random permutation and makes T (forward or inverse) oracle queries to the random permutation.
Recently, significant progress has been made in the Merkle-Damgård setting and optimal bounds are known for a large range of parameters, including all constant values of B. However, the sponge setting is widely open: there exist significant gaps between known attacks and security bounds even for B=1.
Freitag, Ghoshal and Komargodski (CRYPTO 2022) showed a novel attack for B=1 that takes advantage of the inverse queries and achieves advantage Ω~(min(S2T2/22c, (S2T/22c)2/3)+T2/2r), where r is bit-rate and c is the capacity of the random permutation. However, they only showed an O~(ST/2c+T2/2r) security bound, leaving open an intriguing quadratic gap. For B=2, they beat the general security bound by Coretti, Dodis, Guo (CRYPTO 2018) for arbitrary values of B. However, their highly non-trivial argument is quite laborious, and no better (than the general) bounds are known for B3.
In this work, we study the possibility of proving better security bounds in the sponge setting. To this end,
For B=1, we prove an improved O~(S2T2/22c+S/2c+T/2c+T2/2r) bound. Our bound strictly improves the bound by Freitag et al., and is optimal for ST22c.
For B=2, we give a considerably simpler and more modular proof, recovering the bound obtained by Freitag et al.
We obtain our bounds by adapting the recent multi-instance technique of Akshima, Guo and Liu (CRYPTO 2022) which bypasses the limitations of prior techniques in the Merkle-Damgård setting. To complement our results, we provably show that the recent multi-instance technique cannot further improve our bounds for B=1,2, and the general bound by Correti et al., for B3.
Overall, our results yield state-of-the-art security bounds for finding short collisions and fully characterize the power of the multi-instance technique in the sponge setting.

References

[1]
Akshima CD, Drucker A, and Wee H Micciancio D and Ristenpart T Time-space tradeoffs and short collisions in merkle-damgård hash functions Advances in Cryptology - CRYPTO 2020 2020 Heidelberg Springer 157-186
[2]
Akshima GS and Liu Q Dodis Y and Shrimpton T Time-space lower bounds for finding collisions in merkle-damgård hash functions Advances in Cryptology - CRYPTO 2022 2022 Heidelberg Springer 192-221
[3]
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the indifferentiability of the sponge construction. In: ECRYPT Hash Workshop, vol. 2007. Citeseer (2007)
[4]
Bertoni G, Daemen J, Peeters M, and Van Assche G Smart N On the indifferentiability of the sponge construction Advances in Cryptology – EUROCRYPT 2008 2008 Heidelberg Springer 181-197
[5]
Coretti S, Dodis Y, and Guo S Shacham H and Boldyreva A Non-uniform bounds in the random-permutation, ideal-cipher, and generic-group models Advances in Cryptology – CRYPTO 2018 2018 Cham Springer 693-721
[6]
Coretti S, Dodis Y, Guo S, and Steinberger J Nielsen JB and Rijmen V Random oracles and non-uniformity Advances in Cryptology – EUROCRYPT 2018 2018 Cham Springer 227-258
[7]
Corrigan-Gibbs H and Kogan D Nielsen JB and Rijmen V The discrete-logarithm problem with preprocessing Advances in Cryptology – EUROCRYPT 2018 2018 Cham Springer 415-447
[8]
Corrigan-Gibbs H and Kogan D Hofheinz D and Rosen A The function-inversion problem: barriers and opportunities Theory of Cryptography 2019 Cham Springer 393-421
[9]
Chung, K.M., Guo, S., Liu, Q., Qian, L.: Tight quantum time-space tradeoffs for function inversion. In: Irani, S. (ed.) 61st IEEE Annual Symposium on Foundations of Computer Science, FOCS 2020, Durham, NC, USA, 16–19 November 2020, pp. 673–684. IEEE (2020)
[10]
Chawin, D., Haitner, I., Mazor, N.: Lower bounds on the time/memory tradeoff of function inversion. In: Theory of Cryptography - 18th International Conference, TCC 2020, Durham, NC, USA, 16–19 November 2020, Proceedings, Part III, pp. 305–334 (2020)
[11]
Damgård IB Brassard G A design principle for hash functions Advances in Cryptology — CRYPTO’ 89 Proceedings 1990 New York Springer 416-427
[12]
Dodis Y, Guo S, and Katz J Coron J-S and Nielsen JB Fixing cracks in the concrete: random oracles with auxiliary input, revisited Advances in Cryptology – EUROCRYPT 2017 2017 Cham Springer 473-495
[13]
De A, Trevisan L, and Tulsiani M Rabin T Time space tradeoffs for attacks against one-way functions and PRGs Advances in Cryptology – CRYPTO 2010 2010 Heidelberg Springer 649-665
[14]
Freitag C, Ghoshal A, and Komargodski I Dodis Y and Shrimpton T Time-space tradeoffs for sponge hashing: attacks and limitations for short collisions Advances in Cryptology - CRYPTO 2022 2022 Heidelberg Springer 131-160
[15]
Freitag C, Ghoshal A, and Komargodski I Hazay C and Stam M Optimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisions Advances in Cryptology - EUROCRYPT 2023 2023 Heidelberg Springer 440-469
[16]
Gravin, N., Guo, S., Kwok, T.C., Lu, P.: Concentration bounds for almost k-wise independence with applications to non-uniform security. In: Proceedings of the 2021 ACM-SIAM Symposium on Discrete Algorithms, SODA 2021, Virtual Conference, 10–13 January 2021, pp. 2404–2423 (2021)
[17]
Golovnev A, Guo S, Peters S, and Stephens-Davidowitz N Handschuh H and Lysyanskaya A Revisiting time-space tradeoffs for function inversion Advances in Cryptology - CRYPTO 2023 2023 Heidelberg Springer 453-481
[18]
Ghoshal A and Komargodski I Dodis Y and Shrimpton T On time-space tradeoffs for bounded-length collisions in merkle-damgård hashing Advances in Cryptology - CRYPTO 202 2022 Heidelberg Springer 161-191
[19]
Ghoshal A and Tessaro S Handschuh H and Lysyanskaya A The Query-Complexity of Preprocessing Attacks Advances in Cryptology - CRYPTO 2023 2023 Heidelberg Springer 482-513
[20]
Hellman M A cryptanalytic time-memory trade-off IEEE Trans. Inf. Theory 1980 26 4 401-406
[21]
Impagliazzo R and Kabanets V Serna M, Shaltiel R, Jansen K, and Rolim J Constructive proofs of concentration bounds Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques 2010 Heidelberg Springer 617-631
[22]
Merkle RC Brassard G A certified digital signature Advances in Cryptology — CRYPTO’ 89 Proceedings 1990 New York Springer 218-238

Cited By

View all

Index Terms

  1. On Time-Space Lower Bounds for Finding Short Collisions in Sponge Hash Functions
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        Theory of Cryptography: 21st International Conference, TCC 2023, Taipei, Taiwan, November 29–December 2, 2023, Proceedings, Part III
        Nov 2023
        523 pages
        ISBN:978-3-031-48620-3
        DOI:10.1007/978-3-031-48621-0
        • Editors:
        • Guy Rothblum,
        • Hoeteck Wee

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 29 November 2023

        Author Tags

        1. Collision
        2. hash functions
        3. Sponge
        4. multi-instance
        5. pre-computation
        6. auxiliary input

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 28 Jan 2025

        Other Metrics

        Citations

        Cited By

        View all

        View Options

        View options

        Figures

        Tables

        Media

        Share

        Share

        Share this Publication link

        Share on social media