Development of the approach to proving the security of Grostl-like hashing algorithms to rebound attacks

Authors

DOI:

https://doi.org/10.15587/1729-4061.2017.117684

Keywords:

hashing functions, collision rebound attack, Rijndael-like cipher, Grostl-like hash algorithms, byte differential characteristic

Abstract

An approach for estimating the security of Grostl-like hashing algorithms to collision rebound attacks is proposed. The Kupyna algorithm, adopted as the new Ukrainian standard of hashing, belongs to this kind of hash functions.

The proposed approach is based on determining the boundary number of rounds for each stage of the transformation of the difference (fragment of the byte differential characteristic). The boundary number of rounds for the inbound part of the byte differential characteristic is determined based on an analysis of the results from known works. The boundary number of rounds for outbound parts of the byte differential characteristic is determined based on the known probability constraints for Rijndael-like ciphers.

The proposed approach is applied to the Kupyna algorithm, adopted as the national Ukrainian standard DSTU 7564: 2014. It is shown that the presence of 5 or more rounds in each of the P and Q transformations of this hashing algorithm makes it resistant to rebound attacks

Author Biographies

Victor Ruzhentsev, Kharkiv National University of Radio Electronics Nauky ave., 14, Kharkiv, Ukraine, 61166

Doctor of Technical Sciences, Associated Professor

Department of information technologies security

Yurii Onishchenko, Kharkiv National University of Internal Affairs L. Landau ave., 27, Kharkiv, Ukraine, 61080

PhD, Associate Professor

Department of cybersecurity

Vitalii Svitlychnyi, Kharkiv National University of Internal Affairs L. Landau ave., 27, Kharkiv, Ukraine, 61080

PhD, Associate Professor

Department of cybersecurity

References

  1. Groestl – a SHA-3 candidate. Available at: http://www.groestl.info
  2. Oliynykov, R., Gorbenko, I., Kazymyrov, O., Ruzhentsev, V., Kuznetsov, O., Gorbenko, Y. et. al. (2015). A new standard of Ukraine: The Kupyna hash function. Cryptology ePrint Archive. Available at: http://eprint.iacr.org/2015/885
  3. Dobraunig, C., Eichlseder, M., Mendel, F. (2015). Analysis of the Kupyna–256 Hash Function. Cryptology ePrint Archive. Available at: http://eprint.iacr.org/2015/956
  4. Zou, J., Dong, L. (2015). Cryptanalysis of the Round-Reduced Kupyna Hash Function. Cryptology ePrint Archive. Available at: http://eprint.iacr.org/2015/959
  5. Granger, R., Kleinjung, T., Zumbrägel, J. (2015). On the discrete logarithm problem in finite fields of fixed characteristic. Cryptology ePrint Archive. Available at: https://eprint.iacr.org/2015/685
  6. Oliynykov, R., Gorbenko, I., Dolgov, V., Ruzhentsev, V. (2010). Results of Ukrainian national public cryptographic competition. Tatra Mountains Mathematical Publications, 47 (1). doi: 10.2478/v10127-010-0033-6
  7. Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S. S. (2009). The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl. Lecture Notes in Computer Science, 260–276. doi: 10.1007/978-3-642-03317-9_16
  8. Gilbert, H., Peyrin, T. (2010). Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations. Lecture Notes in Computer Science, 365–383. doi: 10.1007/978-3-642-13858-4_21
  9. Peyrin, T. (2010). Improved Differential Attacks for ECHO and Grøstl. Lecture Notes in Computer Science, 370–392. doi: 10.1007/978-3-642-14623-7_20
  10. Schlaffer M. (2011). Updated Differential Analysis of Groestl. Groestl website. Available at: http://groestl.info/groestl-analysis.pdf
  11. Mendel, F., Rijmen, V., Schläffer, M. (2015). Collision Attack on 5 Rounds of Grøstl. Lecture Notes in Computer Science, 509–521. doi: 10.1007/978-3-662-46706-0_26
  12. Ruzhentsev, V., Dolgov, V. (2012). Towards Provable Security of Rijndael-Like Spn Ciphers Against Differential Attacks. Tatra Mountains Mathematical Publications, 53 (1). doi: 10.2478/v10127-012-0046-4
  13. Ruzhentsev, V. (2015). The conditions of provable security of block ciphers against truncated differential attack. Studia Scientiarum Mathematicarum Hungarica, 52 (2), 176–184. doi: 10.1556/012.2015.52.2.1307

Downloads

Published

2017-12-08

How to Cite

Ruzhentsev, V., Onishchenko, Y., & Svitlychnyi, V. (2017). Development of the approach to proving the security of Grostl-like hashing algorithms to rebound attacks. Eastern-European Journal of Enterprise Technologies, 6(9 (90), 44–51. https://doi.org/10.15587/1729-4061.2017.117684

Issue

Section

Information and controlling system