combinatorics on words in information security...

103
Introduction Iteration Results in combinatorics on words The Nested Multicollision Attack Schema Combinatorics on words in information security: Unavoidable regularities in the construction of multicollision attacks on iterated hash functions Juha Kortelainen Department of Information Processing Science, University of Oulu WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

Upload: others

Post on 15-Aug-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Combinatorics on words in informationsecurity: Unavoidable regularities in theconstruction of multicollision attacks on

iterated hash functions

Juha Kortelainen

Department of Information Processing Science, University of Oulu

WORDS 2011, September 15th, 2011, Prague, CzechRepublic

WORDS 2011 1

Page 2: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Outline

1 IntroductionHash functions and (multi)collisionsSecurity properties

2 IterationNotation and definitionsBasics on generalized iterated hash functions

3 Results in combinatorics on wordsAuxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in boundedgihf

4 The Nested Multicollision Attack Schema

WORDS 2011 2

Page 3: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Outline

1 IntroductionHash functions and (multi)collisionsSecurity properties

2 IterationNotation and definitionsBasics on generalized iterated hash functions

3 Results in combinatorics on wordsAuxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in boundedgihf

4 The Nested Multicollision Attack Schema

WORDS 2011 2

Page 4: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Outline

1 IntroductionHash functions and (multi)collisionsSecurity properties

2 IterationNotation and definitionsBasics on generalized iterated hash functions

3 Results in combinatorics on wordsAuxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in boundedgihf

4 The Nested Multicollision Attack Schema

WORDS 2011 2

Page 5: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Outline

1 IntroductionHash functions and (multi)collisionsSecurity properties

2 IterationNotation and definitionsBasics on generalized iterated hash functions

3 Results in combinatorics on wordsAuxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in boundedgihf

4 The Nested Multicollision Attack Schema

WORDS 2011 2

Page 6: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Messages and hash functions

Any word over the binary alphabet {0,1} is a message.

DefinitionA hash function (of length n, where n ∈N+ ) is a mappingH : {0,1}∗ → {0,1}n.

An ideal hash function H : {0,1}∗ → {0,1}n is a (variable inputlength) random oracle: for each x ∈ {0,1}∗, the valueH(x) ∈ {0,1}n is chosen uniformly at random.

WORDS 2011 3

Page 7: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Messages and hash functions

Any word over the binary alphabet {0,1} is a message.

DefinitionA hash function (of length n, where n ∈N+ ) is a mappingH : {0,1}∗ → {0,1}n.

An ideal hash function H : {0,1}∗ → {0,1}n is a (variable inputlength) random oracle: for each x ∈ {0,1}∗, the valueH(x) ∈ {0,1}n is chosen uniformly at random.

WORDS 2011 3

Page 8: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Messages and hash functions

Any word over the binary alphabet {0,1} is a message.

DefinitionA hash function (of length n, where n ∈N+ ) is a mappingH : {0,1}∗ → {0,1}n.

An ideal hash function H : {0,1}∗ → {0,1}n is a (variable inputlength) random oracle: for each x ∈ {0,1}∗, the valueH(x) ∈ {0,1}n is chosen uniformly at random.

WORDS 2011 3

Page 9: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Multicollisions

DefinitionLet k ≥ 2 be an integer. A k-collision in the hash function H is ak -element subset C of set {0,1}∗ such that H(x) = H(y) for allx , y ∈ C.

Any 2-collision is also called a collision.

A multicollision (in H) is any k -collision such that k ≥ 3.

WORDS 2011 4

Page 10: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Multicollisions

DefinitionLet k ≥ 2 be an integer. A k-collision in the hash function H is ak -element subset C of set {0,1}∗ such that H(x) = H(y) for allx , y ∈ C.

Any 2-collision is also called a collision.

A multicollision (in H) is any k -collision such that k ≥ 3.

WORDS 2011 4

Page 11: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Multicollisions

DefinitionLet k ≥ 2 be an integer. A k-collision in the hash function H is ak -element subset C of set {0,1}∗ such that H(x) = H(y) for allx , y ∈ C.

Any 2-collision is also called a collision.

A multicollision (in H) is any k -collision such that k ≥ 3.

WORDS 2011 4

Page 12: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Basic security properties of hash functions

Collision resistanceIt is computationally infeasible to find x , x ′ ∈ {0,1}∗, x 6= x ′,such that H(x) = H(x ′).

Preimage resistance

Given any y ∈ {0,1}n, it is computationally infeasible to findx ∈ {0,1}∗ such that H(x) = y .

Second preimage resistance

Given any x ∈ {0,1}∗, it is computationally infeasible to findx ′ ∈ {0,1}∗, x 6= x ′, such that H(x) = H(x ′).

WORDS 2011 5

Page 13: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Basic security properties of hash functions

Collision resistanceIt is computationally infeasible to find x , x ′ ∈ {0,1}∗, x 6= x ′,such that H(x) = H(x ′).

Preimage resistance

Given any y ∈ {0,1}n, it is computationally infeasible to findx ∈ {0,1}∗ such that H(x) = y .

Second preimage resistance

Given any x ∈ {0,1}∗, it is computationally infeasible to findx ′ ∈ {0,1}∗, x 6= x ′, such that H(x) = H(x ′).

WORDS 2011 5

Page 14: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Basic security properties of hash functions

Collision resistanceIt is computationally infeasible to find x , x ′ ∈ {0,1}∗, x 6= x ′,such that H(x) = H(x ′).

Preimage resistance

Given any y ∈ {0,1}n, it is computationally infeasible to findx ∈ {0,1}∗ such that H(x) = y .

Second preimage resistance

Given any x ∈ {0,1}∗, it is computationally infeasible to findx ′ ∈ {0,1}∗, x 6= x ′, such that H(x) = H(x ′).

WORDS 2011 5

Page 15: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Generalized birthday paradox

Given any hash function H of length n, a k -collision can befound (with probability approx. 1

2 ) by hashing (k !)1k 2

n(k−1)k

messages.

(K. Suzuki, D. Tonien, K. Kurosawa, K. Toyota (2008) [5])

Two remarks can be made immediately:

In the case k = 2 approximately√

2 · 2 n2 hashings are

needed.

For each k in N+, finding a (k + 1)-collision consumesmuch more resources than finding a k -collision.

WORDS 2011 6

Page 16: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Generalized birthday paradox

Given any hash function H of length n, a k -collision can befound (with probability approx. 1

2 ) by hashing (k !)1k 2

n(k−1)k

messages.

(K. Suzuki, D. Tonien, K. Kurosawa, K. Toyota (2008) [5])

Two remarks can be made immediately:

In the case k = 2 approximately√

2 · 2 n2 hashings are

needed.

For each k in N+, finding a (k + 1)-collision consumesmuch more resources than finding a k -collision.

WORDS 2011 6

Page 17: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Generalized birthday paradox

Given any hash function H of length n, a k -collision can befound (with probability approx. 1

2 ) by hashing (k !)1k 2

n(k−1)k

messages.

(K. Suzuki, D. Tonien, K. Kurosawa, K. Toyota (2008) [5])

Two remarks can be made immediately:

In the case k = 2 approximately√

2 · 2 n2 hashings are

needed.

For each k in N+, finding a (k + 1)-collision consumesmuch more resources than finding a k -collision.

WORDS 2011 6

Page 18: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Generalized birthday paradox

Given any hash function H of length n, a k -collision can befound (with probability approx. 1

2 ) by hashing (k !)1k 2

n(k−1)k

messages.

(K. Suzuki, D. Tonien, K. Kurosawa, K. Toyota (2008) [5])

Two remarks can be made immediately:

In the case k = 2 approximately√

2 · 2 n2 hashings are

needed.

For each k in N+, finding a (k + 1)-collision consumesmuch more resources than finding a k -collision.

WORDS 2011 6

Page 19: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Advanced security properties of hash functions

Collision resistance more rigorously

The hash function H is collision resistant if to findx , x ′ ∈ {0,1}∗, x 6= x ′, such that H(x) = H(x ′) is(approximately) as difficult as to find z, z ′ ∈ {0,1}∗, z 6= z ′,such that G(z) = G′(z ′) for any random oracle hash function Gof length n.

Multicollision resistanceThe hash function H is multicollision resistant if, for each integerk ≥ 2, to find an k -collison in H is (approximately) as difficult asto find an k -collison in any random oracle hash function G oflength n.

WORDS 2011 7

Page 20: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Hash functions and (multi)collisionsSecurity properties

Advanced security properties of hash functions

Collision resistance more rigorously

The hash function H is collision resistant if to findx , x ′ ∈ {0,1}∗, x 6= x ′, such that H(x) = H(x ′) is(approximately) as difficult as to find z, z ′ ∈ {0,1}∗, z 6= z ′,such that G(z) = G′(z ′) for any random oracle hash function Gof length n.

Multicollision resistanceThe hash function H is multicollision resistant if, for each integerk ≥ 2, to find an k -collison in H is (approximately) as difficult asto find an k -collison in any random oracle hash function G oflength n.

WORDS 2011 7

Page 21: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Message blocks and compression functions

Let m,n ∈N+, H = {0,1}n and B = {0,1}m.

Call H the set of hash values (of length n) and B the set ofmessage blocks (of length m).

The elements of B+ are messages.

DefinitionA compression function (of block size m and length n ) is amapping f : H × B → H.

An ideal compression function f is a fixed input length randomoracle: for each h ∈ H and y ∈ B, the value f (h, y) ∈ H ischosen uniformly at random.

WORDS 2011 8

Page 22: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Message blocks and compression functions

Let m,n ∈N+, H = {0,1}n and B = {0,1}m.

Call H the set of hash values (of length n) and B the set ofmessage blocks (of length m).

The elements of B+ are messages.

DefinitionA compression function (of block size m and length n ) is amapping f : H × B → H.

An ideal compression function f is a fixed input length randomoracle: for each h ∈ H and y ∈ B, the value f (h, y) ∈ H ischosen uniformly at random.

WORDS 2011 8

Page 23: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Message blocks and compression functions

Let m,n ∈N+, H = {0,1}n and B = {0,1}m.

Call H the set of hash values (of length n) and B the set ofmessage blocks (of length m).

The elements of B+ are messages.

DefinitionA compression function (of block size m and length n ) is amapping f : H × B → H.

An ideal compression function f is a fixed input length randomoracle: for each h ∈ H and y ∈ B, the value f (h, y) ∈ H ischosen uniformly at random.

WORDS 2011 8

Page 24: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Message blocks and compression functions

Let m,n ∈N+, H = {0,1}n and B = {0,1}m.

Call H the set of hash values (of length n) and B the set ofmessage blocks (of length m).

The elements of B+ are messages.

DefinitionA compression function (of block size m and length n ) is amapping f : H × B → H.

An ideal compression function f is a fixed input length randomoracle: for each h ∈ H and y ∈ B, the value f (h, y) ∈ H ischosen uniformly at random.

WORDS 2011 8

Page 25: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Message blocks and compression functions

Let m,n ∈N+, H = {0,1}n and B = {0,1}m.

Call H the set of hash values (of length n) and B the set ofmessage blocks (of length m).

The elements of B+ are messages.

DefinitionA compression function (of block size m and length n ) is amapping f : H × B → H.

An ideal compression function f is a fixed input length randomoracle: for each h ∈ H and y ∈ B, the value f (h, y) ∈ H ischosen uniformly at random.

WORDS 2011 8

Page 26: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Iterative generalization of f

Let f : H × B → H be a compression function.

DefinitionThe function f+ is a mapping: H × B+ → H such that for allh ∈ H, y1 ∈ B, and y2 ∈ B+ the following holds:

f+(h, y1) = f (h, y1); andf+(h, y1y2) = f+(f (h, y1), y2) .

Note that f+ is nothing but an iterative generalization of thecompression function f .

WORDS 2011 9

Page 27: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Iterative generalization of f

Let f : H × B → H be a compression function.

DefinitionThe function f+ is a mapping: H × B+ → H such that for allh ∈ H, y1 ∈ B, and y2 ∈ B+ the following holds:

f+(h, y1) = f (h, y1); andf+(h, y1y2) = f+(f (h, y1), y2) .

Note that f+ is nothing but an iterative generalization of thecompression function f .

WORDS 2011 9

Page 28: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Iterative generalization of f

Let f : H × B → H be a compression function.

DefinitionThe function f+ is a mapping: H × B+ → H such that for allh ∈ H, y1 ∈ B, and y2 ∈ B+ the following holds:

f+(h, y1) = f (h, y1); andf+(h, y1y2) = f+(f (h, y1), y2) .

Note that f+ is nothing but an iterative generalization of thecompression function f .

WORDS 2011 9

Page 29: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Iterated compression function

Let l ∈N+ and α be a nonempty word such thatalph(α) ⊆Nl = {1,2, . . . , l}.

Certainly α = i1i2 · · · is, where s ∈N+ and ij ∈Nl forj = 1,2, . . . , s.

Definition

The iterated compression function fα : H × Bl → H (based on αand f ) is a mapping such that

fα(h,b1b2 · · · bl) = f+(h,bi1bi2 · · · bis)

for each h ∈ H and b1,b2, . . . ,bl ∈ B.

WORDS 2011 10

Page 30: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Iterated compression function

Let l ∈N+ and α be a nonempty word such thatalph(α) ⊆Nl = {1,2, . . . , l}.

Certainly α = i1i2 · · · is, where s ∈N+ and ij ∈Nl forj = 1,2, . . . , s.

Definition

The iterated compression function fα : H × Bl → H (based on αand f ) is a mapping such that

fα(h,b1b2 · · · bl) = f+(h,bi1bi2 · · · bis)

for each h ∈ H and b1,b2, . . . ,bl ∈ B.

WORDS 2011 10

Page 31: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Iterated compression function

Let l ∈N+ and α be a nonempty word such thatalph(α) ⊆Nl = {1,2, . . . , l}.

Certainly α = i1i2 · · · is, where s ∈N+ and ij ∈Nl forj = 1,2, . . . , s.

Definition

The iterated compression function fα : H × Bl → H (based on αand f ) is a mapping such that

fα(h,b1b2 · · · bl) = f+(h,bi1bi2 · · · bis)

for each h ∈ H and b1,b2, . . . ,bl ∈ B.

WORDS 2011 10

Page 32: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Example of an iterated compression function

Given a compression function f : H × B → H, letα = 1 · 2 · 3 · 3 · 2 · 1 is a word over the alphabet {1,2,3}, andx = x1x2x3 a message such that xi ∈ B, for i = 1,2,3.

Then fα(h0, x) = f+(h0, x1x2x3x3x2x1).

WORDS 2011 11

Page 33: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Example of an iterated compression function

Given a compression function f : H × B → H, letα = 1 · 2 · 3 · 3 · 2 · 1 is a word over the alphabet {1,2,3}, andx = x1x2x3 a message such that xi ∈ B, for i = 1,2,3.

Then fα(h0, x) = f+(h0, x1x2x3x3x2x1).

WORDS 2011 11

Page 34: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Multicollisions on iterated compression functions

Given an integer k ≥ 2 and h0 ∈ H, a k-collision (with initialvalue h0) in the iterated compression function fα is a set C ⊆ Bl

such that the following holds:

1 The cardinality of C is k ;2 For all u, v ∈ C we have fα(h0,u) = fα(h0, v); and3 For any pair of distinct messages u = u1u2 · · · ul and

v = v1v2 · · · vl in C such that ui , vi ∈ B for i = 1,2, . . . , l ,there exists j ∈ alph(α) for which uj 6= vj .

WORDS 2011 12

Page 35: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Multicollisions on iterated compression functions

Given an integer k ≥ 2 and h0 ∈ H, a k-collision (with initialvalue h0) in the iterated compression function fα is a set C ⊆ Bl

such that the following holds:1 The cardinality of C is k ;

2 For all u, v ∈ C we have fα(h0,u) = fα(h0, v); and3 For any pair of distinct messages u = u1u2 · · · ul and

v = v1v2 · · · vl in C such that ui , vi ∈ B for i = 1,2, . . . , l ,there exists j ∈ alph(α) for which uj 6= vj .

WORDS 2011 12

Page 36: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Multicollisions on iterated compression functions

Given an integer k ≥ 2 and h0 ∈ H, a k-collision (with initialvalue h0) in the iterated compression function fα is a set C ⊆ Bl

such that the following holds:1 The cardinality of C is k ;2 For all u, v ∈ C we have fα(h0,u) = fα(h0, v); and

3 For any pair of distinct messages u = u1u2 · · · ul andv = v1v2 · · · vl in C such that ui , vi ∈ B for i = 1,2, . . . , l ,there exists j ∈ alph(α) for which uj 6= vj .

WORDS 2011 12

Page 37: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Multicollisions on iterated compression functions

Given an integer k ≥ 2 and h0 ∈ H, a k-collision (with initialvalue h0) in the iterated compression function fα is a set C ⊆ Bl

such that the following holds:1 The cardinality of C is k ;2 For all u, v ∈ C we have fα(h0,u) = fα(h0, v); and3 For any pair of distinct messages u = u1u2 · · · ul and

v = v1v2 · · · vl in C such that ui , vi ∈ B for i = 1,2, . . . , l ,there exists j ∈ alph(α) for which uj 6= vj .

WORDS 2011 12

Page 38: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Generalized iterated hash function

For each j ∈N+, let αj ∈N+j be such that alph(αj) = Nj .

Denote α = (α1, α2, . . .).

DefinitionThe generalized iterated hash function (a gihf for short) Hα,f(based on α and f ) is a mapping: H × B+ → H such that

Hα,f (h0, x) = fαj (h0, x) .

for each initial value h0 ∈ H and each message x ∈ Bj of jblocks, j ∈N+.

WORDS 2011 13

Page 39: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Generalized iterated hash function

For each j ∈N+, let αj ∈N+j be such that alph(αj) = Nj .

Denote α = (α1, α2, . . .).

DefinitionThe generalized iterated hash function (a gihf for short) Hα,f(based on α and f ) is a mapping: H × B+ → H such that

Hα,f (h0, x) = fαj (h0, x) .

for each initial value h0 ∈ H and each message x ∈ Bj of jblocks, j ∈N+.

WORDS 2011 13

Page 40: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Generalized iterated hash function

For each j ∈N+, let αj ∈N+j be such that alph(αj) = Nj .

Denote α = (α1, α2, . . .).

DefinitionThe generalized iterated hash function (a gihf for short) Hα,f(based on α and f ) is a mapping: H × B+ → H such that

Hα,f (h0, x) = fαj (h0, x) .

for each initial value h0 ∈ H and each message x ∈ Bj of jblocks, j ∈N+.

WORDS 2011 13

Page 41: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Generalized iterated hash function

For each j ∈N+, let αj ∈N+j be such that alph(αj) = Nj .

Denote α = (α1, α2, . . .).

DefinitionThe generalized iterated hash function (a gihf for short) Hα,f(based on α and f ) is a mapping: H × B+ → H such that

Hα,f (h0, x) = fαj (h0, x) .

for each initial value h0 ∈ H and each message x ∈ Bj of jblocks, j ∈N+.

WORDS 2011 13

Page 42: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The 1st example of a gihf: iterated hash function

The traditional iterated hash function H : B+ → H (based on fand with initial value h0 ∈ H) is defined by H(u) = f+(h0,u) foreach u ∈ B+.

RemarkCertainly H is the generalized iterated hash functionHα,f : H × B+ → H based on α and f whereα = (1,1 · 2,1 · 2 · 3, . . .) and the initial value is fixed to h0.

WORDS 2011 14

Page 43: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The 1st example of a gihf: iterated hash function

The traditional iterated hash function H : B+ → H (based on fand with initial value h0 ∈ H) is defined by H(u) = f+(h0,u) foreach u ∈ B+.

RemarkCertainly H is the generalized iterated hash functionHα,f : H × B+ → H based on α and f whereα = (1,1 · 2,1 · 2 · 3, . . .) and the initial value is fixed to h0.

WORDS 2011 14

Page 44: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The 1st example of a gihf: iterated hash function

The traditional iterated hash function H : B+ → H (based on fand with initial value h0 ∈ H) is defined by H(u) = f+(h0,u) foreach u ∈ B+.

RemarkCertainly H is the generalized iterated hash functionHα,f : H × B+ → H based on α and f whereα = (1,1 · 2,1 · 2 · 3, . . .) and the initial value is fixed to h0.

WORDS 2011 14

Page 45: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The 2nd example of a gihf

Let f : H × B → H be a compression function andα = (α1, α2, . . .) where, for each l ∈N+, αl is a word over thealphabet Nl such that αl = 1 · 2 · · · l · l · (l − 1) · · · 2 · 1.

Then Hα,f is a gihf such that, given an initial value h0 ∈ H and amessage x = x1x2 · · · xk of k ∈N+ message blocks x1, x2,. . . , xk , we have

Hα,f (h0, x) = f+(h0, x1x2 · · · xkxkxk−1 · · · x1) .

WORDS 2011 15

Page 46: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The 2nd example of a gihf

Let f : H × B → H be a compression function andα = (α1, α2, . . .) where, for each l ∈N+, αl is a word over thealphabet Nl such that αl = 1 · 2 · · · l · l · (l − 1) · · · 2 · 1.

Then Hα,f is a gihf such that, given an initial value h0 ∈ H and amessage x = x1x2 · · · xk of k ∈N+ message blocks x1, x2,. . . , xk , we have

Hα,f (h0, x) = f+(h0, x1x2 · · · xkxkxk−1 · · · x1) .

WORDS 2011 15

Page 47: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Multicollisions on gihfs

Let Hα,f : H × B+ → H be a generalized iterated hash functionbased on α = (α1, α2, . . .) and f .

The set C ⊆ B+ is a k -collision (with initial value h0 ∈ H) in thegihf Hα,f if there exists l ∈N+ such that C is a k -collision (withinitial value h0) in the iterated compression function fαl .

Note that finding a multicollision in the generalized iteratedhash function Hα,f is equivalent to finding a multicollision in theiterated compression function fαl for some l ∈N+.

WORDS 2011 16

Page 48: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Multicollisions on gihfs

Let Hα,f : H × B+ → H be a generalized iterated hash functionbased on α = (α1, α2, . . .) and f .

The set C ⊆ B+ is a k -collision (with initial value h0 ∈ H) in thegihf Hα,f if there exists l ∈N+ such that C is a k -collision (withinitial value h0) in the iterated compression function fαl .

Note that finding a multicollision in the generalized iteratedhash function Hα,f is equivalent to finding a multicollision in theiterated compression function fαl for some l ∈N+.

WORDS 2011 16

Page 49: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Multicollisions on gihfs

Let Hα,f : H × B+ → H be a generalized iterated hash functionbased on α = (α1, α2, . . .) and f .

The set C ⊆ B+ is a k -collision (with initial value h0 ∈ H) in thegihf Hα,f if there exists l ∈N+ such that C is a k -collision (withinitial value h0) in the iterated compression function fαl .

Note that finding a multicollision in the generalized iteratedhash function Hα,f is equivalent to finding a multicollision in theiterated compression function fαl for some l ∈N+.

WORDS 2011 16

Page 50: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Multicollisions on gihfs

Let Hα,f : H × B+ → H be a generalized iterated hash functionbased on α = (α1, α2, . . .) and f .

The set C ⊆ B+ is a k -collision (with initial value h0 ∈ H) in thegihf Hα,f if there exists l ∈N+ such that C is a k -collision (withinitial value h0) in the iterated compression function fαl .

Note that finding a multicollision in the generalized iteratedhash function Hα,f is equivalent to finding a multicollision in theiterated compression function fαl for some l ∈N+.

WORDS 2011 16

Page 51: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The attack model I

The attacker tries to find a k -collision in Hα,f .

We assume thatthe attacker knows how Hα,f depends on the compressionfunction f (i.e., she/he knows α);the attacker sees the compression function f as a blackbox (i.e., she/he does not know anything about the internalstructure of f ); andthe attacker can make (any number of) queries (pairs(h,b) ∈ H × B) on f and get the respective responses(values f (h,b) ∈ H).

WORDS 2011 17

Page 52: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The attack model I

The attacker tries to find a k -collision in Hα,f .

We assume thatthe attacker knows how Hα,f depends on the compressionfunction f (i.e., she/he knows α);the attacker sees the compression function f as a blackbox (i.e., she/he does not know anything about the internalstructure of f ); andthe attacker can make (any number of) queries (pairs(h,b) ∈ H × B) on f and get the respective responses(values f (h,b) ∈ H).

WORDS 2011 17

Page 53: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The attack model I

The attacker tries to find a k -collision in Hα,f .

We assume that

the attacker knows how Hα,f depends on the compressionfunction f (i.e., she/he knows α);the attacker sees the compression function f as a blackbox (i.e., she/he does not know anything about the internalstructure of f ); andthe attacker can make (any number of) queries (pairs(h,b) ∈ H × B) on f and get the respective responses(values f (h,b) ∈ H).

WORDS 2011 17

Page 54: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The attack model I

The attacker tries to find a k -collision in Hα,f .

We assume thatthe attacker knows how Hα,f depends on the compressionfunction f (i.e., she/he knows α);

the attacker sees the compression function f as a blackbox (i.e., she/he does not know anything about the internalstructure of f ); andthe attacker can make (any number of) queries (pairs(h,b) ∈ H × B) on f and get the respective responses(values f (h,b) ∈ H).

WORDS 2011 17

Page 55: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The attack model I

The attacker tries to find a k -collision in Hα,f .

We assume thatthe attacker knows how Hα,f depends on the compressionfunction f (i.e., she/he knows α);the attacker sees the compression function f as a blackbox (i.e., she/he does not know anything about the internalstructure of f ); and

the attacker can make (any number of) queries (pairs(h,b) ∈ H × B) on f and get the respective responses(values f (h,b) ∈ H).

WORDS 2011 17

Page 56: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The attack model I

The attacker tries to find a k -collision in Hα,f .

We assume thatthe attacker knows how Hα,f depends on the compressionfunction f (i.e., she/he knows α);the attacker sees the compression function f as a blackbox (i.e., she/he does not know anything about the internalstructure of f ); andthe attacker can make (any number of) queries (pairs(h,b) ∈ H × B) on f and get the respective responses(values f (h,b) ∈ H).

WORDS 2011 17

Page 57: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The attack model II

A k-collision attack on Hα,f is a probabilistic procedure (basedon the birthday paradox) that finds a k -collision in Hα,f withprobability equal to one for any initial value h0.

The (message) complexity of a k-collision attack on Hα,f is theexpected number of queries on f required to get a k -collisionHα,f .

WORDS 2011 18

Page 58: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

The attack model II

A k-collision attack on Hα,f is a probabilistic procedure (basedon the birthday paradox) that finds a k -collision in Hα,f withprobability equal to one for any initial value h0.

The (message) complexity of a k-collision attack on Hα,f is theexpected number of queries on f required to get a k -collisionHα,f .

WORDS 2011 18

Page 59: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s attack I (2004)

Suppose that m > n in f . In Joux’s attack ([1]) a 2r -collision inthe traditional iterated hash function f+ is created for any initialvalue h0 ∈ H and r ∈N+.

The attacker starts from the initial value h0, makes 2n2 queries

on f , and searches two distinct message blocks m11, m12 suchthat f (h0,m11) = f (h0,m12). She/he repeats the queryprocedure until a collision is found.

By the birthday paradox, the expected number of repititions ofthe query procedure is a, where a ≈ 2.5.

WORDS 2011 19

Page 60: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s attack I (2004)

Suppose that m > n in f . In Joux’s attack ([1]) a 2r -collision inthe traditional iterated hash function f+ is created for any initialvalue h0 ∈ H and r ∈N+.

The attacker starts from the initial value h0, makes 2n2 queries

on f , and searches two distinct message blocks m11, m12 suchthat f (h0,m11) = f (h0,m12). She/he repeats the queryprocedure until a collision is found.

By the birthday paradox, the expected number of repititions ofthe query procedure is a, where a ≈ 2.5.

WORDS 2011 19

Page 61: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s attack I (2004)

Suppose that m > n in f . In Joux’s attack ([1]) a 2r -collision inthe traditional iterated hash function f+ is created for any initialvalue h0 ∈ H and r ∈N+.

The attacker starts from the initial value h0, makes 2n2 queries

on f , and searches two distinct message blocks m11, m12 suchthat f (h0,m11) = f (h0,m12). She/he repeats the queryprocedure until a collision is found.

By the birthday paradox, the expected number of repititions ofthe query procedure is a, where a ≈ 2.5.

WORDS 2011 19

Page 62: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s attack I (2004)

Suppose that m > n in f . In Joux’s attack ([1]) a 2r -collision inthe traditional iterated hash function f+ is created for any initialvalue h0 ∈ H and r ∈N+.

The attacker starts from the initial value h0, makes 2n2 queries

on f , and searches two distinct message blocks m11, m12 suchthat f (h0,m11) = f (h0,m12). She/he repeats the queryprocedure until a collision is found.

By the birthday paradox, the expected number of repititions ofthe query procedure is a, where a ≈ 2.5.

WORDS 2011 19

Page 63: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s attack II

For each i = 2,3, . . . , r , the attacker continues by searchingmessage blocks mi1 and mi2 such that mi1 6= mi2 andf (hi−1,mi1) = f (hi−1,mi2) and and stating hi = f (hi−1,mi1).

The set C = {m11,m12} × {m21,m22} × · · · × {mr1,mr2} is2r -collision in f+.

The expected number of queries on f is clearly a r2n2 , i.e., the

work the attacker is expected to do is only r times greater thanthe work she or he has to do to find a single 2-collision.

WORDS 2011 20

Page 64: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s attack II

For each i = 2,3, . . . , r , the attacker continues by searchingmessage blocks mi1 and mi2 such that mi1 6= mi2 andf (hi−1,mi1) = f (hi−1,mi2) and and stating hi = f (hi−1,mi1).

The set C = {m11,m12} × {m21,m22} × · · · × {mr1,mr2} is2r -collision in f+.

The expected number of queries on f is clearly a r2n2 , i.e., the

work the attacker is expected to do is only r times greater thanthe work she or he has to do to find a single 2-collision.

WORDS 2011 20

Page 65: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s attack II

For each i = 2,3, . . . , r , the attacker continues by searchingmessage blocks mi1 and mi2 such that mi1 6= mi2 andf (hi−1,mi1) = f (hi−1,mi2) and and stating hi = f (hi−1,mi1).

The set C = {m11,m12} × {m21,m22} × · · · × {mr1,mr2} is2r -collision in f+.

The expected number of queries on f is clearly a r2n2 , i.e., the

work the attacker is expected to do is only r times greater thanthe work she or he has to do to find a single 2-collision.

WORDS 2011 20

Page 66: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s attack

m11

m12

f(h0,m11)= f(h0,m12)=h1

h1h0

WORDS 2011 21

Page 67: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s attack

m11

m12 m22

m21

f(h0,m11)= f(h0,m12)=h1 f(h1,m21)= f(h1,m22)=h2

h2h1h0

WORDS 2011 21

Page 68: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s attack

m11

m12 m22

m21

mr1

mr2

f(h0,m11)= f(h0,m12)=h1 f(h1,m21)= f(h1,m22)=h2 f(hr-1,mr1)= f(hr-1,mr2)=hr

h2hrh1h0

hr-1hr

WORDS 2011 21

Page 69: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s method generalized

The question arises whether or not the idea of Joux can beapplied in this more broad setting, i.e., can Joux’s approach beused to construct multicollisions in certain generalized iteratedhash functions?

It turns out that it is possible to apply the idea of the Joux undercertain, quite natural restrictive assumptions.

DefinitionThe sequence α = (α1, α2, . . .) of words is q-bounded, q ∈N+,if for each l ∈N+ and a ∈ alph(αl) we have |αl |a ≤ q.

Call the generalized iterated hash function Hα,f q-bounded if αis q-bounded.

WORDS 2011 22

Page 70: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s method generalized

The question arises whether or not the idea of Joux can beapplied in this more broad setting, i.e., can Joux’s approach beused to construct multicollisions in certain generalized iteratedhash functions?

It turns out that it is possible to apply the idea of the Joux undercertain, quite natural restrictive assumptions.

DefinitionThe sequence α = (α1, α2, . . .) of words is q-bounded, q ∈N+,if for each l ∈N+ and a ∈ alph(αl) we have |αl |a ≤ q.

Call the generalized iterated hash function Hα,f q-bounded if αis q-bounded.

WORDS 2011 22

Page 71: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s method generalized

The question arises whether or not the idea of Joux can beapplied in this more broad setting, i.e., can Joux’s approach beused to construct multicollisions in certain generalized iteratedhash functions?

It turns out that it is possible to apply the idea of the Joux undercertain, quite natural restrictive assumptions.

DefinitionThe sequence α = (α1, α2, . . .) of words is q-bounded, q ∈N+,if for each l ∈N+ and a ∈ alph(αl) we have |αl |a ≤ q.

Call the generalized iterated hash function Hα,f q-bounded if αis q-bounded.

WORDS 2011 22

Page 72: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

Joux’s method generalized

The question arises whether or not the idea of Joux can beapplied in this more broad setting, i.e., can Joux’s approach beused to construct multicollisions in certain generalized iteratedhash functions?

It turns out that it is possible to apply the idea of the Joux undercertain, quite natural restrictive assumptions.

DefinitionThe sequence α = (α1, α2, . . .) of words is q-bounded, q ∈N+,if for each l ∈N+ and a ∈ alph(αl) we have |αl |a ≤ q.

Call the generalized iterated hash function Hα,f q-bounded if αis q-bounded.

WORDS 2011 22

Page 73: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

2-bounded gihfs

Nandi & Stinson (2005, 2007)Nandi and Stinson [4] assumed that Hα,f is 2-bounded, i.e.,when creating the hash value of a messsage, each messageblock can by used only once or twice. They were able to showthat under these assumpitions in order to create a 2r−collisionthe number of compression function calls the attacker needs is

O(r2(ln r )(n + ln(ln 2r ))2n2 ) .

WORDS 2011 23

Page 74: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Notation and definitionsBasics on generalized iterated hash functions

q-bounded gihfs

Hoch & Shamir (2006)Hoch and Shamir [2] chose even broader viewpoint studyingq−bounded generalized iterated hash functions for any q ≥ 2.This means that a single message block can be used at most qtimes when creating the hash value of a message. The mainresult of theauthors said that in order to create 2r−collision theattacker needs

O(P(n, r ,q)2n2 )

compression function calls; here P(n, r ,q) is a function of n, rand q which is polynomial with respect to n and r but tripleexponential with respect to q.

WORDS 2011 24

Page 75: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

Projection morphism and (·)B

Let A be an alphabet and B ⊆ A.

The projection morphism from A∗ into B∗, denoted by πAB (or

πB, when A is understood), is defined by πAB(b) = b for each

b ∈ B and πAB(a) = ε for each a ∈ A \ B.

For each word α ∈ A∗, define the word (α)B as follows:(α)B = ε if πB(α) = ε and (α)B = a1a2 · · · as ifπB(α) ∈ a+

1 a+2 · · · a

+s , where s ∈N+, a1,a2, . . . ,as ∈ B, and

ai 6= ai+1 for i = 1,2, . . . , s− 1.

WORDS 2011 25

Page 76: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

Projection morphism and (·)B

Let A be an alphabet and B ⊆ A.

The projection morphism from A∗ into B∗, denoted by πAB (or

πB, when A is understood), is defined by πAB(b) = b for each

b ∈ B and πAB(a) = ε for each a ∈ A \ B.

For each word α ∈ A∗, define the word (α)B as follows:(α)B = ε if πB(α) = ε and (α)B = a1a2 · · · as ifπB(α) ∈ a+

1 a+2 · · · a

+s , where s ∈N+, a1,a2, . . . ,as ∈ B, and

ai 6= ai+1 for i = 1,2, . . . , s− 1.

WORDS 2011 25

Page 77: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

Projection morphism and (·)B

Let A be an alphabet and B ⊆ A.

The projection morphism from A∗ into B∗, denoted by πAB (or

πB, when A is understood), is defined by πAB(b) = b for each

b ∈ B and πAB(a) = ε for each a ∈ A \ B.

For each word α ∈ A∗, define the word (α)B as follows:(α)B = ε if πB(α) = ε and (α)B = a1a2 · · · as ifπB(α) ∈ a+

1 a+2 · · · a

+s , where s ∈N+, a1,a2, . . . ,as ∈ B, and

ai 6= ai+1 for i = 1,2, . . . , s− 1.

WORDS 2011 25

Page 78: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

Existence of permutations

Theorem (Permutation)For all positive integers m and q there exists a (minimal)positive integer N(m,q) such that if α is a word for which|alph(α)| ≥ N(m,q) and |α|a ≤ q for each a ∈ alph(α), thereexist A ⊆ alph(α) with |A| = m, and p ∈ {1,2, . . . ,q}, as well aswords α1, α2, . . . , αp such that α = α1α2 · · · αp and for all i in{1,2, . . . ,p}, the word (αi)A is a permutation of A. Moreover,for all m,q ∈N+, we have N(m,q + 1) ≤ N(m2 −m + 1,q).

It is obvious that N(m,q + 1) ≤ N(m2 −m + 1,q) ≤ m2q.

WORDS 2011 26

Page 79: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

Existence of permutations

Theorem (Permutation)For all positive integers m and q there exists a (minimal)positive integer N(m,q) such that if α is a word for which|alph(α)| ≥ N(m,q) and |α|a ≤ q for each a ∈ alph(α), thereexist A ⊆ alph(α) with |A| = m, and p ∈ {1,2, . . . ,q}, as well aswords α1, α2, . . . , αp such that α = α1α2 · · · αp and for all i in{1,2, . . . ,p}, the word (αi)A is a permutation of A. Moreover,for all m,q ∈N+, we have N(m,q + 1) ≤ N(m2 −m + 1,q).

It is obvious that N(m,q + 1) ≤ N(m2 −m + 1,q) ≤ m2q.

WORDS 2011 26

Page 80: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

1st lemma

Lemma (Partition)Let k ∈N+ and A be a finite nonempty set such that k divides|A|. Furthermore, let {Bi}k

i=1 and {Cj}kj=1 be partitions of A

such that |Bi | = |Cj | for i , j = 1,2, . . . , k. Then for each x ∈N+

such that |A| ≥ k3 · x, there exists a bijectionσ : {1,2, . . . , k} → {1,2, . . . , k} for which |Bi ∩Cσ(i)| ≥ x fori = 1,2, . . . , k.

WORDS 2011 27

Page 81: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

2nd lemma

Lemma (Factorization)Let d0,d1,d2, . . . ,dr , where r ∈N+, be positive integers suchthat di divides di−1 for i = 1,2, . . . , r , A an alphabet ofcardinality |A| = d0d2

1 d22 · · · d2

r , and w1,w2, . . . ,wr+1permutations of A. Then there exists a subset B of A ofcardinality |B| = d0 such that the following holds:For any i ∈ {1,2, . . . , r}, if πB(wi) = x1x2 · · · xdi is thefactorization of πB(wi) and πB(wi+1) = y1y2 · · · ydi is thefactorization of πB(wi+1) into di equal length (= d0

di) blocks,

then for each j ∈ {1,2, . . . ,di}, there exists j ′ ∈ {1,2, . . . ,di}such that alph(xj) = alph(yj ′).

WORDS 2011 28

Page 82: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

The combinatorial objective

Theorem (Main, combinatorics)Let α be a word and r ≥ 2, n ≥ 1, and q ≥ 2 integers such that|alph(α)| ≥ N(n(q−1)2

r2q−3,q) and |α|a ≤ q for eacha ∈ alph(α) . There then exist B ⊆ alph(α), p ∈ {1,2, . . . ,q}and a factorization α = α1α2 · · · αp for which |B| = np−1r and(αi)B is a permutation of B for i = 1,2, . . . ,p. Furthermore, foreach i ∈ {1,2, . . . ,p− 1}, the following holds: if(αi)B = z1z2 · · · znp−i r is the factorization of of (αi)B into np−i requal length (= ni−1) blocks and (αi+1)B = u1u2 · · · unp−i−1r thefactorization of (αi+1)B into np−i−1 equal length (= ni) blocks,then for each j1 ∈ {1,2, . . . ,np−i r}, there exists j2 ∈ {1,2, . . . ,np−i−1r} such that alph(zj1) ⊆ alph(uj2).

WORDS 2011 29

Page 83: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

The message complexity upper bound

Theorem (Main, multicollision)Let m, n and q > 1 be positive integers,f : {0,1}n × {0,1}m → {0,1}n a compression function, andα = (α1, α2, . . .) a q-bounded sequence of words such thatalph(αl) = Nl for each l ∈N+. Then, for each r ∈N+, thereexists a 2r -collision attack on the generalized iterated hashfunction Hα,f such that the expected number of queries on f is atmost a q N(n(q−1)2

r2q−3,q) 2n2 (< a q n(q−1)22q−1

r (2q−3)2q−1).

CorollaryThere does not exist a bounded generalized iterated hashfunction that is multicollision resistant.

WORDS 2011 30

Page 84: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

The message complexity upper bound

Theorem (Main, multicollision)Let m, n and q > 1 be positive integers,f : {0,1}n × {0,1}m → {0,1}n a compression function, andα = (α1, α2, . . .) a q-bounded sequence of words such thatalph(αl) = Nl for each l ∈N+. Then, for each r ∈N+, thereexists a 2r -collision attack on the generalized iterated hashfunction Hα,f such that the expected number of queries on f is atmost a q N(n(q−1)2

r2q−3,q) 2n2 (< a q n(q−1)22q−1

r (2q−3)2q−1).

CorollaryThere does not exist a bounded generalized iterated hashfunction that is multicollision resistant.

WORDS 2011 30

Page 85: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

General attack

f1(h0,m)= h1

for all m in C1

h0 h1

WORDS 2011 31

Page 86: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

General attack

f2(h1,m)= h2

for all m in C2

f1(h0,m)= h1

for all m in C1

C2 C1

h0 h1 h2

WORDS 2011 31

Page 87: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

Auxiliary conceptsFour combinatorial resultsMessage complexity of a multicollision attack in bounded gihf

General attack

f2(h1,m)= h2

for all m in C2

f1(h0,m)= h1

for all m in C1

fp(hp-1,m)= hp

for all m in Cp

C2 C1 Cp . . . C2 C1

h0 h1 h2 hp-1 hp

WORDS 2011 31

Page 88: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 1

Input: A generalized iterated hash function Hβ,f , initial valueh0 ∈ {0,1}n, positive integer r .

Output: A 2r -collision in Hβ,f .

Step 1: Choose (a large) l ∈N+. Consider the l th element βlof the sequence β. Let βl = i1i2 · · · is, where s ∈N+ andij ∈Nl for j = 1,2, . . . , s.

Step 2: Fix a (large) set of active indices Act ⊆Nl = {1,2,. . . , l}.

WORDS 2011 32

Page 89: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 1

Input: A generalized iterated hash function Hβ,f , initial valueh0 ∈ {0,1}n, positive integer r .

Output: A 2r -collision in Hβ,f .

Step 1: Choose (a large) l ∈N+. Consider the l th element βlof the sequence β. Let βl = i1i2 · · · is, where s ∈N+ andij ∈Nl for j = 1,2, . . . , s.

Step 2: Fix a (large) set of active indices Act ⊆Nl = {1,2,. . . , l}.

WORDS 2011 32

Page 90: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 1

Input: A generalized iterated hash function Hβ,f , initial valueh0 ∈ {0,1}n, positive integer r .

Output: A 2r -collision in Hβ,f .

Step 1: Choose (a large) l ∈N+. Consider the l th element βlof the sequence β. Let βl = i1i2 · · · is, where s ∈N+ andij ∈Nl for j = 1,2, . . . , s.

Step 2: Fix a (large) set of active indices Act ⊆Nl = {1,2,. . . , l}.

WORDS 2011 32

Page 91: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 1

Input: A generalized iterated hash function Hβ,f , initial valueh0 ∈ {0,1}n, positive integer r .

Output: A 2r -collision in Hβ,f .

Step 1: Choose (a large) l ∈N+. Consider the l th element βlof the sequence β. Let βl = i1i2 · · · is, where s ∈N+ andij ∈Nl for j = 1,2, . . . , s.

Step 2: Fix a (large) set of active indices Act ⊆Nl = {1,2,. . . , l}.

WORDS 2011 32

Page 92: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 2

Step 3: Factorize the word βl into nonempty stringsappropriately, i.e., find p ∈ {1,2, . . . , s} and αi ∈N+

l such thatβl = α1α2 · · · αp.

Step 4: Based upon the active indices, create a largemulticollision in fα1 . More exactly, find message block setsM1,M2, . . . ,Ml satisfying the following properties.

(i) If i ∈Nl \ Act , then the set Mi consists of one constantmessage block ω.

(ii) If i ∈ Act , then the set Mi consists of two different messageblocks mi1 and mi2.

(iii) The setM = M1M2 · · ·Ml = {u1u2 · · · ul

∣∣ ui ∈ Mi for i = 1,2, . . . , l}is a 2|Act |-collision in fα1 with initial value h0.

WORDS 2011 33

Page 93: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 2

Step 3: Factorize the word βl into nonempty stringsappropriately, i.e., find p ∈ {1,2, . . . , s} and αi ∈N+

l such thatβl = α1α2 · · · αp.

Step 4: Based upon the active indices, create a largemulticollision in fα1 . More exactly, find message block setsM1,M2, . . . ,Ml satisfying the following properties.

(i) If i ∈Nl \ Act , then the set Mi consists of one constantmessage block ω.

(ii) If i ∈ Act , then the set Mi consists of two different messageblocks mi1 and mi2.

(iii) The setM = M1M2 · · ·Ml = {u1u2 · · · ul

∣∣ ui ∈ Mi for i = 1,2, . . . , l}is a 2|Act |-collision in fα1 with initial value h0.

WORDS 2011 33

Page 94: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 2

Step 3: Factorize the word βl into nonempty stringsappropriately, i.e., find p ∈ {1,2, . . . , s} and αi ∈N+

l such thatβl = α1α2 · · · αp.

Step 4: Based upon the active indices, create a largemulticollision in fα1 . More exactly, find message block setsM1,M2, . . . ,Ml satisfying the following properties.

(i) If i ∈Nl \ Act , then the set Mi consists of one constantmessage block ω.

(ii) If i ∈ Act , then the set Mi consists of two different messageblocks mi1 and mi2.

(iii) The setM = M1M2 · · ·Ml = {u1u2 · · · ul

∣∣ ui ∈ Mi for i = 1,2, . . . , l}is a 2|Act |-collision in fα1 with initial value h0.

WORDS 2011 33

Page 95: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 2

Step 3: Factorize the word βl into nonempty stringsappropriately, i.e., find p ∈ {1,2, . . . , s} and αi ∈N+

l such thatβl = α1α2 · · · αp.

Step 4: Based upon the active indices, create a largemulticollision in fα1 . More exactly, find message block setsM1,M2, . . . ,Ml satisfying the following properties.

(i) If i ∈Nl \ Act , then the set Mi consists of one constantmessage block ω.

(ii) If i ∈ Act , then the set Mi consists of two different messageblocks mi1 and mi2.

(iii) The setM = M1M2 · · ·Ml = {u1u2 · · · ul

∣∣ ui ∈ Mi for i = 1,2, . . . , l}is a 2|Act |-collision in fα1 with initial value h0.

WORDS 2011 33

Page 96: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 2

Step 3: Factorize the word βl into nonempty stringsappropriately, i.e., find p ∈ {1,2, . . . , s} and αi ∈N+

l such thatβl = α1α2 · · · αp.

Step 4: Based upon the active indices, create a largemulticollision in fα1 . More exactly, find message block setsM1,M2, . . . ,Ml satisfying the following properties.

(i) If i ∈Nl \ Act , then the set Mi consists of one constantmessage block ω.

(ii) If i ∈ Act , then the set Mi consists of two different messageblocks mi1 and mi2.

(iii) The setM = M1M2 · · ·Ml = {u1u2 · · · ul

∣∣ ui ∈ Mi for i = 1,2, . . . , l}is a 2|Act |-collision in fα1 with initial value h0.

WORDS 2011 33

Page 97: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 3

Step 5: Based on the set C1 = M, find message setsC2,C3, . . . ,Cp such that

(iv) Cp ⊆ Cp−1 ⊆ · · · ⊆ C1 = M.(v) For each j ∈ {1,2, . . . ,p} the set Cj is a (large)

multicollision in fα1α2···αj with initial value h0.(vi) |Cp| = 2r .

Step 6: Output Cp.

WORDS 2011 34

Page 98: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 3

Step 5: Based on the set C1 = M, find message setsC2,C3, . . . ,Cp such that(iv) Cp ⊆ Cp−1 ⊆ · · · ⊆ C1 = M.

(v) For each j ∈ {1,2, . . . ,p} the set Cj is a (large)multicollision in fα1α2···αj with initial value h0.

(vi) |Cp| = 2r .

Step 6: Output Cp.

WORDS 2011 34

Page 99: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 3

Step 5: Based on the set C1 = M, find message setsC2,C3, . . . ,Cp such that(iv) Cp ⊆ Cp−1 ⊆ · · · ⊆ C1 = M.(v) For each j ∈ {1,2, . . . ,p} the set Cj is a (large)

multicollision in fα1α2···αj with initial value h0.

(vi) |Cp| = 2r .

Step 6: Output Cp.

WORDS 2011 34

Page 100: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 3

Step 5: Based on the set C1 = M, find message setsC2,C3, . . . ,Cp such that(iv) Cp ⊆ Cp−1 ⊆ · · · ⊆ C1 = M.(v) For each j ∈ {1,2, . . . ,p} the set Cj is a (large)

multicollision in fα1α2···αj with initial value h0.(vi) |Cp| = 2r .

Step 6: Output Cp.

WORDS 2011 34

Page 101: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

IntroductionIteration

Results in combinatorics on wordsThe Nested Multicollision Attack Schema

NMAS 3

Step 5: Based on the set C1 = M, find message setsC2,C3, . . . ,Cp such that(iv) Cp ⊆ Cp−1 ⊆ · · · ⊆ C1 = M.(v) For each j ∈ {1,2, . . . ,p} the set Cj is a (large)

multicollision in fα1α2···αj with initial value h0.(vi) |Cp| = 2r .

Step 6: Output Cp.

WORDS 2011 34

Page 102: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

Appendix References

References I

Joux, A.: Multicollisions in iterated hash functions.Aplication to cascaded constructions. In Franklin, M.K., ed:Advances in Cryptology - CRYPTO ’04. In LNCS 3152(2004) 306-316

Hoch, J., Shamir, A. Breaking the ICE - findingmulticollisions in iterated concatenated and expanded (ICE)hash functions. In LNCS 4047 (2006) 179-194.

Kortelainen, J., Halunen, K., Kortelainen, T. MulticollisionAttacks and Generalized Iterated Hash Functions. In JMC 4(2010) 239-270.

WORDS 2011 35

Page 103: Combinatorics on words in information security ...words2011.fjfi.cvut.cz/files/slides/4-1-Korteleinen.pdf · WORDS 2011, September 15th, 2011, Prague, Czech Republic WORDS 2011 1

Appendix References

References II

Nandi, M., Stinson, D.R.: Multicollision attacks on somegeneralized sequential hash functions. IEEE Transactionson Information Theory 53(2) (2007) 759-767

Suzuki, K., Tonien, D., Kurosawa, K., Toyota, K.: Birthdayparadox for multicollisions. IEICE Transactions91-A(1)(2008) 39-45

WORDS 2011 36