Paper 2014/533

Indifferentiability Results and Proofs for Some Popular Cryptographic Constructions

Jaiganesh Balasundaram

Abstract

The notion of indifferentiability, which is a stronger version of the classic notion of indistinguishability, was introduced by Maurer, Renner, and Holenstein in 2003. Indifferentiability, among other things, gives us a way of ``securely replacing" a random oracle of one type by a random oracle of a different type. Most indifferentiability proofs in the literature are very complicated, which makes them difficult to verify and in some cases, has even resulted in them being erroneous. In this paper, we use a simple yet rigorous proof technique for proving indifferentiability theorems. This technique is a generalization of the indistinguishability proof technique used by Bernstein in to prove the security of the Cipher Block Chaining (CBC) construction. We use this technique to prove the indifferentiability result for a very simple construction which processes just two blocks of input. This construction can be viewed as bearing close resemblance to the so called Sponge construction, on which the winner of SHA-3 competition is based. Also as a warm up, we prove the indistinguishability result for this construction using the coupling argument from probability theory. We also prove the non-indifferentiability result for the CBC construction and some of its standard variants, and survey the indifferentiability and non-indifferentiability results for the Merkle-Damgård (MD) construction, some of its standard variants, and the Feistel construction, from the literature.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
IndifferentiabilityRandom oracleHash functions
Contact author(s)
jaiganesh @ cs toronto edu
History
2014-07-15: revised
2014-07-08: received
See all versions
Short URL
https://ia.cr/2014/533
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/533,
      author = {Jaiganesh Balasundaram},
      title = {Indifferentiability Results and Proofs for Some Popular Cryptographic Constructions},
      howpublished = {Cryptology ePrint Archive, Paper 2014/533},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/533}},
      url = {https://eprint.iacr.org/2014/533}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.