Collision Spectrum, Entropy Loss, T-Sponges, and Cryptanalysis of GLUON-64

In this paper, we investigate the properties of iterative non-injective functions and the security of primitives where they are used. First, we introduce the Collision Probability Spectrum (cps) parameter to quantify how far from a permutation a function is. In particular, we show that the output size decreases linearly with the number of iterations whereas the collision trees grow quadratically.

[1]  G. V. Assche,et al.  Sponge Functions , 2007 .

[2]  Mihir Bellare,et al.  Hash Function Balance and Its Impact on Birthday Attacks , 2004, EUROCRYPT.

[3]  Kevin Marquet,et al.  The GLUON Family: A Lightweight Hash Function Family Based on FCSRs , 2012, AFRICACRYPT.

[4]  Guido Bertoni,et al.  On the Indifferentiability of the Sponge Construction , 2008, EUROCRYPT.

[5]  Martin Hell,et al.  Breaking the Stream Ciphers F-FCSR-H and F-FCSR-16 in Real Time , 2009, Journal of Cryptology.

[6]  Bruce Schneier,et al.  Second Preimages on n-bit Hash Functions for Much Less than 2n Work , 2005, IACR Cryptol. ePrint Arch..

[7]  Philippe Flajolet,et al.  Random Mapping Statistics , 1990, EUROCRYPT.

[8]  François Arnault,et al.  A New Approach for FCSRs , 2009, Selected Areas in Cryptography.

[9]  Jovan Dj. Golic,et al.  Cryptanalysis of Alleged A5 Stream Cipher , 1997, EUROCRYPT.

[10]  Thomas Peyrin,et al.  The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..

[11]  Leonie Ruth Simpson,et al.  State convergence in bit-based stream ciphers , 2013, IACR Cryptol. ePrint Arch..

[12]  Woo-Hwan Kim,et al.  TMD-Tradeoff and State Entropy Loss Considerations of Streamcipher MICKEY , 2005, INDOCRYPT.

[13]  John Kelsey,et al.  Herding Hash Functions and the Nostradamus Attack , 2006, EUROCRYPT.

[14]  François Arnault,et al.  F-FCSR: Design of a New Class of Stream Ciphers , 2005, FSE.

[15]  Alex Biryukov,et al.  Real Time Cryptanalysis of A5/1 on a PC , 2000, FSE.

[16]  Steve Babbage,et al.  The MICKEY Stream Ciphers , 2008, The eSTREAM Finalists.

[17]  C. R. Henson Conclusion , 1969 .

[18]  Andrea Röck,et al.  Stream Ciphers Using a Random Update Function: Study of the Entropy of the Inner State , 2008, AFRICACRYPT.