Skip to main content
Log in

The parazoa family: generalizing the sponge hash functions

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Sponge functions were introduced by Bertoni et al. as an alternative to the classical Merkle-Damgård design. Many hash function submissions to the SHA-3 competition launched by NIST in 2007, such as CubeHash, Fugue, Hamsi, JH, Keccak and Luffa, derive from the original sponge design, and security guarantees from some of these constructions are typically based on indifferentiability results. Although indifferentiability proofs for these designs often bear significant similarities, these have so far been obtained independently for each construction. In this work, we introduce the parazoa family of hash functions as a generalization of “sponge-like” functions. Similarly to the sponge design, the parazoa family consists of compression and extraction phases. The parazoa hash functions, however, extend the sponge construction by enabling the use of a wider class of compression and extraction functions that need to satisfy certain properties. More importantly, we prove that the parazoa functions satisfy the indifferentiability notion of Maurer et al. under the assumption that the underlying permutation is ideal. Not surprisingly, our indifferentiability result confirms the bound on the original sponge function, but it also carries over to a wider spectrum of hash functions and eliminates the need for a separate indifferentiability analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Damgård, I.: A design principle for hash functions. In: Brassard, G. (ed.) Advances in Cryptology—CRYPTO’89. Volume 435 of Lecture Notes in Computer Science, pp. 416–427. Springer, New York (1990)

  2. Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) Advances in Cryptology—CRYPTO’89. Volume 435 of Lecture Notes in Computer Science, pp. 428–446. Springer, New York (1990)

  3. Lai, X., Massey, J.L.: Hash function based on block ciphers. In: Rueppel, R.A. (ed.) Advances in Cryptology—EUROCRYPT’92. Volume 658 of Lecture Notes in Computer Science, pp. 55–70. Springer, New York (1992)

  4. National Institute for Standards and Technology. Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) Family (2007)

  5. Andreeva, E., Neven, G., Preneel, B., Shrimpton, T.: Seven-property-preserving iterated hashing: ROX. In: Kurosawa, K. (ed.) Advances in Cryptology—ASIACRYPT 2007. Volume 4833 of Lecture Notes in Computer Science, pp. 130–146. Springer, New York (2007)

  6. Coron, J.S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgård revisited: How to construct a hash function. In: Shoup, V. (ed.) Advances in Cryptology—CRYPTO 2005. Volume 3621 of Lecture Notes in Computer Science, pp. 430–448. Springer (2005)

  7. Dodis, Y., Gennaro, R., Håstad, J., Krawczyk, H., Rabin, T.: Randomness extraction and key derivation using the CBC, cascade and HMAC modes. In: Franklin, M., (ed.) Advances in Cryptology—CRYPTO 2004. Volume 3152 of Lecture Notes in Computer Science, pp. 494–510. Springer (2004)

  8. Biham, E., Dunkelman, O.: A framework for iterative hash functions—HAIFA. Cryptology ePrint Archive, Report 2007/278 (2007)

  9. Bellare M., Canetti R., Krawczyk H.: Keying hash functions for message authentication. In: Koblitz, N. (eds) Advances in Cryptology—CRYPTO’96 Volume 1109 of Lecture Notes in Computer Science., pp. 1–15. Springer, New York (1996)

    Google Scholar 

  10. Bellare M., Ristenpart T.: Multi-property-preserving hash domain extension and the EMD transform. In: Lai, X., Chen, K. (eds) Advances in Cryptology—ASIACRYPT 2006. Volume 4284 of Lecture Notes in Computer Science, pp. 299–314. Springer, New York (2006)

    Google Scholar 

  11. Andreeva, E., Mennink, B., Preneel, B.: Security reductions of the second round SHA-3 candidates. In: Burmester, M., Tsudik, G., Magliveras, S., Ilic, I. (eds.) ISC 2010: 13th International Conference on Information Security. Volume 6531 of Lecture Notes in Computer Science, pp. 39–53. Springer, New York (2010)

  12. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge functions (ECRYPT Hash Function Workshop 2007)

  13. Maurer, U.M., Renner, R., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.) TCC 2004: 1st Theory of Cryptography Conference. Volume 2951 of Lecture Notes in Computer Science, pp. 21–39. Springer, New York (2004)

  14. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N.P. (ed.) Advances in Cryptology—EUROCRYPT 2008. Volume 4965 of Lecture Notes in Computer Science, pp. 181–197. Springer, New York (2008)

  15. Wikipedia: Parazoa. http://en.wikipedia.org/wiki/Parazoa (2012)

  16. Stam M.: Blockcipher-based hashing revisited. In: Dunkelman, O. (eds) Fast Software Encryption—FSE 2009. Volume 5665 of Lecture Notes in Computer Science, pp. 67–83. Springer, New York (2009)

    Google Scholar 

  17. Knudsen L.R., Rechberger C., Thomsen S.S.: The Grindahl hash functions. In: Biryukov, A. (eds) Fast Software Encryption—FSE 2007. Volume 4593 of Lecture Notes in Computer Science., pp. 39–57. Springer, New York (2007)

    Google Scholar 

  18. Bernstein, D.: CubeHash Specification. Submission to NIST’s SHA-3 competition (2009)

  19. Halevi, S., Hall, W., Jutla, C.: The Hash Function “Fugue”. Submission to NIST’s SHA-3 competition (2009)

  20. Wu, H.: The Hash Function JH. Submission to NIST’s SHA-3 competition (2009)

  21. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The KECCAK sponge function family. Submission to NIST’s SHA-3 competition (2009)

  22. De Cannière, C., Sato, H., Watanabe, D.: Hash Function Luffa. Submission to NIST’s SHA-3 competition (2009)

  23. Bhattacharyya, R., Mandal, A., Nandi, M.: Security analysis of the mode of JH hash function. In: Hong, S., Iwata, T. (eds.) Fast Software Encryption—FSE 2010. Volume 6147 of Lecture Notes in Computer Science, pp. 168–191. Springer, New York (2010)

  24. Halevi, S., Hall, W., Jutla, C., Roy, A.: Weak ideal functionalities for designing random oracles with applications to Fugue (2010)

  25. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS: 1st Conference on Computer and Communications Security, pp. 62–73. ACM Press, New York (1993)

  26. Küçük, Ö.: The Hash Function Hamsi. Submission to NIST’s SHA-3 competition (2009)

  27. Bhattacharyya R., Mandal A.: On the indifferentiability of Fugue and Luffa. In: Lopez, J., Tsudik, G. (eds) ACNS 11: 9th International Conference on Applied Cryptography and Network Security. Volume 6715 of Lecture Notes in Computer Science., pp. 479–497. Nerja, Spain (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bart Mennink.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Andreeva, E., Mennink, B. & Preneel, B. The parazoa family: generalizing the sponge hash functions. Int. J. Inf. Secur. 11, 149–165 (2012). https://doi.org/10.1007/s10207-012-0157-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-012-0157-6

Keywords

Navigation