Provable Chosen-Target-Forced-Midx Preimage Resistance

Similar documents
Provable Chosen-Target-Forced-Midfix Preimage Resistance

Provable Seconde Preimage Resistance Revisited

On the Complexity of the Herding Attack and Some Related Attacks on Hash Functions

An introduction to Hash functions

REU 2015: Complexity Across Disciplines. Introduction to Cryptography

Functional Graph Revisited: Updates on (Second) Preimage Attacks on Hash Combiners

Security Properties of Domain Extenders for Cryptographic Hash Functions

Sponge Functions. 1 Introduction. Guido Bertoni 1, Joan Daemen 1, Michaël Peeters 2, and Gilles Van Assche 1

New Attacks on the Concatenation and XOR Hash Combiners

Lecture 14: Cryptographic Hash Functions

1 Cryptographic hash functions

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

Higher Order Universal One-Way Hash Functions

Known and Chosen Key Differential Distinguishers for Block Ciphers

Introduction to Cryptography

On the Security of Hash Functions Employing Blockcipher Post-processing

Problem 1. k zero bits. n bits. Block Cipher. Block Cipher. Block Cipher. Block Cipher. removed

Lecture 1. Crypto Background

Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein

5199/IOC5063 Theory of Cryptology, 2014 Fall

Some Attacks on Merkle-Damgård Hashes

Collapsing sponges: Post-quantum security of the sponge construction

3C - A Provably Secure Pseudorandom Function and Message Authentication Code. A New mode of operation for Cryptographic Hash Function

On the Collision and Preimage Security of MDC-4 in the Ideal Cipher Model

A Composition Theorem for Universal One-Way Hash Functions

Provable Security in Symmetric Key Cryptography

Avoiding collisions Cryptographic hash functions. Table of contents

Domain Extension of Public Random Functions: Beyond the Birthday Barrier

Functional Graphs and Their Applications in Generic Attacks on Iterated Hash Constructions

Improved Collision and Preimage Resistance Bounds on PGV Schemes

Attacks on hash functions. Birthday attacks and Multicollisions

The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function

Hash Functions. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 34

Adaptive Preimage Resistance Analysis Revisited: Requirements, Subtleties and Implications

Cryptanalysis of Tweaked Versions of SMASH and Reparation

Provable Second Preimage Resistance Revisited

1 Cryptographic hash functions

2: Iterated Cryptographic Hash Functions

Notes for Lecture 9. 1 Combining Encryption and Authentication

On the Security of Hash Functions Employing Blockcipher Postprocessing

On High-Rate Cryptographic Compression Functions

Solution of Exercise Sheet 7

Linearization and Message Modification Techniques for Hash Function Cryptanalysis

Avoiding collisions Cryptographic hash functions. Table of contents

A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model

The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function

H Definition - hash function. Cryptographic Hash Functions - Introduction. Cryptographic hash functions. Lars R. Knudsen.

New Preimage Attack on MDC-4

Cryptography and Security Final Exam

Indifferentiability Security of the Fast Widepipe Hash: Breaking the Birthday Barrier

Cryptography and Security Final Exam

Security of Permutation-based Compression Function lp231

Provable Security of Cryptographic Hash Functions

A (Second) Preimage Attack on the GOST Hash Function

Foundations of Network and Computer Security

Provable security. Michel Abdalla

Domain Extender for Collision Resistant Hash Functions: Improving Upon Merkle-Damgård Iteration

Optimal Collision Security in Double Block Length Hashing with Single Length Key

Introduction to Cryptography k. Lecture 5. Benny Pinkas k. Requirements. Data Integrity, Message Authentication

XMSS A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions

Key words: collision resistance, cryptographic hash functions, preimage resistance, provable security, second-preimage resistance.

Some Plausible Constructions of Double-Block-Length Hash Functions

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm

Construction of universal one-way hash functions: Tree hashing revisited

Cryptographic Hashes. Yan Huang. Credits: David Evans, CS588

Building Quantum-One-Way Functions from Block Ciphers: Davies-Meyer and Merkle-Damgård Constructions

Improved Generic Attacks Against Hash-based MACs and HAIFA

A New Paradigm for Collision-free Hashing: Incrementality at Reduced Cost

Cryptographic Hash Functions

Multicollision Attacks on a Class of Hash Functions

Foundations of Network and Computer Security

Lecture 10 - MAC s continued, hash & MAC

Authentication. Chapter Message Authentication

Second Preimage Attacks on Dithered Hash Functions

REU 2015: Complexity Across Disciplines. Introduction to Cryptography

Higher Order Universal One-Way Hash Functions from the Subset Sum Assumption

A Sufficient Condition for Optimal Domain Extension of UOWHFs

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 11 Hash Functions ver.

Improved indifferentiability security analysis of chopmd Hash Function

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design

Breaking H 2 -MAC Using Birthday Paradox

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

Hash Functions: From Merkle-Damgård to Shoup. Ilya Mironov

Hash-based signatures & Hash-and-sign without collision-resistance

Security Analysis of the Mode of JH Hash Function

Improved Indifferentiability Security Bound for the JH Mode

Second Preimages for Iterated Hash Functions and their Implications on MACs

Lecture 5, CPA Secure Encryption from PRFs

Theory and practice for hash functions

Cryptographic Hash Functions Part II

Modern Cryptography Lecture 4

ENEE 459-C Computer Security. Message authentication (continue from previous lecture)

Etude d hypothèses algorithmiques et attaques de primitives cryptographiques

Design of Iteration on Hash Functions and its Cryptanalysis

How (not) to efficiently dither blockcipher-based hash functions?

Cryptography CS 555. Topic 13: HMACs and Generic Attacks

On Security Arguments of the Second Round SHA-3 Candidates

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography

Lecture 24: MAC for Arbitrary Length Messages. MAC Long Messages

Transcription:

Provable Chosen-Target-Forced-Midx Preimage Resistance Elena Andreeva and Bart Mennink (K.U.Leuven) Selected Areas in Cryptography Toronto, Canada August 11, 2011 1 / 15

Introduction Hash Functions 2 / 15

Introduction Hash Functions Merkle-Damgård Hash Function Design (MD): 2 / 15

Introduction Hash Functions Merkle-Damgård Hash Function Design (MD): M injectively padded: M M 1 M k = M 1 0 M 1 mod m M m 2 / 15

Introduction Hash Functions Merkle-Damgård Hash Function Design (MD): M injectively padded: M M 1 M k = M 1 0 M 1 mod m M m M i compressed iteratively using f : {0, 1} n+m {0, 1} n 2 / 15

Introduction Hash Function Security Requirements Preimage resistance Second preimage resistance Collision resistance 3 / 15

Introduction Hash Function Security Requirements Preimage resistance Second preimage resistance Collision resistance Multicollision resistance Security against length extension attack Chosen-target-forced-prex preimage resistance... 3 / 15

Introduction Hash Function Security Requirements Preimage resistance Second preimage resistance Collision resistance Multicollision resistance Security against length extension attack Chosen-target-forced-prex preimage resistance... Chosen-target-forced-prex (CTFP) preimage resistance (security against herding attack) Choose y, given P, nd R such that H(P R) = y Applications: predicting elections, sports games, etc. Ideally, CTFP attack requires 2 n work 3 / 15

Introduction Herding Attack for MD [Kelsey & Kohno, 06] Phase 2 Phase 1 4 / 15

Introduction Herding Attack for MD [Kelsey & Kohno, 06] Phase 2 h 1 Phase 1 h 2 h 3 h 4 h 5 h 6 h 7 h 8 4 / 15

Introduction Herding Attack for MD [Kelsey & Kohno, 06] Phase 2 h 1 h 2 h 3 h 4 h 5 h 6 h 7 h 8 Phase 1 4 / 15

Introduction Herding Attack for MD [Kelsey & Kohno, 06] Phase 2 h 1 h 2 h 3 h 4 h 5 h 6 h 7 h 8 Phase 1 4 / 15

Introduction Herding Attack for MD [Kelsey & Kohno, 06] Phase 2 h 1 h 2 h 3 h 4 h 5 h 6 h 7 h 8 Phase 1 y 4 / 15

Introduction Herding Attack for MD [Kelsey & Kohno, 06] Phase 2 iv P h h 1 h 2 h 3 h 4 h 5 h 6 h 7 h 8 Phase 1 y 4 / 15

Introduction Herding Attack for MD [Kelsey & Kohno, 06] Phase 2 iv P h h 1 h 2 h 3 h 4 h 5 h 6 h 7 h 8 Phase 1 y 4 / 15

Introduction Herding Attack for MD [Kelsey & Kohno, 06] Phase 2 iv P h h 1 h 2 h 3 h 4 h 5 h 6 h 7 h 8 Phase 1 y attack L = M complexity (f -calls) herding O(n) blocks n2 2n/3 4 / 15

Introduction Herding Attack for MD [Kelsey & Kohno, 06] Phase 2 iv P h h 1 h 2 h 3 h 4 h 5 h 6 h 7 h 8 Phase 1 y attack L = M complexity (f -calls) herding elongated herding (0 r n/2) O(n) blocks O(n + 2 r ) blocks n2 2n/3 n2 2n/3 /2 r/3 4 / 15

Introduction Herding Attack Beyond MD Herding attack generalized to MD-based hash functions Merkle-Damgård with checksums [Gauravaram et al., 08, 10] Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09] 5 / 15

Introduction Herding Attack Beyond MD Herding attack generalized to MD-based hash functions Merkle-Damgård with checksums [Gauravaram et al., 08, 10] Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09] 5 / 15

Introduction Herding Attack Beyond MD Herding attack generalized to MD-based hash functions Merkle-Damgård with checksums [Gauravaram et al., 08, 10] Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09] 5 / 15

Introduction Herding Attack Beyond MD Herding attack generalized to MD-based hash functions Merkle-Damgård with checksums [Gauravaram et al., 08, 10] Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09] 5 / 15

Introduction Herding Attack Beyond MD Herding attack generalized to MD-based hash functions Merkle-Damgård with checksums [Gauravaram et al., 08, 10] Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09] 5 / 15

Introduction Herding Attack Beyond MD Herding attack generalized to MD-based hash functions Merkle-Damgård with checksums [Gauravaram et al., 08, 10] Hash twice, concatenated, zipper and tree hash [Andreeva et al., 09] 5 / 15

Introduction Our Contributions 6 / 15

Introduction Our Contributions Chosen-target-forced-midx (CTFM) preimage resistance Formalize and generalize security against herding Notion particularly covers all known attacks 6 / 15

Introduction Our Contributions Chosen-target-forced-midx (CTFM) preimage resistance Formalize and generalize security against herding Notion particularly covers all known attacks CTFM security bound for MD We formally prove security of MD Analysis directly applies to other hash functions 6 / 15

Introduction Our Contributions Chosen-target-forced-midx (CTFM) preimage resistance Formalize and generalize security against herding Notion particularly covers all known attacks CTFM security bound for MD We formally prove security of MD Analysis directly applies to other hash functions Existence of optimally CTFM secure hash functions? No optimally secure narrow-pipe design known 6 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security p : L : length of forced midx (bits) max. length of forged preimage (blocks) 7 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security p : L : length of forced midx (bits) max. length of forged preimage (blocks) Denition H using ideal compression function f : {0, 1} n+m {0, 1} n 7 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security p : L : length of forced midx (bits) max. length of forged preimage (blocks) Denition H using ideal compression function f : {0, 1} n+m {0, 1} n Adversary A query access to f A f 7 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security p : L : length of forced midx (bits) max. length of forged preimage (blocks) Denition H using ideal compression function f : {0, 1} n+m {0, 1} n Adversary A query access to f A f y 7 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security p : L : length of forced midx (bits) max. length of forged preimage (blocks) Denition H using ideal compression function f : {0, 1} n+m {0, 1} n Adversary A query access to f A f y P $ {0, 1} p 7 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security p : L : length of forced midx (bits) max. length of forged preimage (blocks) Denition H using ideal compression function f : {0, 1} n+m {0, 1} n Adversary A query access to f A f y P $ {0, 1} p R 7 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security p : L : length of forced midx (bits) max. length of forged preimage (blocks) Denition H using ideal compression function f : {0, 1} n+m {0, 1} n Adversary A query access to f A f y P $ {0, 1} p g, R 7 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security p : L : length of forced midx (bits) max. length of forged preimage (blocks) Denition H using ideal compression function f : {0, 1} n+m {0, 1} n Adversary A query access to f A f y P $ {0, 1} p g, R A wins if H f (g(p, R)) = y and rng(g) 2 Lm 7 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security p : L : length of forced midx (bits) max. length of forged preimage (blocks) Denition H using ideal compression function f : {0, 1} n+m {0, 1} n Adversary A query access to f A f y P $ {0, 1} p g, R A wins if H f (g(p, R)) = y and rng(g) 2 Lm Adv ctfm H (q): success probability of any adversary making q queries 7 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security p : L : length of forced midx (bits) max. length of forged preimage (blocks) Denition H using ideal compression function f : {0, 1} n+m {0, 1} n Adversary A query access to f A f y P $ {0, 1} p g, R A wins if H f (g(p, R)) = y and rng(g) 2 Lm Adv ctfm H (q): success probability of any adversary making q queries In remainder, g(p, R 1 R 2 ) = R 1 P R 2, where R 1, R 2 of arbitrary length 7 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security Herding attack for MD g(p, R 2 ) = P R 2 R1 is empty string P is prex 8 / 15

Chosen-Target-Forced-Midx (CTFM) Security Chosen-Target-Forced-Midx (CTFM) Security Herding attack for MD g(p, R 2 ) = P R 2 R1 is empty string P is prex Herding attack for zipper g(p, R 1 ) = R 1 P R2 is empty string P is sux 8 / 15

CTFM Security of MD CTFM Security of MD p : L : length of forced midx (bits) max. length of forged preimage (blocks) 9 / 15

CTFM Security of MD CTFM Security of MD p : L : length of forced midx (bits) max. length of forged preimage (blocks) Theorem For any integral t > 0: Adv ctfm (L 1)tq MD (q) + m2 p/m q + 2 n 2 p ( ) q 2 t e + q3 t2 n 2 2n 9 / 15

CTFM Security of MD CTFM Security of MD p : L : length of forced midx (bits) max. length of forged preimage (blocks) Theorem For any integral t > 0: ( ) Adv ctfm (L 1)tq MD (q) + m2 p/m q q 2 t e + + q3 2 n 2 p t2 n 2 }{{}}{{}}{{} 2n E 0 E 1 E 2 9 / 15

CTFM Security of MD CTFM Security of MD p : L : length of forced midx (bits) max. length of forged preimage (blocks) Theorem For any integral t > 0: ( ) (L 1)tq MD (q) + m2 p/m q q 2 t e + + q3 2 n 2 p t2 n 2 }{{}}{{}}{{}}{{} 2n succ E i E 0 E 1 E 2 Adv ctfm 9 / 15

CTFM Security of MD CTFM Security of MD p : L : length of forced midx (bits) max. length of forged preimage (blocks) Theorem For any integral t > 0: ( ) (L 1)tq MD (q) + m2 p/m q q 2 t e + + q3 2 n 2 p t2 n 2 }{{}}{{}}{{}}{{} 2n succ E i E 0 E 1 E 2 Adv ctfm t: tradeo between rst and third term 9 / 15

CTFM Security of MD CTFM Security of MD p : L : length of forced midx (bits) max. length of forged preimage (blocks) Theorem For any integral t > 0: ( ) (L 1)tq MD (q) + m2 p/m q q 2 t e + + q3 2 n 2 p t2 n 2 }{{}}{{}}{{}}{{} 2n succ E i E 0 E 1 E 2 Adv ctfm t: tradeo between rst and third term p dominates second term: E 0 covers event A guesses P 9 / 15

CTFM Security of MD CTFM Security of MD p : L : length of forced midx (bits) max. length of forged preimage (blocks) Theorem For any integral t > 0: ( ) (L 1)tq MD (q) + m2 p/m q q 2 t e + + q3 2 n 2 p t2 n 2 }{{}}{{}}{{}}{{} 2n succ E i E 0 E 1 E 2 Adv ctfm t: tradeo between rst and third term p dominates second term: E 0 covers event A guesses P L dominates rst term: larger L gives higher success probability 9 / 15

CTFM Security of MD Implications Corollary Let p be large enough (see paper). For any ε > 0: ( lim n Advctfm MD 2 2n/3 /L 1/3 2 -nε) = 0 10 / 15

CTFM Security of MD Implications Corollary Let p be large enough (see paper). For any ε > 0: ( lim n Advctfm MD 2 2n/3 /L 1/3 2 -nε) = 0 Implies (asymptotic) optimality of Original attack of Kelsey & Kohno Almost all attacks of Gauravaram et al. and Andreeva et al. Analysis can easily be generalized to other hash functions, such as MD with prex-free or sux-free padding Enveloped MD MD with permutation HAIFA 10 / 15

CTFM Security of MD Proof Idea Attack consists of two phases: First phase: A queries f and decides on y A receives random challenge P Second phase: A queries f and outputs g, R s.t. H f (g(p, R)) = y Graph: f (h i 1, M i ) = h i corresponds to arc h i 1 M i h i x at distance k from y: there exists a path x y of length k 11 / 15

CTFM Security of MD Proof Idea Attack consists of two phases: First phase: A queries f and decides on y A receives random challenge P Second phase: A queries f and outputs g, R s.t. H f (g(p, R)) = y Graph: f (h i 1, M i ) = h i corresponds to arc h i 1 M i h i x at distance k from y: there exists a path x y of length k A wins if: E 0 E 1 E 2 He guesses P in the rst phase For some node y and k {0,..., L}: graph contains more than t elements at distance k from y Graph contains 3-way collision succ E i Adversary nds CTFM preimage given E i 11 / 15

Optimally CTFM Secure Hash Functions Optimally CTFM Secure Hash Functions 12 / 15

Optimally CTFM Secure Hash Functions Optimally CTFM Secure Hash Functions Wide-pipe Wide-piping renders optimal CTFM security (trivial) 12 / 15

Optimally CTFM Secure Hash Functions Optimally CTFM Secure Hash Functions Wide-pipe Wide-piping renders optimal CTFM security (trivial) Narrow-pipe No optimally CTFM secure narrow-pipe hash function known We consider two possible directions: Salting Message modication: MD with more sophisticated padding 12 / 15

Optimally CTFM Secure Hash Functions Salted-Chosen-Target-Forced-Midx (SCTFM) Security H : {0, 1} s {0, 1} {0, 1} n H(S, M) = y 13 / 15

Optimally CTFM Secure Hash Functions Salted-Chosen-Target-Forced-Midx (SCTFM) Security H : {0, 1} s {0, 1} {0, 1} n H(S, M) = y Variant 1: y, S A f P $ {0, 1} p g, R Variant 2: y A f P $ {0, 1} p g, R, S 13 / 15

Optimally CTFM Secure Hash Functions Salted-Chosen-Target-Forced-Midx (SCTFM) Security H : {0, 1} s {0, 1} {0, 1} n H(S, M) = y Variant 1: y, S A f P $ {0, 1} p g, R Variant 2: y A f P $ {0, 1} p g, R, S Variant 3: $ S {0, 1} s y A f P $ {0, 1} p g, R Variant 4: y A f P $ {0, 1} p S $ {0, 1} s g, R 13 / 15

Optimally CTFM Secure Hash Functions Salted-Chosen-Target-Forced-Midx (SCTFM) Security H : {0, 1} s {0, 1} {0, 1} n H(S, M) = y Variant 1: y, S A f P $ {0, 1} p g, R Variant 2: y A f P $ {0, 1} p g, R, S Variant 3: $ S {0, 1} s y A f P $ {0, 1} p g, R Variant 4: y A f P $ {0, 1} p S $ {0, 1} s g, R Variant 1, 2, 3 : A knows salt, so Adv sctfm H (A) = Adv ctfm (A) H 13 / 15

Optimally CTFM Secure Hash Functions Salted-Chosen-Target-Forced-Midx (SCTFM) Security H : {0, 1} s {0, 1} {0, 1} n H(S, M) = y Variant 1: y, S A f P $ {0, 1} p g, R Variant 2: y A f P $ {0, 1} p g, R, S Variant 3: $ S {0, 1} s y A f P $ {0, 1} p g, R Variant 4: y A f P $ {0, 1} p S $ {0, 1} s g, R Variant 1, 2, 3 : A knows salt, so Adv sctfm H (A) = Adv ctfm H (A) Variant 4 : A commits to y without knowing hash function instance 13 / 15

Optimally CTFM Secure Hash Functions Message Modication Herding attack: edges in diamond added independently of each other 14 / 15

Optimally CTFM Secure Hash Functions Message Modication Herding attack: edges in diamond added independently of each other Idea: create dependence among message blocks 14 / 15

Optimally CTFM Secure Hash Functions Message Modication Herding attack: edges in diamond added independently of each other Idea: create dependence among message blocks 14 / 15

Optimally CTFM Secure Hash Functions Message Modication Herding attack: edges in diamond added independently of each other Idea: create dependence among message blocks We describe attack for this and similar hash functions Same complexity as original herding attack (up to constant) Optimal due to our security bound 14 / 15

Conclusions Conclusions Chosen-target-forced-midx preimage resistance 15 / 15

Conclusions Conclusions Chosen-target-forced-midx preimage resistance Security notion 15 / 15

Conclusions Conclusions Chosen-target-forced-midx preimage resistance Security notion Introduced proof methodology Optimality of herding attack 15 / 15

Conclusions Conclusions Chosen-target-forced-midx preimage resistance Security notion Introduced proof methodology Optimality of herding attack Optimal (2 n ) security??? Open problem 15 / 15

Supporting Slides Supporting Slides SUPPORTING SLIDES!!! 16 / 15

Supporting Slides Detailed Proof Idea (1) E 0 E 2 : A guesses P By E 2 : graph contains at most m2 p/m q strings of length p Any such path equals P with probability at most 1/2 p Pr (E 0 E 2 ) m2 p/m q 2 p 17 / 15

Supporting Slides Detailed Proof Idea (1) E 0 E 2 : A guesses P By E 2 : graph contains at most m2 p/m q strings of length p Any such path equals P with probability at most 1/2 p Pr (E 0 E 2 ) m2 p/m q 2 p E 1 E 2 : > t elements at distance k from y By E 2 : only 2-way collisions One can show: graph must contain t 2-way collisions ( ) q ( q ) ( ) t q 2 t e Pr (E 1 E 2 ) t 2 n t2 n 17 / 15

Supporting Slides Detailed Proof Idea (2) E 2 : 3-way collision Pr (E 2 ) q3 2 2n 18 / 15

Supporting Slides Detailed Proof Idea (2) E 2 : 3-way collision Pr (E 2 ) q3 2 2n succ E i : CTFM preimage Forged message of length at most L blocks A needs at least one query to hit any of the L 1 closest layers to y By E 1 : at most t nodes per layer Pr (suc A (q 2 ) E 0 E 1 ) (L 1)tq 2 n 18 / 15