scispace - formally typeset
Search or ask a question

Showing papers by "Florian Mendel published in 2011"


Book ChapterDOI
04 Dec 2011
TL;DR: This paper presents the first automated tool for finding complex differential characteristics in SHA-2 and shows that the techniques on SHA-1 cannot directly be applied toSHA-2, and shows how to overcome difficulties by including the search for conforming message pairs in thesearch for differential characteristics.
Abstract: In this paper, we analyze the collision resistance of SHA-2 and provide the first results since the beginning of the NIST SHA-3 competition. We extend the previously best known semi-free-start collisions on SHA-256 from 24 to 32 (out of 64) steps and show a collision attack for 27 steps. All our attacks are practical and verified by colliding message pairs. We present the first automated tool for finding complex differential characteristics in SHA-2 and show that the techniques on SHA-1 cannot directly be applied to SHA-2. Due to the more complex structure of SHA-2 several new problems arise. Most importantly, a large amount of contradicting conditions occur which render most differential characteristics impossible. We show how to overcome these difficulties by including the search for conforming message pairs in the search for differential characteristics.

85 citations


Book ChapterDOI
04 Dec 2011
TL;DR: This work introduces a new non-random property for hash/compression functions using the theory of higher order differentials and shows a second-order differential collision for the compression function of SHA-256 reduced to 47 out of 64 steps with practical complexity.
Abstract: In this work, we introduce a new non-random property for hash/compression functions using the theory of higher order differentials. Based on this, we show a second-order differential collision for the compression function of SHA-256 reduced to 47 out of 64 steps with practical complexity. We have implemented the attack and provide an example. Our results suggest that the security margin of SHA-256 is much lower than the security margin of most of the SHA-3 finalists in this setting. The techniques employed in this attack are based on a rectangle/boomerang approach and cover advanced search algorithms for good characteristics and message modification techniques. Our analysis also exposes flaws in all of the previously published related-key rectangle attacks on the SHACAL-2 block cipher, which is based on SHA-256. We provide valid rectangles for 48 steps of SHACAL-2.

59 citations


Posted Content
TL;DR: In this paper, a second-order differential attack on the SHA-256 compression function was presented, which reduced the complexity of the algorithm to 46 out of 64 steps, which is the fastest known algorithm.
Abstract: In this work, we study the application of higher-order differential attacks on hash functions. We show a second-order differential attack on the SHA-256 compression function reduced to 46 out of 64 steps. We implemented the attack and give the result in Table 1. The best attack so far (in a different attack model) with practical complexity was for 33 steps of the compression function.

43 citations


Book ChapterDOI
11 Dec 2011
TL;DR: In this paper, a distinguisher for the permutation of SIMD-512 with complexity 2226.52 is presented and the attack is based on the application of the boomerang attack for hash functions to extend the attack to a separator for the compression function.
Abstract: In this paper, we present a distinguisher for the permutation of SIMD-512 with complexity 2226.52. We extend the attack to a distinguisher for the compression function with complexity 2200.6. The attack is based on the application of the boomerang attack for hash functions. Starting from the middle of the compression function we use techniques from coding theory to search for two differential characteristics, one for the backward direction and one for the forward direction to construct a second-order differential. Both characteristics hold with high probability. The direct application of the second-order differential leads to a distinguisher for the permutation. Based on this differential we extend the attack to distinguisher for the compression function.

20 citations



Journal Article
TL;DR: In this article, the authors presented a semi-free-start collision for 65 (out of 80) steps of HAS-160 with practical complexity, where the basic attack strategy is to construct a long differential characteristic by connecting two short ones by a complex third characteristic.
Abstract: HAS-160 is an iterated cryptographic hash function that is standardized by the Korean government and widely used in Korea. In this paper, we present a semi-free-start collision for 65 (out of 80) steps of HAS-160 with practical complexity. The basic attack strategy is to construct a long differential characteristic by connecting two short ones by a complex third characteristic. The short characteristics are constructed using techniques from coding theory. To connect them, we are using an automatic search algorithm for the connecting characteristic utilizing the nonlinearity of the step function.

14 citations


Journal Article
TL;DR: In this paper, the collision resistance of SHA-2 has been analyzed and the first results since the beginning of the NIST SHA-3 competition have been provided, showing that collision attacks can be performed in 27 rounds.
Abstract: In this paper, we analyze the collision resistance of SHA-2 and provide the first results since the beginning of the NIST SHA-3 competition. We extend the previously best known semi-free-start collisions on SHA-256 from 24 to 32 (out of 64) steps and show a collision attack for 27 steps. All our attacks are practical and verified by colliding message pairs. We present the first automated tool for finding complex differential characteristics in SHA-2 and show that the techniques on SHA-1 cannot directly be applied to SHA-2. Due to the more complex structure of SHA-2 several new problems arise. Most importantly, a large amount of contradicting conditions occur which render most differential characteristics impossible. We show how to overcome these difficulties by including the search for conforming message pairs in the search for differential characteristics.

9 citations


Book ChapterDOI
30 Nov 2011
TL;DR: This paper presents a semi-free-start collision for 65 (out of 80) steps of HAS-160 with practical complexity, using an automatic search algorithm for the connecting characteristic utilizing the nonlinearity of the step function.
Abstract: HAS-160 is an iterated cryptographic hash function that is standardized by the Korean government and widely used in Korea. In this paper, we present a semi-free-start collision for 65 (out of 80) steps of HAS-160 with practical complexity. The basic attack strategy is to construct a long differential characteristic by connecting two short ones by a complex third characteristic. The short characteristics are constructed using techniques from coding theory. To connect them, we are using an automatic search algorithm for the connecting characteristic utilizing the nonlinearity of the step function.

8 citations


20 May 2011
TL;DR: Tuple cryptanalysis is introduced, a variant of structural cryptanalysis techniques as square, saturation, integral, internal collision, or multiset cryptanalysis, the main difference being that tuple cryptanalysis considers ordered rather than unordered multisets, to better trace structural properties within a cipher's internal state.
Abstract: We introduce tuple cryptanalysis, a variant of structural cryptanalysis techniques as square, saturation, integral, internal collision, or multiset cryptanalysis, the main difference being that tuple cryptanalysis considers ordered rather than unordered multisets. This allows cryptanalysts to better trace structural properties within a cipher’s internal state. Unlike previous works that focus on S-box based algorithms, structural analysis is applied to ARX constructions, with preliminary results on reduced versions of Skein’s and BLAKE’s ARX cores. Due to its simplicity and efficient verification, tuple cryptanalyis can be used as a security benchmark for ARX schemes.

5 citations


Journal Article
TL;DR: In this paper, the authors present attacks on the compression function of Maelstrom-0, which is based on the Whirlpool hash function standardized by ISO and was designed to be a faster and more robust enhancement.
Abstract: In this paper we present attacks on the compression function of Maelstrom-0. It is based on the Whirlpool hash function standardized by ISO and was designed to be a faster and more robust enhancement. We analyze the compression function and use differential cryptanalysis to construct collisions for reduced variants of the Maelstrom-0 compression function. The attacks presented in this paper are of practical complexity and show significant weaknesses in the construction compared to its predecessor. The methods used are based on recent results in the analysis of AES-based hash functions.

5 citations


05 Jul 2011
TL;DR: A short overview of the recent results on the five finalists for NIST's SHA-3 competition is presented and each one of the finalists is treated.
Abstract: This report was produced in partial fulfillment of contract ICT-2007-216676 (ECRYPT II), sponsored by the European Commission through the ICT Programme. The information in this paper is provided as is, and no warranty is given or implied that the information is fit for any particular purpose. The user thereof uses the information at its sole risk and liability. We present a short overview of the recent results on the five finalists for NIST's SHA-3 competition. The next five chapters treat each one of the finalists.

Book ChapterDOI
07 Jun 2011
TL;DR: The compression function is analyzed and differential cryptanalysis is used to construct collisions for reduced variants of the Maelstrom-0 compression function to show significant weaknesses in the construction compared to its predecessor.
Abstract: In this paper we present attacks on the compression function of Maelstrom-0. It is based on the Whirlpool hash function standardized by ISO and was designed to be a faster and more robust enhancement. We analyze the compression function and use differential cryptanalysis to construct collisions for reduced variants of the Maelstrom-0 compression function. The attacks presented in this paper are of practical complexity and show significant weaknesses in the construction compared to its predecessor. The methods used are based on recent results in the analysis of AES-based hash functions.