scispace - formally typeset
Journal ArticleDOI

A combinatorial analysis of recent attacks on step reduced SHA-2 family

Reads0
Chats0
TLDR
This analysis explains in a unified way the recent attacks against reduced round SHA-2 in a general class of local collisions and shows that the previously used local collision by Nikolić and Biryukov and Sanadhya and Sarkar are special cases.
Abstract
We perform a combinatorial analysis of the SHA-2 compression function. This analysis explains in a unified way the recent attacks against reduced round SHA-2. We start with a general class of local collisions and show that the previously used local collision by Nikolic and Biryukov (NB) and Sanadhya and Sarkar (SS) are special cases. The study also clarifies several advantages of the SS local collision over the NB local collision. Deterministic constructions of up to 22-round SHA-2 collisions are described using the SS local collision and up to 21-round SHA-2 collisions are described using the NB local collision. For 23 and 24-round SHA-2, we describe a general strategy and then apply the SS local collision to this strategy. The resulting attacks are faster than those proposed by Indesteege et al using the NB local collision. We provide colliding message pairs for 22, 23 and 24-round SHA-2. Although these attacks improve upon the existing reduced round SHA-256 attacks, they do not threaten the security of the full SHA-2 family.1

read more

Citations
More filters
Journal ArticleDOI

Security and Practical Considerations When Implementing the Elliptic Curve Integrated Encryption Scheme

TL;DR: It is shown that a secure and practical implementation of ECIES can only be compatible with two of the four previously mentioned standards, and the list of functions and options that must be used in such an implementation is provided.
Proceedings ArticleDOI

A new hash family obtained by modifying the SHA-2 family

TL;DR: The general idea of "multiple feed-forward" for the construction of cryptographic hash functions is introduced, which can provide increased resistance to the Chabaud-Joux type "perturbation-correction" collision attacks.
Journal ArticleDOI

Low Power High Speed MISTY1 Cryptography Approaches

TL;DR: Two approaches to reduce the number of logic gates at S7 and S9 of MISTY1 in order to reduced the total delay time, power dissipation and silicon area are presented and could be fit for next generation of handheld and portable devices.
References
More filters
Book ChapterDOI

Cryptanalysis of the hash functions MD4 and RIPEMD

TL;DR: In this article, a chosen-message pre-image attack on MD4 with complexity below 28 was presented, where the complexity is only a single MD4 computation and a random message is a weak message with probability 2−2 to 2−6.
Book ChapterDOI

One-way hash functions

TL;DR: Sometimes what the authors also need is collision resistance: it is hard to find two random messages M and M1 such that H(M)=H(M1) this is called birthday attack and is based on a birthday paradox.
Journal Article

Differential collisions in SHA-0

TL;DR: In this paper, the authors presented a method for finding collisions in SHA-0 which is related to differential cryptanalysis of block ciphers and obtained a theoretical attack on the compression function SHA-O with complexity 2 61, which is thus better than the birthday paradox attack.
Book ChapterDOI

Near-collisions of SHA-0

TL;DR: This paper finds two near-collisions of the full compression function ofSHA-0, in which up to 142 of the 160 bits of the output are equal, and shows that 82-round SHA-0 is much weaker than the (80-round) SHA-1, although it has more rounds, and demonstrates that the strength of SHA- 0 is not monotonous in the number of rounds.