scispace - formally typeset
Open AccessBook ChapterDOI

Collision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis Technique

Reads0
Chats0
TLDR
In this article, the sliced biclique cryptanalysis technique was applied to show 8-round collision attack on a hash function, which is based on 4-branch, Type-2 Generalized Feistel Network (Type-2 GFN).
Abstract
In this work, we apply the sliced biclique cryptanalysis technique to show 8-round collision attack on a hash function \(H\) based on 4-branch, Type-2 Generalized Feistel Network (Type-2 GFN) This attack is generic and works on 4-branch, Type-2 GFN with any parameters including the block size, type of round function, the number of S-boxes in each round and the number of SP layers inside the round function We first construct a 8-round distinguisher on 4-branch, Type-2 GFN and then use this distinguisher to launch 8-round collision attack on compression functions based on Matyas-Meyer-Oseas (MMO) and Miyaguchi-Preneel (MP) modes The complexity of the attack on 128-bit compression function is \(2^{56}\) The attack can be directly translated to collision attack on MP and MMO based hash functions and pseudo-collision attack on Davies-Meyer (DM) based hash functions When the round function \(F\) is instantiated with double SP layer, we show the first 8 round collision attack on 4-branch, Type-2 GFN with double SP layer based compression function The previous best attack on this structure was a 6-round near collision attack shown by Sasaki at Indocrypt’12 His attack cannot be used to generate full collisions on 6-rounds and hence our result can be regarded the best so far in literature on this structure

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

New criterion for diffusion property and applications to improved GFS and EGFN

TL;DR: This paper revisit the security of the hash function based on block cipher by using the sliced-biclique technique and finds that the HashR for the improved GFS structure with a permutation is equal to that for the structure with its inverse permutation.
References
More filters
Book ChapterDOI

HIGHT: a new block cipher suitable for low-resource device

TL;DR: This paper proposes a new block cipher HIGHT with 64-bit block length and 128-bit key length, which provides low-resource hardware implementation, which is proper to ubiquitous computing device such as a sensor in USN or a RFID tag.
Book ChapterDOI

Biclique cryptanalysis of the full AES

TL;DR: This paper presents the novel technique of block cipher cryptanalysis with bicliques, which leads to the following results: the first key recovery method for the full AES-128 with computational complexity 2126.1.4 and key recovery methods with lower complexity for the reduced-round versions of AES not considered before.
Book ChapterDOI

The 128-Bit Blockcipher CLEFIA (Extended Abstract)

TL;DR: A new 128-bit blockcipher CLEFIA supporting key lengths of 128, 192 and 256 bits, which is compatible with AES is proposed, which achieves enough immunity against known attacks and flexibility for efficient implementation in both hardware and software.
Book ChapterDOI

The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl

TL;DR: The rebound attack consists of an inbound phase with a match-in-the-middle part to exploit the available degrees of freedom in a collision attack to efficiently bypass the low probability parts of a differential trail.
Book ChapterDOI

Unbalanced Feistel Networks and Block Cipher Design

TL;DR: This work describes UFNs and a terminology for discussing their properties, presents and analyze some UFN constructions, and makes some initial observations about their security.
Related Papers (5)