scispace - formally typeset
Book ChapterDOI

Deterministic Constructions of 21-Step Collisions for the SHA-2 Hash Family

TLDR
Two different deterministic attacks against 21-step SHA-2 hash family are constructed, and it is provided evidence that the Nikolic-Biryukov differential path is unlikely to yield 21- step collisions for SHA-512.
Abstract
Recently, at FSE '08, Nikolic and Biryukov introduced a new technique for analyzing SHA-2 round function. Building on their work, but using other differential paths, we construct two different deterministic attacks against 21-step SHA-2 hash family. Since the attacks are deterministic, they are actually combinatorial constructions of collisions. There are six free words in our first construction. This gives exactly 2192different collisions for 21-step SHA-256 and exactly 2384different collisions for 21-step SHA-512. The second construction has five free words. The best previous result, due to Nikolic and Biryukov, for finding collisions for 21-step SHA-256 holds with probability 2i¾? 19. No results on 21-step SHA-512 are previously known. Further, we provide evidence that the Nikolic-Biryukov differential path is unlikely to yield 21-step collisions for SHA-512.

read more

Citations
More filters
Proceedings ArticleDOI

A new hash family obtained by modifying the SHA-2 family

TL;DR: The general idea of "multiple feed-forward" for the construction of cryptographic hash functions is introduced, which can provide increased resistance to the Chabaud-Joux type "perturbation-correction" collision attacks.
Journal ArticleDOI

A combinatorial analysis of recent attacks on step reduced SHA-2 family

TL;DR: This analysis explains in a unified way the recent attacks against reduced round SHA-2 in a general class of local collisions and shows that the previously used local collision by Nikolić and Biryukov and Sanadhya and Sarkar are special cases.
Posted Content

A New Hash Family Obtained by Modifying the SHA-2 Family.

TL;DR: In this paper, small modifications to the SHA-2 design are suggested to thwart collision attacks against reduced round hash functions, which can provide increased resistance to the Chabaud-Joux type "perturbation correction" collision attacks.
References
More filters
Book

Fast Software Encryption

TL;DR: Simplified variants that omit a quadratic function and a fixed rotation in RC6 are examined to clarify their essential contribution to the overall security of RC6.
Book ChapterDOI

Polynomial reconstruction based cryptography

TL;DR: A short overview of recent works on the problem of Decoding Reed Solomon Codes (aka Polynomial Reconstruction) and the novel applications that were enabled due to this development.
Journal Article

Differential collisions in SHA-0

TL;DR: In this paper, the authors presented a method for finding collisions in SHA-0 which is related to differential cryptanalysis of block ciphers and obtained a theoretical attack on the compression function SHA-O with complexity 2 61, which is thus better than the birthday paradox attack.
Journal Article

Security analysis of SHA-256 and sisters

TL;DR: In this article, the security of SHA-256, SHA-384 and SHA-512 against collision attacks was studied. But the authors concluded that neither Chabaud and Joux's attack, nor Dobbertin-style attacks also don't apply on the underlying structure.