scispace - formally typeset
Open AccessBook ChapterDOI

Finding preimages of tiger up to 23 steps

Reads0
Chats0
TLDR
A pseudo-preimage attack on the Tiger compression function adopts the meet-in-the-middle approach and derived several properties or weaknesses in both the key schedule function and the step function of the Tigers compression function, which gives more freedom to separate the tiger compression function.
Abstract
This paper evaluates the preimage resistance of the Tiger hash function. We will propose a pseudo-preimage attack on its compression function up to 23 steps with a complexity of 2181, which can be converted to a preimage attack on 23-step Tiger hash function with a complexity of 2187.5. The memory requirement of these attacks is 222 words. Our pseudo-preimage attack on the Tiger compression function adopts the meet-in-the-middle approach. We will divide the computation of the Tiger compression function into two independent parts. This enables us to transform the target of finding a pseudo-preimage to another target of finding a collision between two independent sets of some internal state, which will reduce the complexity. In order to maximize the number of the attacked steps, we derived several properties or weaknesses in both the key schedule function and the step function of the Tiger compression function, which gives us more freedom to separate the Tiger compression function.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2

TL;DR: The results are the best known preimage attacks on Tiger, MD4, and reduced SHA-2, with the result on Tiger being the first cryptanalytic shortcut attack on the full hash function.
Book ChapterDOI

New Preimage Attacks against Reduced SHA-1

TL;DR: Improved preimage attacks against reduced SHA-1 up to 57 steps come out of a differential view on the meet-in-the-middle technique originally developed by Aoki and Sasaki which turns out to be particularly useful for hash functions with linear message expansion and weak diffusion properties.
Book ChapterDOI

Automatic Search of Meet-in-the-Middle Preimage Attacks on AES-like Hashing

TL;DR: The essential ideas of the construction of the Meet-in-the-Middle preimage attack are formulated, the problem of searching for the best attacks into optimization problems under constraints in Mixed-Integer-Linear-Programming (MILP) models are translated, and the first attacks against the full and extended Haraka-512 v2, and 8-round AES-128 hashing modes are obtained.
Book ChapterDOI

New Attacks on Feistel Structures with Improved Memory Complexities

TL;DR: In this paper, the authors describe improved attacks on Feistel structures with more than 4 rounds, combining the main benefits of meet-in-the-middle attacks and dissection attacks.
Book ChapterDOI

Meet-in-the-Middle Attacks Revisited: Key-Recovery, Collision, and Preimage Attacks

TL;DR: In this paper, Bao et al. proposed an automatic method for systematically exploring the configuration space of meet-in-the-middle (MITM) preimage attacks and extended it into a constraint-based framework for finding exploitable MITM characteristics in the context of key-recovery and collision attacks by taking the subtle peculiarities of both scenarios into account.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Book

Fast Software Encryption

TL;DR: Simplified variants that omit a quadratic function and a fixed rotation in RC6 are examined to clarify their essential contribution to the overall security of RC6.
Book ChapterDOI

Polynomial reconstruction based cryptography

TL;DR: A short overview of recent works on the problem of Decoding Reed Solomon Codes (aka Polynomial Reconstruction) and the novel applications that were enabled due to this development.