scispace - formally typeset
Open AccessPosted Content

New Collision attacks Against Up To 24-step SHA-2.

TLDR
New and improved attacks against 22, 23 and 24-step SHA-2 family using a local collision given by Sanadhya and Sarkar (SS) at ACISP '08 are provided.
Abstract
In this work, we provide new and improved attacks against 22, 23 and 24-step SHA-2 family using a local collision given by Sanadhya and Sarkar (SS) at ACISP ’08. The success probability of our 22-step attack is 1 for both SHA-256 and SHA-512. The computational efforts for the 23-step and 24step SHA-256 attacks are respectively 2 and 2 calls to the corresponding step reduced SHA-256. The corresponding values for the 23 and 24-step SHA-512 attack are respectively 2 and 2 calls. Using a look-up table having 2 (resp. 2) entries the computational effort for finding 24-step SHA-256 (resp. SHA-512) collisions can be reduced to 2 (resp. 2) calls. We exhibit colliding message pairs for 22, 23 and 24-step SHA-256 and SHA-512. This is the first time that a colliding message pair for 24-step SHA-512 is provided. The previous work on 23 and 24-step SHA-2 attacks is due to Indesteege et al. and utilizes the local collision presented by Nikolic and Biryukov (NB) at FSE ’08. The reported computational efforts are 2 and 2 for 23 and 24-step SHA-256 respectively and 2 and 2 for 23 and 24-step SHA-512. The previous 23 and 24-step attacks first constructed a pseudo-collision and later converted it into a collision for the reduced round SHA-2 family. We show that this two step procedure is unnecessary. Although these attacks improve upon the existing reduced round SHA-2 attacks, they do not threaten the security of the full SHA-2 family.

read more

Content maybe subject to copyright    Report

Citations
More filters

The Skein Hash Function Family

Stefan Lucks, +1 more
TL;DR: Together with the Threefish large-block cipher at Skein's core, this design provides a full set of symmetric cryptographic primitives suitable for most modern applications.
BookDOI

Advances in Cryptology -- EUROCRYPT 2013

TL;DR: 41 full papers included in this volume deal with cryptanalysis of hash functions, side-channel attacks, number theory, lattices, public key encryption, digital signatures, homomorphic cryptography, quantum cryptography, storage, tools, and secure computation.
Book ChapterDOI

Finding SHA-2 characteristics: searching through a minefield of contradictions

TL;DR: This paper presents the first automated tool for finding complex differential characteristics in SHA-2 and shows that the techniques on SHA-1 cannot directly be applied toSHA-2, and shows how to overcome difficulties by including the search for conforming message pairs in thesearch for differential characteristics.
Journal ArticleDOI

A survey on physical unclonable function (PUF)-based security solutions for Internet of Things

TL;DR: In this article, the authors present a review of the security challenges of emerging IoT networks and discuss some of the attacks and their countermeasures based on different domains in IoT networks, and present a proof-of-concept PUF-based solution for secret key generation using resistive random-access memories (ReRAM) embedded in IoTs.
Book ChapterDOI

Improving Local Collisions: New Attacks on Reduced SHA-256

TL;DR: In this paper, the authors focus on the construction of semi-free-start collisions for SHA-256, and show how to turn them into collisions using a two-block approach.
References
More filters
Journal Article

Security analysis of SHA-256 and sisters

TL;DR: In this article, the security of SHA-256, SHA-384 and SHA-512 against collision attacks was studied. But the authors concluded that neither Chabaud and Joux's attack, nor Dobbertin-style attacks also don't apply on the underlying structure.
Book ChapterDOI

Security Analysis of SHA-256 and Sisters

TL;DR: It is shown that slightly simplified versions of the hash functions are surprisingly weak : whenever symmetric constants and initialization values are used throughout the computations, and modular additions are replaced by exclusive or operations, symmetric messages hash to symmetric digests.
Journal Article

Analysis of step-reduced SHA-256

TL;DR: In this paper, the authors analyzed the security of SHA-256 against fast collision search and showed that the low probability of a single local collision may give rise to a false sense of security.
Book ChapterDOI

Collisions for Step-Reduced SHA-256

TL;DR: A differential that holds with high probability if the message satisfies certain conditions is developed, which helps to find collisions for step-reduced SHA-256.
Book ChapterDOI

New local collisions for the SHA-2 hash family

TL;DR: In this paper, the authors make a systematic study of local collisions for the SHA-2 family and identify certain impossible conditions for linear approximations of the constituent Boolean functions and compute the probabilities of the various differential paths.
Related Papers (5)