scispace - formally typeset
Open AccessPosted Content

Preimage Attacks on 41-Step SHA-256 and 46-Step SHA-512.

Yu Sasaki, +2 more
- 01 Jan 2009 - 
- Vol. 2009, pp 479
Reads0
Chats0
TLDR
In this paper, the authors proposed a meet-in-the-middle attack on 41-and 46-step SHA-256 and SHA-512, respectively, which greatly increased the number of attacked steps compared to the best previous preimage attack working for only 24 steps.
Abstract
In this paper, we propose preimage attacks on 41-step SHA-256 and 46-step SHA-512, which drastically increase the number of attacked steps compared to the best previous preimage attack working for only 24 steps. The time complexity for 41-step SHA-256 is 2 compression function operations and the memory requirement is 2 × 10 words. The time complexity for 46-step SHA-512 is 2 compression function operations and the memory requirement is 2 × 10 words. Our attack is a meet-in-the-middle attack. We first consider the application of previous meet-in-the-middle attack techniques to SHA-2. We then analyze the message expansion of SHA-2 by considering all previous techniques to find a new independent message-word partition. We first explain the attack on 40-step SHA-256 whose complexity is 2 to describe the ideas. We then explain how to extend the attack. keywords: SHA-256, SHA-512, hash, preimage attack, meet-in-the-middle

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Security and Privacy in Decentralized Energy Trading Through Multi-Signatures, Blockchain and Anonymous Messaging Streams

TL;DR: This paper has implemented a proof-of-concept for decentralized energy trading system using blockchain technology, multi-signatures, and anonymous encrypted messaging streams, enabling peers to anonymously negotiate energy prices and securely perform trading transactions.
Proceedings ArticleDOI

Blockchain based e-voting recording system design

TL;DR: This research discusses the recording of voting result using blockchain algorithm from every place of election and proposed a method based on a predetermined turn on the system for each node in the built of blockchain.
Proceedings ArticleDOI

Privacy Preserving in Blockchain Based on Partial Homomorphic Encryption System for Ai Applications

TL;DR: This article considers i) Goldwasser- Micali and ii) Paillier encryption schemes for the comparative evaluation study with a focus on data privacy techniques and proves that the above two encryption schemes have less processing time and provide more strength to the possible attacks.
Journal ArticleDOI

Design of a dynamic key management plan for intelligent building energy management system based on wireless sensor network and blockchain technology

TL;DR: This paper probes into the framework of the wireless sensor network (WSN), and designed a network model of the IBEMS, and the security of blockchain technology was fully examined, and a dynamic key management strategy was proposed based on the blockchain for theIBEMS.
Book ChapterDOI

A Framework for Automated Independent-Biclique Cryptanalysis

TL;DR: Janus, a software framework built to provide assistance in finding independent-biclique attacks for a user-chosen set of parameters, e.g., the number of rounds and dimension of the biclique, is introduced.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

Finding Preimages in Full MD5 Faster Than Exhaustive Search

TL;DR: This paper presents the first cryptographic preimage attack on the full MD5 hash function, based on splice-and-cut and local-collision techniques that have been applied to step-reduced MD5 and other hash functions.
Book ChapterDOI

Preimage Attacks on One-Block MD4, 63-Step MD5 and More

Kazumaro Aoki, +1 more
TL;DR: This paper shows preimage attacks on one-block MD4 and MD5 reduced to 63 (out of 64) steps, based on the meet-in-the-middle attack, and many additional improvements make the preimage computable faster than that of the brute-force attack, 2128 hash computation.
Book ChapterDOI

Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1

Kazumaro Aoki, +1 more
TL;DR: The newly developed cryptanalytic techniques enable the meet-in-the-middle attack to be applied to reduced SHA-0 and SHA-1 hash functions by analyzing a message schedule that does not consist of permutations but linear combinations of message words.
Related Papers (5)