scispace - formally typeset
Open AccessBook ChapterDOI

Subspace distinguisher for 5/8 rounds of the ECHO-256 hash function

Martin Schläffer
- Vol. 2010, pp 369-387
TLDR
First results for the hash function of ECHO are presented, providing a subspace distinguisher for 5 rounds and collisions for 4 out of 8 rounds of the ECHO-256 hash function and mounting a rebound attack with multiple inbound phases to efficiently find according message pairs for ECHO.
Abstract
In this work we present first results for the hash function of ECHO. We provide a subspace distinguisher for 5 rounds and collisions for 4 out of 8 rounds of the ECHO-256 hash function. The complexities are 296 compression function calls for the distinguisher and 264 for the collision attack. The memory requirements are 264 for all attacks. To get these results, we consider new and sparse truncated differential paths through ECHO. We are able to construct these paths by analyzing the combined MixColumns and BigMixColumns transformation. Since in these sparse truncated differential paths at most one fourth of all bytes of each ECHO state are active, missing degrees of freedom are not a problem. Therefore, we are able to mount a rebound attack with multiple inbound phases to efficiently find according message pairs for ECHO.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

A brief survey of Cryptocurrency systems

TL;DR: A perspective on how Cryptocurrencies mine is surveyed and compared and contrast current mining techniques as used by major Cryptocurrency, and the strengths, weaknesses, and possible threats to each mining strategy are evaluated.
ReportDOI

Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition

TL;DR: This report summarizes the evaluation and selection of the five SHA-3 finalists – BLAKE, Grostl, JH, Keccak and Skein.
Journal ArticleDOI

The Rebound Attack and Subspace Distinguishers: Application to Whirlpool

TL;DR: In this paper, the rebound attack was introduced as a variant of differential cryptanalysis on hash functions and applied to the hash function Whirlpool, standardized by ISO/IEC.
Book ChapterDOI

Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl

TL;DR: This paper presents non-full-active Super-Sbox analysis which can detect non-ideal properties of a class of AES-based permutations with a low complexity and improves a semi-free-start collision attack on the 7-round Grostl-512 compression function.
Book ChapterDOI

Multiple Limited-Birthday Distinguishers and Applications

TL;DR: A new improvement of the rebound techniques, used for cryptanalyzing AES -like permutations during the past years, is proposed, that allows to reduce the complexity of the attacks and increases the probability of the outbound part by considering a new type of differential paths.
References
More filters
Book

The Design of Rijndael: AES - The Advanced Encryption Standard

TL;DR: The underlying mathematics and the wide trail strategy as the basic design idea are explained in detail and the basics of differential and linear cryptanalysis are reworked.
BookDOI

The Design of Rijndael

TL;DR: This volume is the authoritative guide to the Rijndael algorithm and AES and professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
Book

Fast Software Encryption

TL;DR: Simplified variants that omit a quadratic function and a fixed rotation in RC6 are examined to clarify their essential contribution to the overall security of RC6.
Book ChapterDOI

Polynomial reconstruction based cryptography

TL;DR: A short overview of recent works on the problem of Decoding Reed Solomon Codes (aka Polynomial Reconstruction) and the novel applications that were enabled due to this development.
Book

Advances in Cryptology - CRYPTO 2002

Moti Yung
TL;DR: A new block cipher is defined, the BES, that uses only simple algebraic operations in GF (2) that can be regarded as being identical to the AES with a restricted message space and key space, thus enabling the AES to be realised solely using simple algebraics operations in one fieldGF (2).
Related Papers (5)