scispace - formally typeset
Search or ask a question
Topic

Rebound attack

About: Rebound attack is a research topic. Over the lifetime, 69 publications have been published within this topic receiving 4519 citations.


Papers
More filters
Book ChapterDOI
14 Aug 2005
TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Abstract: In this paper, we present new collision search attacks on the hash function SHA-1. We show that collisions of SHA-1 can be found with complexity less than 269 hash operations. This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound.

1,600 citations

Book ChapterDOI
14 Dec 1994
TL;DR: The concept of truncated differentials is introduced and it is shown how to find a minimum nonlinear order of a block cipher using higher order differentials.
Abstract: In [6] higher order derivatives of discrete functions were considered and the concept of higher order differentials was introduced. We introduce the concept of truncated differentials and present attacks on ciphers presumably secure against differential attacks, but vulnerable to attacks using higher order and truncated differentials. Also we give a differential attack using truncated differentials on DES reduced to 6 rounds using only 46 chosen plaintexts with an expected running time of about the time of 3,500 encryptions. Finally it is shown how to find a minimum nonlinear order of a block cipher using higher order differentials.

771 citations

Book ChapterDOI
19 Aug 2009
TL;DR: In this paper, a related-key attack on the full 256-bit key AES was presented, which works for one out of every 235 keys with 2120 data and time complexity and negligible memory.
Abstract: In this paper we construct a chosen-key distinguisher and a related-key attack on the full 256-bit key AES. We define a notion of differential q -multicollision and show that for AES-256 q-multicollisions can be constructed in time q·267 and with negligible memory, while we prove that the same task for an ideal cipher of the same block size would require at least $O(q\cdot 2^{\frac{q-1}{q+1}128})$ time. Using similar approach and with the same complexity we can also construct q-pseudo collisions for AES-256 in Davies-Meyer mode, a scheme which is provably secure in the ideal-cipher model. We have also computed partial q-multicollisions in time q·237 on a PC to verify our results. These results show that AES-256 can not model an ideal cipher in theoretical constructions. Finally we extend our results to find the first publicly known attack on the full 14-round AES-256: a related-key distinguisher which works for one out of every 235 keys with 2120 data and time complexity and negligible memory. This distinguisher is translated into a key-recovery attack with total complexity of 2131 time and 265 memory.

290 citations

Book ChapterDOI
13 Jul 2009
TL;DR: The rebound attack consists of an inbound phase with a match-in-the-middle part to exploit the available degrees of freedom in a collision attack to efficiently bypass the low probability parts of a differential trail.
Abstract: In this work, we propose the rebound attack, a new tool for the cryptanalysis of hash functions. The idea of the rebound attack is to use the available degrees of freedom in a collision attack to efficiently bypass the low probability parts of a differential trail. The rebound attack consists of an inbound phase with a match-in-the-middle part to exploit the available degrees of freedom, and a subsequent probabilistic outbound phase. Especially on AES based hash functions, the rebound attack leads to new attacks for a surprisingly high number of rounds. We use the rebound attack to construct collisions for 4.5 rounds of the 512-bit hash function Whirlpool with a complexity of 2120 compression function evaluations and negligible memory requirements. The attack can be extended to a near-collision on 7.5 rounds of the compression function of Whirlpool and 8.5 rounds of the similar hash function Maelstrom. Additionally, we apply the rebound attack to the SHA-3 submission Grostl, which leads to an attack on 6 rounds of the Grostl-256 compression function with a complexity of 2120 and memory requirements of about 264.

282 citations

01 Jan 2003
TL;DR: Whirlpool, a 512-bit hash function operating on messages less than 2 bits in length, is presented, designed according to the Wide Trail strategy and permits a wide variety of implementation tradeoffs.
Abstract: We present Whirlpool, a 512-bit hash function operating on messages less than 2 bits in length. The function structure is designed according to the Wide Trail strategy and permits a wide variety of implementation tradeoffs. (Revised on May 24, 2003)

239 citations

Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
83% related
Cryptography
37.3K papers, 854.5K citations
83% related
Encryption
98.3K papers, 1.4M citations
81% related
Cryptographic protocol
11.7K papers, 268.8K citations
79% related
Hash function
31.5K papers, 538.5K citations
79% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20211
20202
20181
20173
20164
20155