24 research outputs found

    2-Dimension Sums: Distinguishers Beyond Three Rounds of RIPEMD-128 and RIPEMD-160

    Get PDF
    This paper presents differential-based distinguishers against ISO standard hash functions RIPEMD-128 and RIPEMD-160. The compression functions of RIPEMD-128/-160 adopt the double-branch structure, which updates a chaining variable by computing two functions and merging their outputs. Due to the double size of the internal state and difficulties of controlling two functions simultaneously, only few results were published before. In this paper, second-order differential paths are constructed on reduced RIPEMD-128 and -160. This leads to a practical 4-sum attack on 47 steps (out of 64 steps) of RIPEMD-128 and 40 steps (out of 80 steps) of RIPEMD-160. We then extend the distinguished property from the 4-sum to other properties, which we call \emph{a 2-dimension sum} and \emph{a partial 2-dimension sum}. As a result, the practical partial 2-dimension sum is generated on 48 steps of RIPEMD-128 and 42 steps of RIPEMD-160, with a complexity of 2352^{35} and 2362^{36}, respectively. Theoretically, 22-dimension sums are generated faster than the exhaustive search up to 52 steps of RIPEMD-128 and 51 steps of RIPEMD-160, with a complexity of 21012^{101} and 21582^{158}, respectively. The practical attacks are implemented, and examples of generated (partial) 2-dimension sums are presented

    Improved Preimage Attack on One-block MD4

    Get PDF
    We propose an improved preimage attack on one-block MD4 with the time complexity 294.982^{94.98} MD4 compression function operations, as compared to 21072^{107} in \cite{AokiS-sac08}. We research the attack procedure in \cite{AokiS-sac08} and formulate the complexity for computing a preimage attack on one-block MD4. We attain the result mainly through the following two aspects with the help of the complexity formula. First, we continue to compute two more steps backward to get two more chaining values for comparison during the meet-in-the-middle attack. Second, we search two more neutral words in one independent chunk, and then propose the multi-neutral-word partial-fixing technique to get more message freedom and skip ten steps for partial-fixing, as compared to previous four steps. We also use the initial structure technique and apply the same idea to improve the pseudo-preimage and preimage attacks on Extended MD4 with 225.22^{25.2} and 212.62^{12.6} improvement factor, as compared to previous attacks in \cite{SasakiA-acisp09}, respectively

    Quantum Collision Attacks on Reduced SHA-256 and SHA-512

    Get PDF
    In this paper, we study dedicated quantum collision attacks on SHA-256 and SHA-512 for the first time. The attacks reach 38 and 39 steps, respectively, which significantly improve the classical attacks for 31 and 27 steps. Both attacks adopt the framework of the previous work that converts many semi-free-start collisions into a 2-block collision, and are faster than the generic attack in the cost metric of time-space tradeoff. We observe that the number of required semi-free-start collisions can be reduced in the quantum setting, which allows us to convert the previous classical 38 and 39 step semi-free-start collisions into a collision. The idea behind our attacks is simple and will also be applicable to other cryptographic hash functions

    Improved Differential Attacks for ECHO and Grostl

    Get PDF
    We present improved cryptanalysis of two second-round SHA-3 candidates: the AES-based hash functions ECHO and GROSTL. We explain methods for building better differential trails for ECHO by increasing the granularity of the truncated differential paths previously considered. In the case of GROSTL, we describe a new technique, the internal differential attack, which shows that when using parallel computations designers should also consider the differential security between the parallel branches. Then, we exploit the recently introduced start-from-the-middle or Super-Sbox attacks, that proved to be very efficient when attacking AES-like permutations, to achieve a very efficient utilization of the available freedom degrees. Finally, we obtain the best known attacks so far for both ECHO and GROSTL. In particular, we are able to mount a distinguishing attack for the full GROSTL-256 compression function

    Neural Network Contribute to Reverse Cryptographic Processes in Bitcoin Systems: attention on SHA256

    Get PDF
    Bitcoin is a digital currency created in January 2009 following the housing market crash that promises lower transaction fees than traditional online payment mechanisms. Though each bitcoin transaction is recorded in a public log, the names of buyers and sellers are never revealed. While that keeps bitcoin users' transactions private, it also lets them buy or sell anything without easily tracing it back to them. Bitcoin is based on cryptographic evidence, which therefore does not suffer from the weakness present in a model based on trust in guarantee authorities. The use of cryptography is of crucial importance in the Bitcoin system. In addition to maintaining data secrecy, in the case of Bitcoin, cryptography is used to make it impossible for anyone to spend money from another user's wallet. In our paper, we develop the idea that it is possible to reverse the cryptography process based on hash functions (one-way) through Machine Translation with neural networks. Assuming this hypothesis is true and considering some quantistic algorithms to decrypt certain types of hash functions, we will highlight their effects on the Bitcoin system

    Design and Analysis of Cryptographic Hash Functions

    Get PDF
    Wydzia艂 Matematyki i InformatykiKryptograficzne funkcje haszuj膮ce stanowi膮 element sk艂adowy wielu algorytm贸w kryptograficznych. Przyk艂adowymi zastosowaniami kryptograficznych funkcji haszuj膮cych s膮 podpisy cyfrowe oraz kody uwierzytelniania wiadomo艣ci. Ich w艂asno艣ci kryptograficzne maj膮 znacz膮cy wp艂yw na poziom bezpiecze艅stwa system贸w kryptograficznych wykorzystuj膮cych haszowanie. W dysertacji analizowane s膮 kryptograficzne funkcje haszuj膮ce oraz om贸wione g艂贸wne zasady tworzenia bezpiecznych kryptograficznych funkcji haszuj膮cych. Analizujemy bezpiecze艅stwo dedykowanych funkcji haszuj膮cych (BMW, Shabal, SIMD, BLAKE2, Skein) oraz funkcji haszuj膮cych zbudowanych z szyfr贸w blokowych (Crypton, Hierocrypt-3, IDEA, SAFER++, Square). G艂贸wnymi metodami kryptoanalizy u偶ytymi s膮 skr贸cona analiza r贸偶nicowa, analiza rotacyjna i przesuwna. Uzyskane wyniki pokazuj膮 s艂abo艣ci analizowanych konstrukcji.Cryptographic Hash Functions (CHFs) are building blocks of many cryptographic algorithms. For instance, they are indispensable tools for efficient digital signature and authentication tags. Their security properties have tremendous impact on the security level of systems, which use cryptographic hashing. This thesis analyzes CHFs and studies the design principles for construction of secure and efficient CHFs. The dissertation investigates security of both dedicated hash functions (BMW, Shabal, SIMD, BLAKE2, Skein) and hash functions based on block ciphers (Crypton, Hierocrypt-3, IDEA, SAFER++, Square). The main cryptographic tools applied are truncated differentials, rotational and shift analysis. The findings show weaknesses in the designs

    Meet-in-the-Middle Attacks Revisited: Key-recovery, Collision, and Preimage Attacks

    Get PDF
    At EUROCRYPT 2021, Bao et al. proposed an automatic method for systematically exploring the configuration space of meet-in-the-middle (MITM) preimage attacks. We further extend it into a constraint-based framework for finding exploitable MITM characteristics in the context of key-recovery and collision attacks by taking the subtle peculiarities of both scenarios into account. Moreover, to perform attacks based on MITM characteristics with nonlinear constrained neutral words, which have not been seen before, we present a procedure for deriving the solution spaces of neutral words without solving the corresponding nonlinear equations or increasing the overall time complexities of the attack. We apply our method to concrete symmetric-key primitives, including SKINNY, ForkSkinny, Romulus, Saturnin, Grostl, Whirlpool, and hashing modes with AES-256. As a result, we identify the first 23-round key-recovery attack on SKINNY-nn-3n3n and the first 24-round key-recovery attack on ForkSkinny-nn-3n3n in the single-key model. Moreover, improved (pseudo) preimage or collision attacks on round-reduced Whirlpool, Grostl, and hashing modes with AES-256 are obtained. In particular, employing the new representation of the AES key schedule due to Leurent and Pernot (EUROCRYPT 2021), we identify the first preimage attack on 10-round AES-256 hashing

    Meet-in-the-Middle (Second) Preimage Attacks on Two Double- Branch Hash Functions RIPEMD and RIPEMD-128

    No full text
    corecore