Collision Attacks on Round-Reduced SHA-3 Using Conditional Internal Differentials

نویسندگان

چکیده

The KECCAK hash function was selected by NIST as the winner of $$\texttt {SHA-3}$$ competition in 2012 and became standard 2015. On account ’s importance theory applications, analysis its security has attracted increasing attention. In family, {SHA3-512}$$ shows strongest resistance against collision attacks: theoretical attacks only extend to four rounds solving polynomial systems with 64 times faster than birthday attack. Yet for instance SHAKE256 there are no results on that we aware literatures. this paper, study round-reduced . Inspired work Dinur, Dunkelman Shamir 2013, propose a variant attack improve internal differential cryptanalysis abstracting new concepts such transition conditions difference table. With help these techniques, develop using conditional differentials. More exactly, initial messages constrained linear pass through first two differential, their corresponding inputs entering last divided into different subsets search according values conditions. Together an improved target algorithm (TIDA), up 5 all six functions obtained. particular, 4-round 5-round {SHAKE256}$$ achieved complexity $$2^{237}$$ $$2^{185}$$ respectively. As far know, is best reduced , it

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials

On October 2-nd 2012 NIST announced its selection of the Keccak scheme as the new SHA-3 hash standard. In this paper we present the first published collision finding attacks on reduced-round versions of Keccak-384 and Keccak-512, providing actual collisions for 3-round versions, and describing an attack which is 2 times faster than birthday attacks for 4-round Keccak-384. For Keccak-256, we inc...

متن کامل

New Collision Attacks on Round-Reduced Keccak

In this paper, we focus on collision attacks against Keccak hash function family and some of its variants. Following the framework developed by Dinur et al. at FSE 2012 where 4-round collisions were found by combining 3-round differential trails and 1-round connectors, we extend the connectors one round further hence achieve collision attacks for up to 5 rounds. The extension is possible thanks...

متن کامل

Non-linear Reduced Round Attacks against SHA-2 Hash Family

Most of the attacks against (reduced) SHA-2 family in literature have used local collisions which are valid for linearized version of SHA-2 hash functions. Recently, at FSE ’08, an attack against reduced round SHA-256 was presented by Nikolić and Biryukov which used a local collision which is valid for the actual SHA-256 function. It is a 9-step local collision which starts by introducing a mod...

متن کامل

Improved Collision Attacks on the Reduced-Round Grøstl Hash Function

We analyze the Grøstl hash function, which is a 2nd-round candidate of the SHA-3 competition. Using the start-from-the-middle variant of the rebound technique, we show collision attacks on the Grøstl-256 hash function reduced to 5 and 6 out of 10 rounds with time complexities 2 and 2, respectively. Furthermore, we demonstrate semi-free-start collision attacks on the Grøstl-224 and -256 hash fun...

متن کامل

Efficient Collision Search Attacks on SHA-0

In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 2 hash operations.

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: Lecture Notes in Computer Science

سال: 2023

ISSN: ['1611-3349', '0302-9743']

DOI: https://doi.org/10.1007/978-3-031-30634-1_8