Attacks on Round-Reduced BLAKE

نویسندگان

  • Ji Li
  • Liangyu Xu
چکیده

BLAKE is a new hash family proposed for SHA-3. The core of compression function reuses the core function of ChaCha. A rounddependent permutation is used as message schedule. BLAKE is claimed to achieve full diffusion after 2 rounds. However, message words can be controlled on the first several founds. By exploiting properties of message permutation, we can attack 2.5 reduced rounds. The results do not threat the security claimed in the specification. 1 Description of BLAKE The hash family of BLAKE [1] includes four instances BLAKE-28, BLAKE-32, BLAKE-48, BLAKE-64. BLAKE-28 and BLAKE-32 operate on 32-bit words and output 224 bits and 256 bits digest. BLAKE-48 and BLAKE-64 operate 64-bit words and output 384 bits and 512 bits digest. We give a short description of BLAKE-32 with the same notations in [1]. The compression function of BLAKE-32 takes four values as inputs: – A previous chain value (8 words) ht−1 = ht−1 0 , · · · , h t−1 7 – A message block (16 words) m = m0, · · · ,m15 – A salt (4 words) s = s0, · · · , s3 – A counter (2 words) t = t0, t1 The compression function is written as: h = compress(ht−1,m, s, t) A 16-word state v0, · · · , v15 is initialized such that different inputs produce different initial states, which is represented as 4× 4 matrix as follows:  v0 v1 v2 v3 v4 v5 v6 v7 v8 v9 v10 v11 v12 v13 v14 v15 ←  h0 h1 h2 h3 h4 h5 h6 h7 s0 ⊕ c0 s1 ⊕ c1 s2 ⊕ c2 s3 ⊕ c3 t0 ⊕ c4 t1 ⊕ c5 t0 ⊕ c6 t1 ⊕ c7  After initialized, the state v is transformed by a round function, which computes: G0(v0, v4, v8, v12) G1(v1, v5, v9, v13) G2(v2, v6, v10, v14) G3(v3, v7, v11, v15) G4(v0, v5, v10, v11) G5(v1, v6, v11, v12) G6(v2, v7, v8, v13) G7(v3, v4, v9, v14)

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Improved boomerang attacks on round-reduced SM3 and keyed permutation of BLAKE-256

In this paper we study the security of hash functions SM3 and BLAKE-256 against boomerang attack. SM3 is designed by X. Wang et al. and published by Chinese Commercial Cryptography Administration Office for the use of electronic certification service system in China. BLAKE is one of the five finalists of the NIST SHA-3 competition submitted by J.-P. Aumasson et al. For SM3, we present boomerang...

متن کامل

Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE

The SHA-3 competition organized by NIST [1] aims to find a new hash standard as a replacement of SHA-2. Till now, 14 submissions have been selected as the second round candidates, including Skein and BLAKE, both of which have components based on modular addition, rotation and bitwise XOR (ARX). In this paper, we propose improved near-collision attacks on the reduced-round compression functions ...

متن کامل

Boomerang Attacks on BLAKE-32

We present high probability differential trails on 2 and 3 rounds of BLAKE-32. Using the trails we are able to launch boomerang attacks on up to 8 round-reduced keyed permutation of BLAKE-32. Also, we show that boomerangs can be used as distinguishers for hash/compression functions and present such distinguishers for the compression function of BLAKE-32 reduced to 7 rounds. Since our distinguis...

متن کامل

The Boomerang Attacks on BLAKE and BLAKE2

In this paper, we study the security margins of hash functions BLAKE and BLAKE2 against the boomerang attack. We launch boomerang attacks on all four members of BLAKE and BLAKE2, and compare their complexities. We propose 8.5-round boomerang attacks on both BLAKE-512 and BLAKE2b with complexities 2 and 2 respectively. We also propose 8-round attacks on BLAKE256 with complexity 2 and 7.5-round a...

متن کامل

Higher-Order Differential Meet-in-the-middle Preimage Attacks on SHA-1 and BLAKE

At CRYPTO 2012, Knellwolf and Khovratovich presented a differential formulation of advanced meet-in-the-middle techniques for preimage attacks on hash functions. They demonstrated the usefulness of their approach by significantly improving the previously best known attacks on SHA-1 from CRYPTO 2009, increasing the number of attacked rounds from a 48-round one-block pseudo-preimage without paddi...

متن کامل

Total break of Zorro using linear and differential attacks

An AES-like lightweight block cipher, namely Zorro, was proposed in CHES 2013. While it has a 16-byte state, it uses only 4 S-Boxes per round. This weak nonlinearity was widely criticized, insofar as it has been directly exploited in all the attacks on Zorro reported by now, including the weak key, reduced round, and even full round attacks. In this paper, using some properties discovered by Wa...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2009  شماره 

صفحات  -

تاریخ انتشار 2009