Efficient Collision Attack Frameworks for RIPEMD-160

Author(s):  
Fukang Liu ◽  
Christoph Dobraunig ◽  
Florian Mendel ◽  
Takanori Isobe ◽  
Gaoli Wang ◽  
...  
Keyword(s):  
2012 ◽  
Vol 55 (11) ◽  
pp. 2521-2529 ◽  
Author(s):  
WenYing Zhang ◽  
YanYan Li ◽  
Lei Wu
Keyword(s):  

Author(s):  
Amit Kumar Chauhan ◽  
Abhishek Kumar ◽  
Somitra Kumar Sanadhya

Recently, Hosoyamada and Sasaki (EUROCRYPT 2020), and Xiaoyang Dong et al. (ASIACRYPT 2020) proposed quantum collision attacks against AES-like hashing modes AES-MMO and AES-MP. Their collision attacks are based on the quantum version of the rebound attack technique exploiting the differential trails whose probabilities are too low to be useful in the classical setting but large enough in the quantum setting. In this work, we present dedicated quantum free-start collision attacks on Hirose’s double block length compression function instantiated with AES-256, namely HCF-AES-256. The best publicly known classical attack against HCF-AES-256 covers up to 9 out of 14 rounds. We present a new 10-round differential trail for HCF-AES-256 with probability 2−160, and use it to find collisions with a quantum version of the rebound attack. Our attack succeeds with a time complexity of 285.11 and requires 216 qRAM in the quantum-attack setting, where an attacker can make only classical queries to the oracle and perform offline computations. We also present a quantum free-start collision attack on HCF-AES-256 with a time complexity of 286.07 which outperforms Chailloux, Naya-Plasencia, and Schrottenloher’s generic quantum collision attack (ASIACRYPT 2017) in a model when large qRAM is not available.


2020 ◽  
Vol 2020 ◽  
pp. 1-8
Author(s):  
Deukjo Hong

We study known-key distinguishing and partial-collision attacks on GFN-2 structures with various block lengths in this paper. For 4-branch GFN-2, we present 15-round known-key distinguishing attack and 11-round partial-collision attack which improve previous results. We also present 17-round known-key distinguishing attack on 6-branch GFN-2 and 27-round known-key distinguishing attack on 8-branch GFN-2 and show that several partial-collision attacks are derived from them. Additionally, some attacks are valid under special conditions for the F-function.


IEEE Access ◽  
2019 ◽  
Vol 7 ◽  
pp. 63217-63229
Author(s):  
Yaoling Ding ◽  
Ying Shi ◽  
An Wang ◽  
Xuexin Zheng ◽  
Zongyue Wang ◽  
...  

Author(s):  
Yuying Li ◽  
Xiaohan HeLu ◽  
Mohan Li ◽  
Yanbin Sun ◽  
Le Wang
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document