scholarly journals Cryptanalysis of Haraka

Author(s):  
Jérémy Jean

In this paper, we describe attacks on the recently proposed Haraka hash functions. First, for the two hash functions Haraka-256/256 and Haraka-512/256 in the family, we show how two colliding messages can be constructed in about 216 function evaluations. Second, we invalidate the preimage security claim for Haraka-512/256 with an attack finding one preimage in about 2192 function evaluations. These attacks are possible thanks to symmetries in the internal state that are preserved over several rounds.

Doklady BGUIR ◽  
2021 ◽  
Vol 19 (3) ◽  
pp. 89-95
Author(s):  
R. M. Ospanov ◽  
Ye. N. Seitkulov ◽  
B. B. Yergaliyeva ◽  
N. M. Sisenov

The purpose of this article is to construct an internal function underlying the “Sponge” scheme for constructing  cryptographic  hash  functions.  An  internal  function in  the  “Sponge”  scheme  is  a  fixed-length transformation  or  permutation  that  operates  on  a  fixed  number  of  bits  that  make  up  the  internal  state  of  the function. There are various constructive approaches to functiondesign. The most common approach is to use a permutation based on a symmetric block encryption algorithm with constants as the key. This article builds an internal  function  using  the  generalized  AES  design  methodology. This  methodology  makes  it  easy  to  design block  ciphers  to  encrypt  large  blocks  of  plaintext  with  small  components,  representing  the  processed  data as  multidimensional  arrays.  The  internal  function  is  a  block  cipher  that  processes  2048  bits,  represented as  a  9-dimensional  array  of  512  4-bit  elements  with  size  2 × 2 × 2 × 2 × 2 × 2 × 2 × 2 × 2.  Each  round of encryption  consists  of  three  transformations  (S-blocks,  linear  transformation,  and  permutation),  similar  to the three round transformations of AES SubBytes, MixColumns, and ShiftRows. The constructed function can be used as an internal function in the modified “Sponge” schemefor constructing cryptographic hash functions.


2010 ◽  
Vol 47 (1) ◽  
pp. 115-135 ◽  
Author(s):  
Michal Rjaško

Abstract In this paper we analyze the Chosen Target Forced Prefix (CTFP) preimage resistance security notion for hash functions firstly introduced in [Kelsey, J.-Kohno, T.: Herding hash functions and the Nostradamus attack, in: Advances in Cryptology-EUROCRYPT ’06, 25th Annual Internat. Conf. on the Theory and Appl. of Cryptographic Techniques (S. Vaudenay, ed.), St. Peters- burg, Russia, 2006, Lecture Notes in Comput. Sci., Vol. 4004, Springer-Verlag, Berlin, 2006, pp. 183-200]. We give a formal definition of this property in hash function family settings and work out all the implications and separations be- tween the CTFP preimage resistance and other standard notions of hash function security (preimage resistance, collision resistance, etc.). This paper follows the work of [Rogaway, P.-Shrimpton, T.: Cryptographic hash-function basics: Def- initions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance, in: Fast Software Encryption, 11th Interna- tional Workshop-FSE ’04 (B. Roy et al., eds.), Delhi, India, 2004, Lecture Notes in Comput. Sci., Vol. 3017, Springer-Verlag, Berlin, 2004, pp. 371-388], where they define seven basic notions of hash function security and examine all the relationships among these notions. We also define a new property for security of hash function families-always CTFP preimage resistance, which guarantees CTFP security for all the hash functions in the family.


Cryptography ◽  
2021 ◽  
Vol 5 (4) ◽  
pp. 26
Author(s):  
Julian Danner ◽  
Martin Kreuzer

A differential fault attack framework for the Enocoro family of stream ciphers is presented. We only require that the attacker can reset the internal state and inject a random byte-fault, in a random register, during a known time period. For a single fault injection, we develop a differential clocking algorithm that computes a set of linear equations in the in- and output differences of the non-linear parts of the cipher and relates them to the differential keystream. The usage of these equations is two-fold. Firstly, one can determine those differentials that can be computed from the faulty keystream, and secondly they help to pin down the actual location and timing of the fault injection. Combining these results, each fault injection gives us information on specific small parts of the internal state. By encoding the information we gain from several fault injections using the weighted Horn clauses, we construct a guessing path that can be used to quickly retrieve the internal state using a suitable heuristic. Finally, we evaluate our framework with the ISO-standardized and CRYPTREC candidate recommended cipher Enocoro-128v2. Simulations show that, on average, the secret key can be retrieved within 20 min on a standard workstation using less than five fault injections.


Author(s):  
Christof Beierle ◽  
Alex Biryukov ◽  
Luan Cardoso dos Santos ◽  
Johann Großschädl ◽  
Léo Perrin ◽  
...  

We introduce the Sparkle family of permutations operating on 256, 384 and 512 bits. These are combined with the Beetle mode to construct a family of authenticated ciphers, Schwaemm, with security levels ranging from 120 to 250 bits. We also use them to build new sponge-based hash functions, Esch256 and Esch384. Our permutations are among those with the lowest footprint in software, without sacrificing throughput. These properties are allowed by our use of an ARX component (the Alzette S-box) as well as a carefully chosen number of rounds. The corresponding analysis is enabled by the long trail strategy which gives us the tools we need to efficiently bound the probability of all the differential and linear trails for an arbitrary number of rounds. We also present a new application of this approach where the only trails considered are those mapping the rate to the outer part of the internal state, such trails being the only relevant trails for instance in a differential collision attack. To further decrease the number of rounds without compromising security, we modify the message injection in the classical sponge construction to break the alignment between the rate and our S-box layer.


2018 ◽  
Vol 2 (1) ◽  
pp. 21
Author(s):  
Sutarto Sutarto

This paper aims to reveal the nature of religious attitudes, factors that affect the attitude of religious, characteristics and development, the components and forms and how to develop the attitude of religious learners. The method used is library research and analyzed by reflective thinking. Based on the findings can be seen that the attitude of religious learners basically an internal state that exists in the learners that formed through interaction with the environment. The characteristics and development of the religious attitudes of each learner vary according to the stages of development. These differences can be seen from the cognitive, affective and conative aspects. Establishment and development of a stance must begin early and be done according to their cognitive characteristics, emotions and level of consciousness. There are two ways that can be done to grow and develop the attitude of religious learners, namely: First, the internalization of Islamic values. Internalization of Islamic values can be done by giving exemplary, suggestive and correction and social impulse. Second, creating a religious environment in the family, school and community.


Author(s):  
Christof Beierle ◽  
Jérémy Jean ◽  
Stefan Kölbl ◽  
Gregor Leander ◽  
Amir Moradi ◽  
...  

We present the family of authenticated encryption schemes SKINNY-AEAD and the family of hashing schemes SKINNY-Hash. All of the schemes employ a member of the SKINNY family of tweakable block ciphers, which was presented at CRYPTO 2016, as the underlying primitive. In particular, for authenticated encryption, we show how to instantiate members of SKINNY in the Deoxys-I-like ΘCB3 framework to fulfill the submission requirements of the NIST lightweight cryptography standardization process. For hashing, we use SKINNY to build a function with larger internal state and employ it in a sponge construction. To highlight the extensive amount of third-party analysis that SKINNY obtained since its publication, we briefly survey the existing cryptanalysis results for SKINNY-128-256 and SKINNY-128-384 as of February 2020. In the last part of the paper, we provide a variety of ASIC implementations of our schemes and propose new simple SKINNY-AEAD and SKINNY-Hash variants with a reduced number of rounds while maintaining a very comfortable security margin. https://csrc.nist.gov/Projects/Lightweight-Cryptography


1988 ◽  
Vol 62 (03) ◽  
pp. 419-423 ◽  
Author(s):  
Baba Senowbari-Daryan ◽  
George D. Stanley

Two Upper Triassic sphinctozoan sponges of the family Sebargasiidae were recovered from silicified residues collected in Hells Canyon, Oregon. These sponges areAmblysiphonellacf.A. steinmanni(Haas), known from the Tethys region, andColospongia whalenin. sp., an endemic species. The latter sponge was placed in the superfamily Porata by Seilacher (1962). The presence of well-preserved cribrate plates in this sponge, in addition to pores of the chamber walls, is a unique condition never before reported in any porate sphinctozoans. Aporate counterparts known primarily from the Triassic Alps have similar cribrate plates but lack the pores in the chamber walls. The sponges from Hells Canyon are associated with abundant bivalves and corals of marked Tethyan affinities and come from a displaced terrane known as the Wallowa Terrane. It was a tropical island arc, suspected to have paleogeographic relationships with Wrangellia; however, these sponges have not yet been found in any other Cordilleran terrane.


Sign in / Sign up

Export Citation Format

Share Document