Improved Preimage Attacks on RIPEMD-160 and HAS-160

被引:3
作者
Shen, Yanzhao [1 ,2 ]
Wang, Gaoli [3 ]
机构
[1] Shandong Univ, Sch Math, Jinan 250100, Shandong, Peoples R China
[2] Shandong Univ, Key Lab Cryptol Technol & Informat Secur, Minist Educ, Jinan 250100, Shandong, Peoples R China
[3] East China Normal Univ, Shanghai Key Lab Trustworthy Comp, Sch Comp Sci & Software Engn, Shanghai 200062, Peoples R China
基金
中国国家自然科学基金;
关键词
Cryptography; Preimage attack; RIPEMD-160; HAS-160; Differential meet-in-the-middle; Hash function;
D O I
10.3837/tiis.2018.02.011
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The hash function RIPEMD-160 is a worldwide ISO/IEC standard and the hash function HAS-160 is the Korean hash standard and is widely used in Korea. On the basis of differential meet-in-the-middle attack and biclique technique, a preimage attack on 34-step RIPEMD-160 with message padding and a pseudo-preimage attack on 71-step HAS-160 without message padding are proposed. The former is the first preimage attack from the first step, the latter increases the best pseudo-preimage attack from the first step by 5 steps. Furthermore, we locate the linear spaces in another message words and exchange the bicliques construction process and the mask vector search process. A preimage attack on 35-step RIPEMD-160 and a preimage attack on 71-step HAS-160 are presented. Both of the attacks are from the intermediate step and satisfy the message padding. They improve the best preimage attacks from the intermediate step on step-reduced RIPEMD-160 and HAS-160 by 4 and 3 steps respectively. As far as we know, they are the best preimage and pseudo-preimage attacks on step-reduced RIPEMD-160 and HAS-160 respectively in terms of number of steps.
引用
收藏
页码:727 / 746
页数:20
相关论文
共 27 条
[1]  
Aaram Yun, 2005, Information Security and Cryptology - ICISC 2005. 8th International Conference. Revised Selected Papers (Lecture Notes in Computer Science Vol. 3935), P146
[2]  
[Anonymous], 1997, Handbook of Applied Cryptography
[3]  
Aoki K., 2008, LNCS, P103, DOI DOI 10.1007/978-3-642-04159-4
[4]  
Biham E, 2005, LECT NOTES COMPUT SC, V3494, P36
[5]  
Cho HS, 2006, LECT NOTES COMPUT SC, V4296, P286
[6]  
Deukjo Hong, 2009, Information Security and Cryptology, ICISC 2009. 12th International Conference, ICISC 2009. Revised Selected Papers, P332
[7]   EXHAUSTIVE CRYPT-ANALYSIS OF NBS DATA ENCRYPTION STANDARD [J].
DIFFIE, W ;
HELLMAN, ME .
COMPUTER, 1977, 10 (06) :74-84
[8]  
Dobbertin H., 1996, Fast Software Encryption. Third International Workshop Proceedings, P71
[9]   Higher-Order Differential Meet-in-the-middle Preimage Attacks on SHA-1 and BLAKE [J].
Espitau, Thomas ;
Fouque, Pierre-Alain ;
Karpman, Pierre .
ADVANCES IN CRYPTOLOGY, PT I, 2015, 9215 :683-701
[10]  
Guo J, 2010, LECT NOTES COMPUT SC, V6477, P56, DOI 10.1007/978-3-642-17373-8_4