A Collision Attack on AURORA-512

نویسنده

  • Yu Sasaki
چکیده

In this note, we present a collision attack on AURORA-512, which is one of the candidates for SHA-3. The attack complexity is approximately 2 AURORA-512 operations, which is less than the birthday bound of AURORA-512, namely, 2. Our attack exploits some weakness in the mode of operation. keywords: AURORA, DMMD, collision, multi-collision 1 Description of AURORA-512 We briefly describe the specification of AURORA-512. Please refer Ref [1] for details. An input message is padded to be a multiple of 512 bits by the standard MD message padding, then, the padded message is divided into 512-bit message blocks (M0,M1, . . . , MN−1). In AURORA-512, compression functions Fk : {0, 1}256×{0, 1}512 → {0, 1}256 and Gk : {0, 1}256 × {0, 1}512 → {0, 1}256, two permutations MF : {0, 1}512 → {0, 1}512 and MFF : {0, 1}512 → {0, 1}512, and two initial 256-bit chaining values H 0 and H D 0 are defined . The algorithm to compute a hash value is as follows. 1. for k=0 to N − 1 { 2. H k+1 ← Fk(H k ,Mk). 3. H k+1 ← Gk(H k ,Mk). 4. If k mod 8 = 7 { 5. temp ← H k+1‖H k+1 6. H k+1‖H k+1 ← MF (temp). 7. } 8. } 9. Output MFF (H N‖H N ). For example, we show the computation of AURORA-512 for a 10-block message in Fig. 1. 2 Attack Description Our attack finds collisions of 8-block messages with a complexity of 2. The attack procedure is as follows. The attack is also illustrated in Fig. 2 1 Fk and F ′ k are identical if k ≡ k′mod 8. Gk and Gk also follow the same rule.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A 2nd-Preimage Attack on AURORA-512

In this note, we present a 2nd-preimage attack on AURORA512, which is one of the candidates for SHA-3. Our attack can generate 2nd-preimages of any given message, in particular, the attack complexity becomes optimal when the message length is 9 blocks or more. In such a case, the attack complexity is approximately 2 AURORA-512 operations, which is less than the brute force attack on AURORA-512,...

متن کامل

A Full Key Recovery Attack on HMAC-AURORA-512

In this note, we present a full key recovery attack on HMACAURORA-512 when 512-bit secret keys are used and the MAC length is 512-bit long. Our attack requires 2 queries and the off-line complexity is 2 AURORA-512 operations, which is significantly less than the complexity of the exhaustive search for a 512-bit key. The attack can be carried out with a negligible amount of memory. Our attack ca...

متن کامل

On a Conditional Collision Attack on NaSHA-512

A collision attack on NaSHA-512 was proposed by L. Ji et al. The claimed complexity of the attack is 2. The proposed attack is realized by using a suitable differential pattern. In this note we show that the correct result that can be inferred from their differential pattern is in fact a conditional one. It can be stated correctly as follows: A collision attack on NaSHA-512 of complexity k = 1,...

متن کامل

Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512

This paper studies two types of attacks on the hash function Shabal. The first attack is a low-weight pseudo collision attack on Shabal. Since a pseudo collision attack is trivial for Shabal, we focus on a low-weight pseudo collision attack. It means that only low-weight difference in a chaining value is considered. By analyzing the difference propagation in the underlying permutation, we can c...

متن کامل

On Collisions of Hash Functions Turbo SHA-2

In this paper we don't examine security of Turbo SHA-2 completely; we only show new collision attacks on it, with smaller complexity than it was considered by Turbo SHA-2 authors. In [1] they consider Turbo SHA-224/256r and Turbo SHA-384/512-r with variable number of rounds r from 1 to 8. The authors of [1] show collision attack on Turbo SHA-256-1 with one round which has the complexity of 2. F...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2009  شماره 

صفحات  -

تاریخ انتشار 2009