DOI: 10.1007/978-3-540-71039-4_29
|View full text |Cite
|
Sign up to set email alerts
|

On the Salsa20 Core Function

Abstract: Abstract. In this paper, we point out some weaknesses in the Salsa20 core function that could be exploited to obtain up to 2 31 collisions for its full (20 rounds) version. We first find an invariant for its main building block, the quarterround function, that is then extended to the rowround and columnround functions. This allows us to find an input subset of size 2 32 for which the Salsa20 core behaves exactly as the transformation f (x) = 2x. An attacker can take advantage of this for constructing 2 31 coll… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
7
0

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(7 citation statements)
references
References 6 publications
0
7
0
Order By: Relevance
“…Digital images have been encrypted using the standard Secure Hash Algorithm (SHA-2) along with a compound forward transform and a password provided by the user. Another hash-key-based encryption scheme is discussed in [23], where the salsa20 hash function [13] is used to generate a dynamic secret key. Then, the resultant key is correlated later with the plain text image.…”
Section: Related Workmentioning
confidence: 99%
“…Digital images have been encrypted using the standard Secure Hash Algorithm (SHA-2) along with a compound forward transform and a password provided by the user. Another hash-key-based encryption scheme is discussed in [23], where the salsa20 hash function [13] is used to generate a dynamic secret key. Then, the resultant key is correlated later with the plain text image.…”
Section: Related Workmentioning
confidence: 99%
“…In [14], the authors exhibit 2 an invariant for Salsa core main building block, the quarterround function, that is then extended to the row-round and column-round functions. This allows them to find an input subset of size 2 32 for which the Salsa20 core behaves exactly as the transformation f (x) = 2x.…”
Section: Introductionmentioning
confidence: 99%
“…They also show a differential characteristic with probability one that proves that the Salsa20 core does not have 2nd preimage resistance. In [7], it is pointed out that none of the results in [14] has an impact on security of Salsa20 stream cipher, due to the use of fixed constants in the input. Indeed, Salsa20 is not designed to be a collision-resistant compression function [9].…”
Section: Introductionmentioning
confidence: 99%
“…Since their publication, Salsa20 has undergone significant cryptographic analysis. There are several works that have studied the cryptanalysis of Salsa20 [5]- [15]. The first attack was proposed by Crowley [5] in 2005.…”
mentioning
confidence: 99%
“…Recently, Dey et al [13] gave a new algorithm to construct Probabilistic Neutral Bits, and further improved it up to 2 243.67 . Besides, in FSE 2008, Hernandez-Castro et al [15] pointed out some weaknesses in the Salsa20 core function that could be exploited to obtain up to 2 31 collisions for its full (20 rounds) version. They also showed another weakness in the form of a differential characteristic with probability one that proves that the Salsa20 core does not have 2 nd preimage resistance.…”
mentioning
confidence: 99%