2009
DOI: 10.1007/978-3-642-10366-7_7
|View full text |Cite
|
Sign up to set email alerts
|

Rebound Attack on the Full Lane Compression Function

Abstract: Abstract. In this work, we apply the rebound attack to the AES based SHA-3 candidate Lane. The hash function Lane uses a permutation based compression function, consisting of a linear message expansion and 6 parallel lanes. In the rebound attack on Lane, we apply several new techniques to construct a collision for the full compression function of Lane-256 and Lane-512. Using a relatively sparse truncated di erential path, we are able to solve for a valid message expansion and colliding lanes independently. Add… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
56
0

Year Published

2010
2010
2023
2023

Publication Types

Select...
7
1
1

Relationship

1
8

Authors

Journals

citations
Cited by 50 publications
(56 citation statements)
references
References 10 publications
0
56
0
Order By: Relevance
“…This showed that truncated differentials [22] are useful when cryptanalyzing a byteoriented primitive such as the AES. Later on, the rebound attack [27] was shown to lead to substantial efficiency improvements in the freedom degrees usage of the attacker [23,25,40]. The idea is to build a differential path and use the available freedom degrees in the "most expensive" part of the path.…”
Section: Introductionmentioning
confidence: 99%
“…This showed that truncated differentials [22] are useful when cryptanalyzing a byteoriented primitive such as the AES. Later on, the rebound attack [27] was shown to lead to substantial efficiency improvements in the freedom degrees usage of the attacker [23,25,40]. The idea is to build a differential path and use the available freedom degrees in the "most expensive" part of the path.…”
Section: Introductionmentioning
confidence: 99%
“…The three equations (6), (7), (8) are independent, which allows to do the merge in three steps: one on each pair of slices (1,5), (2,6) and (3, 7) of S12. Figure 11 represents in color only the first step, on the slice pair (1, 5) of S12.…”
Section: Final Merging Phasementioning
confidence: 99%
“…Similar techniques have been introduced on Whirlpool [6] and on the SHA-3 proposal LANE [8]. In comparison to the rebound or the start-from-the-middle techniques, we are not limited to a controlled part located in the middle of the path.…”
Section: Introductionmentioning
confidence: 99%
“…Whirlpool [21]) or multiple independent inbound phases were efficiently connected by exploiting insufficient diffusion, for instance between parallel states (e.g. Lane [20]). …”
Section: Extensions To More Roundsmentioning
confidence: 99%