2005
DOI: 10.1007/11426639_28
|View full text |Cite
|
Sign up to set email alerts
|

Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work

Abstract: Abstract. We expand a previous result of Dean [Dea99] to provide a second preimage attack on all n-bit iterated hash functions with Damgård-Merkle strengthening and n-bit intermediate states, allowing a second preimage to be found for a 2 k -message-block message with about k × 2 n/2+1 +2 n−k+1 work. Using RIPEMD-160 as an example, our attack can find a second preimage for a 2 60 byte message in about 2 106 work, rather than the previously expected 2 160 work. We also provide slightly cheaper ways to find mult… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

3
271
0
2

Year Published

2006
2006
2023
2023

Publication Types

Select...
4
4
1

Relationship

0
9

Authors

Journals

citations
Cited by 245 publications
(276 citation statements)
references
References 19 publications
3
271
0
2
Order By: Relevance
“…For example, a different type of message expansion which would be interesting to examine can use linear mixing of the message blocks, instead of pure repetition of the message blocks. Other research directions are to find other countermeasures against the Joux multicollision attack such as the scheme suggested by Lucks [9], or finding additional uses of multicollisions as building blocks in more general attacks as in [5], [7] and [8].…”
Section: Discussionmentioning
confidence: 99%
“…For example, a different type of message expansion which would be interesting to examine can use linear mixing of the message blocks, instead of pure repetition of the message blocks. Other research directions are to find other countermeasures against the Joux multicollision attack such as the scheme suggested by Lucks [9], or finding additional uses of multicollisions as building blocks in more general attacks as in [5], [7] and [8].…”
Section: Discussionmentioning
confidence: 99%
“…The best known generic algorithm for finding second preimages for any MerkleDamgård construction of hash functions is due to Kelsey and Schneier [3]. The algorithm needs to undergo a slight adaptation in order to be applied to the special structure of Hamsi-256 (see [2]).…”
Section: Second Preimages For Longer Messages Of Hamsi-256mentioning
confidence: 99%
“…3. Use the Kelsey and Schneier [3] algorithm to generate a (p, q) expandable message for p = 4 · 5 = 20 and q = 4 · 5 + 2 5 − 1 = 51. 4.…”
Section: E Appendix: Details Of the Improved Short Messagementioning
confidence: 99%
“…Moreover the techniques can be applied to explore the second-preimage of MD4 [12], forgery and partial key-recovery attacks on HMAC and NMAC [3,4]. Kelsey and Schneier [5] provided a second preimage attack on the iterated hash functions with Merkle-Damgård strengthening, which shows a vulnerability of the Merkle-Damgård construction. Responding to advances in the cryptanalysis of hash functions, NIST held two hash workshops to evaluate the security of its approved hash functions and to solicit public comments on its cryptographic hash function policy and standard.…”
Section: Introductionmentioning
confidence: 99%