2008
DOI: 10.1007/978-3-540-89255-7_10
|View full text |Cite
|
Sign up to set email alerts
|

Slide Attacks on a Class of Hash Functions

Abstract: Abstract. This paper studies the application of slide attacks to hash functions. Slide attacks have mostly been used for block cipher cryptanalysis. But, as shown in the current paper, they also form a potential threat for hash functions, namely for sponge-function like structures. As it turns out, certain constructions for hash-function-based MACs can be vulnerable to forgery and even to key recovery attacks. In other cases, we can at least distinguish a given hash function from a random oracle. To illustrate… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
13
0

Year Published

2009
2009
2020
2020

Publication Types

Select...
8

Relationship

2
6

Authors

Journals

citations
Cited by 20 publications
(14 citation statements)
references
References 28 publications
0
13
0
Order By: Relevance
“…The slide attack is originally a block cipher cryptanalysis technique [14], but was recently applied to spongelike hash functions [34]. The idea is to exploit the degree of self-similarity of a permutation.…”
Section: Other Cryptanalysismentioning
confidence: 99%
See 1 more Smart Citation
“…The slide attack is originally a block cipher cryptanalysis technique [14], but was recently applied to spongelike hash functions [34]. The idea is to exploit the degree of self-similarity of a permutation.…”
Section: Other Cryptanalysismentioning
confidence: 99%
“…Thus the slide attack is impossible to perform at the permutation level. Moreover, the slide attack at the operating mode level from [34] is impossible to apply here since the padding rule from PHOTON forces the last message block to be different from zero (which prevent any sliding event).…”
Section: Other Cryptanalysismentioning
confidence: 99%
“…In [22] sponge-like constructions were proposed and cryptanalyzed. In some of these constructions, absorbing is done by overwriting part of the state by the message block rather than XORing it in, e.g., as in the hash function Grindahl [29].…”
Section: The Mode Omentioning
confidence: 99%
“…However, the structural approach benefits from the difference freedom so we first exploit the latter one. There is also an attack on the prefix-MAC built on Grindahl [9].…”
Section: Grindahl-256mentioning
confidence: 99%
“…So far there is no collision attack on Grindahl-512 though a weakness of using Grindahl-512 as the base of prefix-MAC was shown [9].…”
Section: Grindahl-512mentioning
confidence: 99%