Second Preimage Analysis of Whirlwind

被引:6
|
作者
AlTawy, Riham [1 ]
Youssef, Amr M. [1 ]
机构
[1] Concordia Univ, Concordia Inst Informat Syst Engn, Montreal, PQ, Canada
来源
INFORMATION SECURITY AND CRYPTOLOGY (INSCRYPT 2014) | 2015年 / 8957卷
关键词
Cryptanalysis; Hash functions; Meet in the middle; Second preimage attack; Whirlwind; ATTACKS; MD4; WHIRLPOOL;
D O I
10.1007/978-3-319-16745-9_17
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Whirlwind is a keyless AES-like hash function that adopts the Sponge model. According to its designers, the function is designed to resist most of the recent cryptanalytic attacks. In this paper, we evaluate the second preimage resistance of the Whirlwind hash function. More precisely, we apply a meet in the middle preimage attack on the compression function which allows us to obtain a 5-round pseudo preimage for a given compression function output with time complexity of 2(385) and memory complexity of 2(128). We also employ a guess and determine approach to extend the attack to 6 rounds with time and memory complexities of 2(496) and 2(112), respectively. Finally, by adopting another meet in the middle attack, we are able to generate n-block message second preimages of the 5 and 6-round reduced hash function with time complexity of 2(449) and 2(505) and memory complexity of 2(128) and 2(112), respectively.
引用
收藏
页码:311 / 328
页数:18
相关论文
共 50 条
  • [1] Second-Preimage Analysis of Reduced SHA-1
    Rechberger, Christian
    INFORMATION SECURITY AND PRIVACY, 2010, 6168 : 104 - 116
  • [2] A second preimage attack on zipper hash
    Chen, Shiwei
    Jin, Chenhui
    SECURITY AND COMMUNICATION NETWORKS, 2015, 8 (16) : 2860 - 2866
  • [3] Provable Second Preimage Resistance Revisited
    Bouillaguet, Charles
    Vayssiere, Bastien
    SELECTED AREAS IN CRYPTOGRAPHY - SAC 2013, 2014, 8282 : 513 - 532
  • [4] Second preimage attacks on dithered hash functions
    Andreeva, Elena
    Bouillaguet, Charles
    Fouque, Pierre-Alain
    Hoch, Jonathan J.
    Kelsey, John
    Shamir, Adi
    Zimmer, Sebastien
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2008, 2008, 4965 : 270 - +
  • [5] Second Preimage Attack on SHAMATA-512
    Ideguchi, Kota
    Watanabe, Dai
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2009, PROCEEDINGS, 2009, 5922 : 169 - 181
  • [6] A (Second) Preimage Attack on the GOST Hash Function
    Mendel, Florian
    Pramstaller, Norbert
    Rechberger, Christian
    FAST SOFTWARE ENCRYPTION, 2008, 5086 : 224 - 234
  • [7] A Second Preimage Attack on the XOR Hash Combiner
    Chen, Shiwei
    Cui, Ting
    Jin, Chenhui
    Wang, Congjun
    IET INFORMATION SECURITY, 2024, 2024 (01)
  • [8] Characterizing Collision and Second-Preimage Resistance in Linicrypt
    McQuoid, Ian
    Swope, Trevor
    Rosulek, Mike
    THEORY OF CRYPTOGRAPHY, TCC 2019, PT I, 2019, 11891 : 451 - 470
  • [9] New Second-Preimage Attacks on Hash Functions
    Andreeva, Elena
    Bouillaguet, Charles
    Dunkelman, Orr
    Fouque, Pierre-Alain
    Hoch, Jonathan
    Shamir, Adi
    Kelsey, John
    Zimmer, Sebastien
    JOURNAL OF CRYPTOLOGY, 2016, 29 (04) : 657 - 696
  • [10] Collision and second preimage attacks on the HTBC hash function
    Ma, Bingke, 1600, Science Press (51):