Second Preimage Analysis of Whirlwind

被引:6
|
作者
AlTawy, Riham [1 ]
Youssef, Amr M. [1 ]
机构
[1] Concordia Univ, Concordia Inst Informat Syst Engn, Montreal, PQ, Canada
来源
INFORMATION SECURITY AND CRYPTOLOGY (INSCRYPT 2014) | 2015年 / 8957卷
关键词
Cryptanalysis; Hash functions; Meet in the middle; Second preimage attack; Whirlwind; ATTACKS; MD4; WHIRLPOOL;
D O I
10.1007/978-3-319-16745-9_17
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Whirlwind is a keyless AES-like hash function that adopts the Sponge model. According to its designers, the function is designed to resist most of the recent cryptanalytic attacks. In this paper, we evaluate the second preimage resistance of the Whirlwind hash function. More precisely, we apply a meet in the middle preimage attack on the compression function which allows us to obtain a 5-round pseudo preimage for a given compression function output with time complexity of 2(385) and memory complexity of 2(128). We also employ a guess and determine approach to extend the attack to 6 rounds with time and memory complexities of 2(496) and 2(112), respectively. Finally, by adopting another meet in the middle attack, we are able to generate n-block message second preimages of the 5 and 6-round reduced hash function with time complexity of 2(449) and 2(505) and memory complexity of 2(128) and 2(112), respectively.
引用
收藏
页码:311 / 328
页数:18
相关论文
共 50 条
  • [21] Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance
    Rogaway, P
    Shrimpton, T
    FAST SOFTWARE ENCRYPTION, 2004, 3017 : 371 - 388
  • [22] New Second Preimage Attack Variants against the MD-Structure
    Kortelainen, Tuomas
    Kortelainen, Juha
    CRYPTOLOGY AND NETWORK SECURITY, CANS 2014, 2014, 8813 : 98 - +
  • [23] Security Evaluation of LIGHTMAC: Second Preimage Attack using Existential Forgery
    Windarta, Susila
    Ramli, Kalamullah
    Sudiana, Dodi
    2020 1ST INTERNATIONAL CONFERENCE ON INFORMATION TECHNOLOGY, ADVANCED MECHANICAL AND ELECTRICAL ENGINEERING (ICITAMEE 2020), 2020, : 265 - 269
  • [24] Functional Graph Revisited: Updates on (Second) Preimage Attacks on Hash Combiners
    Bao, Zhenzhen
    Wang, Lei
    Guo, Jian
    Gu, Dawu
    ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PART II, 2017, 10402 : 404 - 427
  • [25] Digital Signatures Out of Second-Preimage Resistant Hash Functions
    Dahmen, Erik
    Okeya, Katsuyuki
    Takagi, Tsuyoshi
    Vuillaume, Camille
    POST-QUANTUM CRYPTOGRAPHY, PROCEEDINGS, 2008, 5299 : 109 - +
  • [26] Distinguishing and Second-Preimage Attacks on CBC-Like MACs
    Jia, Keting
    Wang, Xiaoyun
    Yuan, Zheng
    Xu, Guangxu
    CRYPTOLOGY AND NETWORK SECURITY, PROCEEDINGS, 2009, 5888 : 349 - +
  • [27] The Rule-Extraction through the Preimage Analysis
    Tsaih, Rua-Huan
    Wan, Yat-wah
    Huang, Shin-Ying
    2008 IEEE INTERNATIONAL JOINT CONFERENCE ON NEURAL NETWORKS, VOLS 1-8, 2008, : 1488 - 1494
  • [28] Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgard
    Andreeva, Elena
    Bouillaguet, Charles
    Dunkelman, Orr
    Kelsey, John
    SELECTED AREAS IN CRYPTOGRAPHY, 2009, 5867 : 393 - +
  • [29] A SECOND PREIMAGE ATTACK ON THE MERKLE-DAMGARD SCHEME WITH A PERMUTATION FOR HASH FUNCTIONS
    Chen, Shiwei
    Jin, Chenhui
    SECRYPT 2009: PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2009, : 245 - 248
  • [30] A CONVERGENCE ANALYSIS OF REGULARIZATION BY DISCRETIZATION IN PREIMAGE SPACE
    Kaltenbacher, Barbara
    Offtermatt, Jonas
    MATHEMATICS OF COMPUTATION, 2012, 81 (280) : 2049 - 2069