首页> 外文会议>Fast software encryption >Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function
【24h】

Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function

机译:实际的近碰撞和Echo-256压缩函数的碰撞

获取原文
获取原文并翻译 | 示例

摘要

In this paper, we present new results on the second-round SHA-3 candidate ECHO. We describe a method to construct a collision in the compression function of ECHO-256 reduced to four rounds in 2~(52) operations on AES-columns without significant memory requirements. Our attack uses the most recent analyses on ECHO, in particular the Super-SBox and SuperMixColumns layers to utilize efficiently the available freedom degrees. We also show why some of these results are flawed and we propose a solution to fix them. Our work improves the time and memory complexity of previous known techniques by using available freedom degrees more precisely. Finally, we validate our work by an implementation leading to near-collisions in 236 operations for the 4-round compression function.
机译:在本文中,我们提出了第二轮SHA-3候选ECHO的新结果。我们描述了一种在没有显着内存需求的情况下在AES列的2〜(52)操作中将ECHO-256压缩函数缩减为四轮的方法来构造冲突。我们的攻击使用了ECHO上的最新分析,尤其是Super-SBox和SuperMixColumns图层,以有效利用可用的自由度。我们还将说明为什么其中一些结果存在缺陷,并提出了解决方案。我们的工作通过更精确地使用可用的自由度来改善以前已知技术的时间和内存复杂性。最后,我们通过实现4轮压缩功能在236个操作中产生接近冲突的实现来验证我们的工作。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号