首页> 外文期刊>Journal of Cryptology >Collision Attack on Grindahl
【24h】

Collision Attack on Grindahl

机译:对格林达的碰撞攻击

获取原文
获取原文并翻译 | 示例
           

摘要

Hash functions have been among the most scrutinized cryptographic primitives in the previous decade, mainly due to the cryptanalysis breakthroughs on MD-SHAfamily and the NIST SHA-3 competition that followed. Grindahl is a hash function proposed at FSE 2007 that inspired several SHA-3 candidates. One of its particularities is that it follows the AES design strategy, with an efficiency comparable to SHA-256. This paper provides the first cryptanalytic work on this scheme and we show that the -bit version of Grindahl is not collision resistant. Our attack uses byte-level truncated differentials and leverages a counterintuitive method (reaching an internal state where all bytes are active) in order to ease the construction of good differential paths. Then, by a careful utilization of the freedom degrees inserted every round, and with a work effort of approximatively hash computations, an attacker can generate a collision for the full -bit version of Grindahl.
机译:在过去的十年中,哈希函数一直是最受关注的加密原语之一,这主要是由于MD-SHAfamily的密码分析突破和随后的NIST SHA-3竞争。 Grindahl是FSE 2007上提出的一种哈希函数,该函数启发了一些SHA-3候选人。它的特色之一是它遵循AES设计策略,其效率可与SHA-256相媲美。本文提供了有关此方案的第一份密码分析工作,我们证明了格林达希尔的-bit版本不具有抗碰撞性。我们的攻击使用字节级截断的差分,并利用一种违反直觉的方法(达到所有字节均处于活动状态的内部状态),以简化良好差分路径的构造。然后,通过仔细利用每个回合插入的自由度,并通过近似哈希计算的工作量,攻击者可以为格林比特的全位版本生成冲突。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号