Skip to main content

Near-Collisions for the Reduced Round Versions of Some Second Round SHA-3 Compression Functions Using Hill Climbing

  • Conference paper
Book cover Progress in Cryptology - INDOCRYPT 2010 (INDOCRYPT 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6498))

Included in the following conference series:

Abstract

A hash function is near-collision resistant, if it is hard to find two messages with hash values that differ in only a small number of bits. In this study, we use hill climbing methods to evaluate the near-collision resistance of some of the second round SHA-3 candidates. We practically obtained (i) 184/256-bit near-collision for the 2-round compression function of Blake-32; (ii) 192/256-bit near-collision for the 2-round compression function of Hamsi-256; (iii) 820/1024-bit near-collisions for 10-round compression function of JH. Among the 130 possible reduced variants of Fugue-256, we practically observed collisions for 7 variants (e.g. (k,r,t) = (1,2,5)) and near-collisions for 26 variants (e.g. 234/256 bit near-collision for (k,r,t) = (2,1,8)).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aumasson, J.-P., Guo, J., Knellwolf, S., Matusiewicz, K., Meier, W.: Differential and Invertibility Properties of BLAKE. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 318–332. Springer, Heidelberg (2010)

    Google Scholar 

  2. Aumasson, J.-P., Henzen, L., Meier, W., Phan, R.C.-W.: SHA-3 Proposal BLAKE. Submission to NIST (2008)

    Google Scholar 

  3. Aumasson, J.-P., Phan, R.C.-W.: Distinguisher for Full Final Round of Fugue-256. Second Round SHA-3 Conference, Santa Barbara (2010)

    Google Scholar 

  4. Borghoff, J., Knudsen, L.R., Matusiewicz, K.: Hill Climbing Algorithms and Trivium. In: Selected Areas in Cryptography, 17th Annual International Workshop, SAC 2010, Ontario, Canada, August 12-13. LNCS, Springer, Heidelberg (to appear 2010)

    Google Scholar 

  5. Clark, J.A.: Metaheuristic Search as a Cryptological Tool. PhD thesis, Department of Computer Science, University of York (2001)

    Google Scholar 

  6. Gauravaram, P.: Cryptographic Hash Functions: Cryptanalysis, Design and Applications. PhD thesis, Information Security Institute, Queensland University of Technogy, Australia (June 2007)

    Google Scholar 

  7. Halevi, S., Hall, W.E., Jutla, C.S.: The Hash Function Fugue. Submission to NIST (updated) (2009)

    Google Scholar 

  8. Izbenko, Y., Kovtun, V., Kuznetsov, A.: The Design of Boolean Functions by Modified Hill Climbing Method. Information Technology: New Generations, 356–361 (2009)

    Google Scholar 

  9. Johnson, D.S., Mcgeoch, L.A.: The Traveling Salesman Problem: A Case Study in Local Optimization. In: Aarts, E.H.L., Lenstra, J.K. (eds.) Local Search in Combinatorial Optimization, pp. 215–310 (1997)

    Google Scholar 

  10. Kelsey, J.: SHA-160: A Truncation Mode for SHA256 (and most other hashes). Halloween Hash Bash Workshop (2005), http://csrc.nist.gov/groups/ST/hash/documents/Kelsey_Truncation.pdf

  11. Kelsey, J., Lucks, S.: Collisions and Near-Collisions for Reduced-Round Tiger. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 111–125. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  12. Khovratovich, D.: Cryptanalysis of Hash Functions with Structures. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 108–125. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  13. Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S.S.: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl. In: Dunkelman, O. (ed.) Fast Software Encryption. LNCS, vol. 5665, pp. 260–276. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  14. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (2001)

    MATH  Google Scholar 

  15. Millan, W., Clark, A.: Smart Hill Climbing Finds Better Boolean Functions. In: Workshop on Selected Areas in Cryptology 1997, Workshop Record, pp. 50–63 (1997)

    Google Scholar 

  16. Millan, W., Clark, A.: Boolean Function Design Using Hill Climbing Methods. In: Pieprzyk, J.P., Safavi-Naini, R., Seberry, J. (eds.) ACISP 1999. LNCS, vol. 1587, pp. 1–11. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  17. Millan, W., Clark, A., Dawson, E.: Heuristic Design of Cryptographically Strong Balanced Boolean Functions. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 489–499. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  18. National Institute of Standards and Technology. Announcing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family. Federal Register 27(212),62212–62220 (2007), http://csrc.nist.gov/groups/ST/hash/documents/FR_Notice_Nov07.pdf

  19. Nikolic, I.: Near Collisions for the Compression Function of Hamsi-256. CRYPTO rump session (2009)

    Google Scholar 

  20. Küçük, Ö.: The Hash Function Hamsi. Submission to NIST (2008)

    Google Scholar 

  21. Küçük, Ö.: The Hash Function Hamsi (presentation). In: Second SHA-3 Conference, Santa Barbara (2010)

    Google Scholar 

  22. Preneel, B.: Analysis and Design of Cryptographic Hash Functions. PhD thesis, Katholieke Universiteit Leuven (1993)

    Google Scholar 

  23. Rijmen, V., Toz, D., Varici, K.: Rebound Attack on Reduced-Round Versions of JH. In: Hong, S., Iwata, T. (eds.) Fast Software Encryption, FSE 2010, Seoul,Korea. LNCS, p. 18. Springer, Heidelberg (2010)

    Google Scholar 

  24. Russell, S.J., Norvig, P., Candy, J.F., Malik, J.M., Edwards, D.D.: Artificial Intelligence: A Modern Approach. Prentice-Hall, Inc., Upper Saddle River (1996)

    Google Scholar 

  25. Su, B., Wu, W., Wu, S., Dong, L.: Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE. Cryptology ePrint Archive, Report 2010/355 (2010), http://eprint.iacr.org/2010/355.pdf

  26. Wang, M., Wang, X., Jia, K., Wang, W.: New Pseudo-Near-Collision Attack on Reduced-Round of Hamsi-256. Cryptology ePrint Archive, Report 2009/484 (2009), http://eprint.iacr.org/2009/484.pdf

  27. Wu, H.: The Hash Function JH. Submission to NIST, (updated) (2009)

    Google Scholar 

  28. Yun-qiang, L.I., Ai-lan, W.: Near Collisions for the Compress Function of Hamsi-256 Found by Genetic Algorithm. Cryptology ePrint Archive, Report 2010/423 (2010), http://eprint.iacr.org/2010/423.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sönmez Turan, M., Uyan, E. (2010). Near-Collisions for the Reduced Round Versions of Some Second Round SHA-3 Compression Functions Using Hill Climbing. In: Gong, G., Gupta, K.C. (eds) Progress in Cryptology - INDOCRYPT 2010. INDOCRYPT 2010. Lecture Notes in Computer Science, vol 6498. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17401-8_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17401-8_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17400-1

  • Online ISBN: 978-3-642-17401-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics