Skip to main content

Preimage Attacks on Reduced Steps of ARIRANG and PKC98-Hash

  • Conference paper
Information, Security and Cryptology – ICISC 2009 (ICISC 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5984))

Included in the following conference series:

Abstract

In this paper, we present the preimage attacks on step-reduced ARIRANG and PKC98-Hash. Our attacks find the preimages of 35 steps out of 40 steps of ARIRANG and 80 steps out of 96 steps of PKC98-Hash, faster than the brute force attack. We applied recently developed techniques of preimage attack. Our attack for ARIRANG is the improvement of the previous attack, and our attack for PKC98-hash is the first analysis result of its preimage resistance.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. FIPS 197: Advanced Encryption Standard (AES), November 26 (2001)

    Google Scholar 

  2. U.S. Department of Commerce, National Institute of Standards and Technology, Announcing the SECURE HASH STANDARD (Federal Information Processing Standards Publication 180-2) (2002)

    Google Scholar 

  3. U.S. Department of Commerce, National Institute of Standards and Technology, Fedral Register 72(212), November 2 (2007) Notices, http://csrc.nist.gov/groups/ST/hash/documents/FR_Notice_Nov07.pdf

  4. Aoki, K., Sasaki, Y.: Previous Attacks on One-Block MD4, 63-Step MD5 and More. In: Avanzi, R., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 82–98. Springer, Heidelberg (2008)

    Google Scholar 

  5. Aoki, K., Sasaki, Y.: Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 70–89. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  6. Chang, D., Hong, S., Kang, C., Kang, J., Kim, J., Lee, C., Lee, J., Lee, J., Lee, S., Lee, Y., Lim, J., Sung, J.: ARIRANG: SHA-3 Proposal, http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/

  7. Chang, D., Sung, J., Sung, S., Lee, S., Lim, J.: Full-Round Differential Attack on the Original Version of the Hash Function Proposed at PKC 1998. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 160–174. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Guo, J., Matusiewicz, K., Knudsen, L.R., Ling, S., Wang, H.: Practical Pseudo-Collisions for Hash Functions ARIRANG-224/384. ePrint Archive 2009/197 (2009)

    Google Scholar 

  9. Hong, D., Kim, W.-H., Koo, B.: Preimage Attack on ARIRANG. ePrint Archive 2009/147 (2009)

    Google Scholar 

  10. Kelsey, J., Schneier, B.: Second Preimages on n-bit Hash Functions for Much Less Than 2n Work. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474–490. Springer, Heidelberg (2005)

    Google Scholar 

  11. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  12. Rivest, R.L.: The MD5 Message Digest Algorithm. Request for Comments 1321, The Internet Engineering Task Force (1992)

    Google Scholar 

  13. Sasaki, Y., Aoki, K.: Preimage Attacks on Step-Reduced MD5. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 282–296. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  14. Sasaki, Y., Aoki, K.: Preimage Attacks on 3, 4, and 5-Pass HAVAL. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 253–271. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  15. Sasaki, Y., Aoki, K.: A Preimage Attack for 52-Step HAS-160. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 302–317. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  16. Sasaki, Y., Aoki, K.: Finding Preimages in Full MD5 Faster Than Exhaustive Search. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 134–152. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  17. Shin, S., Rhee, K., Ryu, D., Lee, S.: A New Hash Function Based on MDx-Family and Its Application to MAC. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 234–246. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hong, D., Koo, B., Kim, WH., Kwon, D. (2010). Preimage Attacks on Reduced Steps of ARIRANG and PKC98-Hash. In: Lee, D., Hong, S. (eds) Information, Security and Cryptology – ICISC 2009. ICISC 2009. Lecture Notes in Computer Science, vol 5984. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14423-3_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14423-3_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14422-6

  • Online ISBN: 978-3-642-14423-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics