Skip to main content

Cryptanalysis of the Compression Function of SIMD

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6812))

Abstract

SIMD is one of the second round candidates of the SHA-3 competition hosted by NIST. In this paper, we present the first attack for the compression function of the reduced SIMD-256 and the full SIMD-512 (the tweaked version) using the modular difference method. For SIMD-256, we give a free-start near collision attack on the compression function reduced to 20 steps with complexity 2116. And for SIMD-512, we give a free-start near collision attack on the 24-step compression function with complexity 2235. Furthermore, we give a distinguisher attack for the full compression function of SIMD-512 with complexity 2475. Our attacks are also applicable for the final compression function of SIMD.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby, W.: Collisions of SHA-0 and reduced SHA-1. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 36–57. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  2. Khovratovich, D., Nikolic, I.: Rotational Cryptanalysis of ARX. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 333–346. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  3. Mendel, F., Nad, T.: A distinguisher for the compression function of SIMD-512. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 219–232. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  4. Leurent, G., Bouillaguet, C., Fouque, P.A.: SIMD Is a Message Digest, Submission to NIST(round 2) (2009)

    Google Scholar 

  5. National Institute of Standards and Technoloy: Annoucing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family., http://nist.gov

  6. Nikolić, I., Pieprzyk, J., et al.: Rotational Cryptanalysis of (Modified) Versions of BMW and SIMD, http://ehash.iaik.tugraz.at/wiki/SIMD

  7. Wang, X.Y., Yu, H.B.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19–35. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Wang, X.Y., Yin, Y.L., Yu, H.B.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yu, H., Wang, X. (2011). Cryptanalysis of the Compression Function of SIMD. In: Parampalli, U., Hawkes, P. (eds) Information Security and Privacy. ACISP 2011. Lecture Notes in Computer Science, vol 6812. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22497-3_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22497-3_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22496-6

  • Online ISBN: 978-3-642-22497-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics