Skip to main content

Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256

  • Conference paper
Research in Cryptology (WEWoRC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4945))

Included in the following conference series:

Abstract

Recent progress in hash functions analysis has led to collisions on reduced versions of SHA-256. As in other hash functions, differential collision search methods of SHA-256 can be described by means of conditions on and between state and message bits. We describe a tool for efficient automatic searching of message pairs conforming to useful sets of conditions, i. e. stemming from (interleaved) local collisions. We not only considerably improve upon previous work [7], but also show the extendability of our approach to larger sets of conditions.

Furthermore, we present the performance results of an actual implementation and pose an open problem in this context.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby, W.: Collisions of SHA-0 and Reduced SHA-1. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 36–57. Springer, Heidelberg (2005)

    Google Scholar 

  2. Chabaud, F., Joux, A.: Differential Collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56–71. Springer, Heidelberg (1998)

    Google Scholar 

  3. De Cannière, C., Mendel, F., Pramstaller,N., Rechberger, C., Rijmen, V.: SHA Evaluation Report for CRYPTREC, January 21 (2006)

    Google Scholar 

  4. Gilbert, H., Handschuh, H.: Security analysis of SHA-256 and sisters. In: Matsui, M., Zuccherato, R. (eds.) SAC 2003. LNCS, vol. 3006. pp. 175–193. Springer, Heidelberg (2003)

    Google Scholar 

  5. Hawkes, P., Paddon, M., Rose, G.G.: On corrective patterns for the SHA-2 family. Cryptology ePrint Archive, Report /207 (August 2004), http://eprint.iacr.org/

  6. Matusiewicz, K., Pieprzyk, J., Pramstaller, N., Rechberger, C., Rijmen, V.: Analysis of simplified variants of SHA-256. In: Proceedings of WEWoRC 2005, LNI P-74, pp. 123–134 (2005)

    Google Scholar 

  7. Mendel, F., Pramstaller, N., Rechberger, C., Rijmen, V.: Analysis of Step-Reduced SHA-256. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 126–143. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. National Institute of Standards and Technology (NIST). FIPS-180-2: Secure Hash Standard (August 2002), http://www.itl.nist.gov/fipspubs/

  9. Rijmen, V., Oswald, E.: Update on SHA-1. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376. pp. 58–71. Springer, Heidelberg (2005)

    Google Scholar 

  10. Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621. pp. 17–36. Springer, Heidelberg (2005)

    Google Scholar 

  11. Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494. pp. 19–35. Springer, Heidelberg (2005)

    Google Scholar 

  12. Yoshida, H., Biryukov, A.: Analysis of a SHA-256 variant. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897. pp. 245–260. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hölbl, M., Rechberger, C., Welzer, T. (2008). Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256. In: Lucks, S., Sadeghi, AR., Wolf, C. (eds) Research in Cryptology. WEWoRC 2007. Lecture Notes in Computer Science, vol 4945. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88353-1_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-88353-1_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-88352-4

  • Online ISBN: 978-3-540-88353-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics