Attacks on Hash Functions based on Generalized Feistel -- Application to Reduced-Round Lesamnta and Shavite-3-512 - Inria - Institut national de recherche en sciences et technologies du numérique Accéder directement au contenu
Communication Dans Un Congrès Année : 2010

Attacks on Hash Functions based on Generalized Feistel -- Application to Reduced-Round Lesamnta and Shavite-3-512

Résumé

In this paper we study the strength of two hash functions which are based on Generalized Feistels. We describe a new kind of attack based on a cancellation property in the round function. This new technique allows to efficiently use the degrees of freedom available to attack a hash function. Using the cancellation property, we can avoid the non-linear parts of the round function, at the expense of some freedom degrees. Our attacks are mostly independent of the round function in use, and can be applied to similar hash functions which share the same structure but have different round functions. We start with a 22-round generic attack on the structure of Lesamnta , and adapt it to the actual round function to attack 24-round Lesamnta (the full function has 32 rounds). We follow with an attack on 9-round SHAvite-3 512 which also works for the tweaked version of SHAvite-3 512 .
Fichier principal
Vignette du fichier
sac10b.pdf (283.47 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)
Loading...

Dates et versions

inria-00556679 , version 1 (17-01-2011)

Identifiants

  • HAL Id : inria-00556679 , version 1

Citer

Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque, Gaëtan Leurent. Attacks on Hash Functions based on Generalized Feistel -- Application to Reduced-Round Lesamnta and Shavite-3-512. Selected Areas in Cryptography, 10th Annual International Workshop, SAC 2010, 2010, Ontario, Canada. ⟨inria-00556679⟩
109 Consultations
102 Téléchargements

Partager

Gmail Facebook X LinkedIn More