Second-Order Differential Collisions for Reduced SHA-256

Alex Biryukov, Mario Lamberger, Florian Mendel, Ivica Nikolic

Publikation: Beitrag in Buch/Bericht/KonferenzbandBeitrag in einem KonferenzbandBegutachtung

Abstract

In this work, we introduce a new non-random property for hash/compression functions using the theory of higher order differentials. Based on this, we show a second-order differential collision for the compression function of SHA-256 reduced to 47 out of 64 steps with practical complexity. We have implemented the attack and provide an example. Our results suggest that the security margin of SHA-256 is much lower than the security margin of most of the SHA-3 finalists in this setting. The techniques employed in this attack are based on a rectangle/boomerang approach and cover advanced search algorithms for good characteristics and message modification techniques. Our analysis also exposes flaws in all of the previously published related-key rectangle attacks on the SHACAL-2 block cipher, which is based on SHA-256. We provide valid rectangles for 48 steps of SHACAL-2
Originalspracheenglisch
TitelAdvances in Cryptology - ASIACRYPT 2011
Redakteure/-innenDong Hoon Lee, Xiaoyun Wang
Herausgeber (Verlag)Springer
Seiten270-287
ISBN (Print)978-3-642-25384-3
DOIs
PublikationsstatusVeröffentlicht - 2011
VeranstaltungInternational Conference on the Theory and Application of Cryptology and Information Security - Seoul, Südkorea
Dauer: 4 Dez. 20118 Dez. 2011

Publikationsreihe

NameLecture Notes in Computer Science
Band7073

Konferenz

KonferenzInternational Conference on the Theory and Application of Cryptology and Information Security
Land/GebietSüdkorea
OrtSeoul
Zeitraum4/12/118/12/11

Fields of Expertise

  • Information, Communication & Computing

Fingerprint

Untersuchen Sie die Forschungsthemen von „Second-Order Differential Collisions for Reduced SHA-256“. Zusammen bilden sie einen einzigartigen Fingerprint.

Dieses zitieren