Improved cryptanalysis of reduced RIPEMD-160

14Citations
Citations of this article
37Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

In this article, we propose an improved cryptanalysis of the double-branch hash function standard RIPEMD-160. Using a carefully designed non-linear path search tool, we study the potential differential paths that can be constructed from a difference in a single message word and show that some of these message words can lead to very good differential path candidates. Leveraging the recent freedom degree utilization technique from Landelle and Peyrin to merge two branch instances, we eventually manage to obtain a semi-free-start collision attack for 42 steps of the RIPEMD-160 compression function, while the previously best know result reached 36 steps. In addition, we also describe a 36-step semi-free-start collision attack which starts from the first step. © 2013 Springer-Verlag.

Cite

CITATION STYLE

APA

Mendel, F., Peyrin, T., Schläffer, M., Wang, L., & Wu, S. (2013). Improved cryptanalysis of reduced RIPEMD-160. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8270 LNCS, pp. 484–503). https://doi.org/10.1007/978-3-642-42045-0_25

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free