Inside the hypercube

8Citations
Citations of this article
28Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Bernstein's CubeHash is a hash function family that includes four functions submitted to the NIST Hash Competition. A CubeHash function is parametrized by a number of rounds r, a block byte size b, and a digest bit length h (the compression function makes r rounds, while the finalization function makes 10r rounds). The 1024-bit internal state of CubeHash is represented as a five-dimensional hypercube. The submissions to NIST recommends r=8, b=1, and h {224,256,384,512}. This paper presents the first external analysis of CubeHash, with improved standard generic attacks for collisions and preimages a multicollision attack that exploits fixed points a study of the round function symmetries a preimage attack that exploits these symmetries a practical collision attack on a weakened version of CubeHash a study of fixed points and an example of nontrivial fixed point high-probability truncated differentials over 10 rounds Since the first publication of these results, several collision attacks for reduced versions of CubeHash were published by Dai, Peyrin, et al. Our results are more general, since they apply to any choice of the parameters, and show intrinsic properties of the CubeHash design, rather than attacks on specific versions. © 2009 Springer Berlin Heidelberg.

Cite

CITATION STYLE

APA

Aumasson, J. P., Brier, E., Meier, W., Naya-Plasencia, M., & Peyrin, T. (2009). Inside the hypercube. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5594 LNCS, pp. 202–213). https://doi.org/10.1007/978-3-642-02620-1_14

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free