Memoryless Related-Key Boomerang Attack on 39-Round SHACAL-2

3Citations
Citations of this article
2Readers
Mendeley users who have this article in their library.
Get full text

Abstract

SHACAL-2 is a 64-round block cipher based on the compression function of the hash function standard SHA-256. It has a 256-bit block size and a variable length key of up to 512 bits. Up to now, all attacks on more than 37 rounds require at least 2235 bytes of memory. Obviously such attacks will never become of practical interest due to this high amount of space. In this paper we adopt the relate-key boomerang attack and present the first memoryless attack on 39-round SHACAL-2. Our attack only employs 28.5 bytes of memory and thus improves the data complexity of comparable attacks up to a factor of at least 2230, which is a substantial improvement. We do not need to store all the data which gives this low data complexity. The related-key boomerang attack presented in this paper can also be seen as a starting point for more advanced attacks on SHACAL-2. The main advantage of our new attack is that we can proceed the data sequentially instead of parallel as needed for other attacks, which reduces the memory requirements dramatically. © 2009 Springer Berlin Heidelberg.

Cite

CITATION STYLE

APA

Fleischmann, E., Gorski, M., & Lucks, S. (2009). Memoryless Related-Key Boomerang Attack on 39-Round SHACAL-2. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5451 LNCS, pp. 310–323). https://doi.org/10.1007/978-3-642-00843-6_27

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free