Amplified boomerang attack against reduced-round shacal

14Citations
Citations of this article
35Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

SHACAL is a 160-bit block cipher based on the hash standard SHA-1, as a submission to NESSIE. SHACAL uses the XOR, modular addition operation and the functions of bit-by-bit manner. These operations and functions make the differential cryptanalysis difficult, i.e, it is hard to find a long differential characteristic with high probability. But, we can find short differential characteristics with high probabilities. Using this fact, we discuss the security of SHACAL against an amplified boomerang attack. We find a 36-step boomerang-distinguisher and present attacks on reduced-round SHACAL with various key sizes. We can attack 39-step SHACAL with 256-bit key, and 47-step SHACAL with 512-bit key. In addition, we present differential attacks of reduced-round SHACAL with various key sizes.

Cite

CITATION STYLE

APA

Kim, J., Moon, D., Lee, W., Hong, S., Lee, S., & Jung, S. (2002). Amplified boomerang attack against reduced-round shacal. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 2501, pp. 243–253). Springer Verlag. https://doi.org/10.1007/3-540-36178-2_15

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free