Boomerang distinguishers for full HAS-160 compression function

16Citations
Citations of this article
17Readers
Mendeley users who have this article in their library.
Get full text

Abstract

This paper studies a boomerang-attack-based distinguisher against full steps of the compression function of HAS-160, which is the hash function standard in Korea. The attack produces a second-order collision for the full steps of the compression function with a complexity of 276.06, which is faster than the currently best-known generic attack with a complexity of 280. Previously Dunkelman et al. in 2009 applied a boomerang-based key-recovery attack on the internal block cipher of HAS-160. Because the goal of their attack is different from ours, the attack on the compression function has been reconstructed and optimized from scratch. As a result of the exhaustive search of the message difference, we found that the same message difference as theirs is the best choice for the first subcipher. We then propose some improvement to construct a differential characteristic from the message difference, which the probability of the characteristic increases from 2 -47 to 2-44. Thus our new characteristic also improves their key-recovery attack on the internal block cipher of HAS-160. © Springer-Verlag Berlin Heidelberg 2012.

Cite

CITATION STYLE

APA

Sasaki, Y., Wang, L., Takasaki, Y., Sakiyama, K., & Ohta, K. (2012). Boomerang distinguishers for full HAS-160 compression function. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7631 LNCS, pp. 156–169). Springer Verlag. https://doi.org/10.1007/978-3-642-34117-5_10

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free