Second preimages on n-bit hash functions for much less than 2n work

215Citations
Citations of this article
84Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We expand a previous result of Dean [Dea99] to provide a second preimage attack on all n-bit iterated hash functions with Damgård-Merkle strengthening and n-bit intermediate states, allowing a second preimage to be found for a 2k-message-block message with about k × 2 n/2+1 + 2n-k+1 work. Using RIPEMD-160 as an example, our attack can find a second preimage for a 260 byte message in about 2106 work, rather than the previously expected 2160 work. We also provide slightly cheaper ways to find multicollisions than the method of Joux [Jou04]. Both of these results are based on expandable messages-patterns for producing messages of varying length, which all collide on the intermediate hash result immediately after processing the message. We provide an algorithm for finding expandable messages for any n-bit hash function built using the Damgård-Merkle construction, which requires only a small multiple of the work done to find a single collision in the hash function. © International Association for Cryptologic Research 2005.

Cite

CITATION STYLE

APA

Kelsey, J., & Schneier, B. (2005). Second preimages on n-bit hash functions for much less than 2n work. In Lecture Notes in Computer Science (Vol. 3494, pp. 474–490). Springer Verlag. https://doi.org/10.1007/11426639_28

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free