Cryptanalysis of FORK-256

7Citations
Citations of this article
29Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differentials existing for the step transformation. We show their possible uses in different attack scenarios by giving a 1-bit (resp. 2-bit) near collision attack against the full compression function of FORK-256 running with complexity of 2125 (resp. 2120) and with negligible memory, and by exhibiting a 22-bit near pseudo-collision. We also show that we can find collisions for the full compression function with a small amount of memory with complexity not exceeding 2126.6 hash evaluations. We further show how to reduce this complexity to 2109.6 hash computations by using 273 memory words. Finally, we show that this attack can be extended with no additional cost to find collisions for the full hash function, i.e. with the predefined IV. © International Association for Cryptologic Research 2007.

Cite

CITATION STYLE

APA

Matusiewicz, K., Peyrin, T., Billet, O., Contini, S., & Pieprzyk, J. (2007). Cryptanalysis of FORK-256. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4593 LNCS, pp. 19–38). Springer Verlag. https://doi.org/10.1007/978-3-540-74619-5_2

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free