Practical collision attack on 40-step RIPEMD-128

3Citations
Citations of this article
18Readers
Mendeley users who have this article in their library.
Get full text

Abstract

RIPEMD-128 is an ISO/IEC standard cryptographic hash function proposed in 1996 by Dobbertin, Bosselaers and Preneel. The compression function of RIPEMD-128 consists of two different and independent parallel lines denoted by line1 operation and line2 operation. The initial values and the output values of the last step of the two operations are combined, resulting in the final value of one iteration. In this paper, we present collision differential characteristics for both line1 operation and line2 operation by choosing a proper message difference. By using message modification technique seriously, we improve the probabilities of the differential characteristics so that we can give a collision attack on 40-step RIPEMD-128 with a complexity of 2 35 computations. © 2014 Springer International Publishing.

Cite

CITATION STYLE

APA

Wang, G. (2014). Practical collision attack on 40-step RIPEMD-128. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8366 LNCS, pp. 444–460). Springer Verlag. https://doi.org/10.1007/978-3-319-04852-9_23

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free