Browse > Article
http://dx.doi.org/10.3745/JIPS.03.0021

Practical (Second) Preimage Attacks on the TCS_SHA-3 Family of Cryptographic Hash Functions  

Sekar, Gautham (Indian Statistical Institute, Chennai Centre, SETS Campus, MGR Knowledge City, CIT Campus)
Bhattacharya, Soumyadeep (Institute of Mathematical Sciences, CIT Campus)
Publication Information
Journal of Information Processing Systems / v.12, no.2, 2016 , pp. 310-321 More about this Journal
Abstract
TCS_SHA-3 is a family of four cryptographic hash functions that are covered by a United States patent (US 2009/0262925). The digest sizes are 224, 256, 384 and 512 bits. The hash functions use bijective functions in place of the standard compression functions. In this paper we describe first and second preimage attacks on the full hash functions. The second preimage attack requires negligible time and the first preimage attack requires $O(2^{36})$ time. In addition to these attacks, we also present a negligible time second preimage attack on a strengthened variant of the TCS_SHA-3. All the attacks have negligible memory requirements. To the best of our knowledge, there is no prior cryptanalysis of any member of the TCS_SHA-3 family in the literature.
Keywords
Cryptanalysis; Hash Function; (Second) Preimage Attack;
Citations & Related Records
연도 인용수 순위
  • Reference
1 B. Preneel, "Analysis and design of cryptographic hash functions," PhD dissertation, Katholieke Universiteit Leuven, Belgium, 1993.
2 N. Vijayarangan, "Method for designing a secure hash function and a system thereof," U.S. Patent 20090262925, Oct 22, 2009.
3 National Institute of Standards and Technology, "Cryptographic hash algorithm competition," http://csrc.nist.gov/groups/ST/hash/sha-3/index.html.
4 Tata Consultancy Services, "TCS annual report 2011-2012," http://www.tcs.com/investors/Documents/Annual%20Reports/TCS_Annual_Report_2011-2012.pdf.
5 Tata Consultancy Services, "TCS recognized as Big Four IT Services brand," http://www.tcs.com/news_events/press_releases/Pages/TCS_recognized_Big_Four_IT_Services_brand.aspx.
6 Tata Consultancy Services, "TCS annual report 2007-2008," http://www.tcs.com/investors/Documents/Annual%20Reports/TCS_Annual_Report_2007_2008.PDF.
7 N. Vijayarangan, "A new hash algorithm: Khichidi-1," 2008; http://ehash.iaik.tugraz.at/uploads/d/d4/Khichidi-1.pdf.
8 N. Mouha, "Automated techniques for hash function and block cipher cryptanalysis," Ph.D. dissertation, Katholieke Universiteit Leuven, Belgium, 2012.
9 B. Preneel, "The state of cryptographic hash functions," in Lectures on Data Security. Heidelberg: Springer, 1999, pp. 158-182.
10 National Institute of Standards and Technology, "Khichidi-1 package," http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Khichidi-1.zip.