Browse > Article
http://dx.doi.org/10.13089/JKIISC.2010.20.2.3

Preimage Attacks on Reduced Steps of ARIRANG, HAS-160, and PKC98-Hash  

Hong, Deuk-Jo (The Attached Institute of ETRI)
Koo, Bon-Wook (The Attached Institute of ETRI)
Kim, Woo-Hwan (The Attached Institute of ETRI)
Kwon, Dae-Sung (The Attached Institute of ETRI)
Abstract
In this paper, we present the preimage attacks on step-reduced ARIRANG, HAS-160, and PKC98-Hash. We applied Aoki and Sasaki's chunk serach method which they have used in the attack on SHA-0 and SHA-1. Our attacks find the preimages of 35-step ARIRANG, 65-step HAS-160, and 80-step PKC98-Hash. Our results are the best preimage attacks for ARIRANG and HAS-160, and the first preimage attack for PKC98-Hash faster than exhaustive search.
Keywords
SHA-3 candidate; ARIRANG; Preimage Attack; Hash Function;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Y. Sasaki and K. Aoki, "Preimage Attacks on 3, 4, and 5-Pass HAVAL," In J. Pieprzyk, editor, Advances in Cryptology - ASIACRYPT 2008, Springer-Verlag, LNCS 5350, pp. 253-271, 2008.
2 Y. Sasaki and K. Aoki, "A Preimage Attack for 52-Step HAS-160," In P.J. Lee and J.H. Cheon, editors, Information Security and Cryptology - ICISC 2008, Springer-Verlag, LNCS 5461, pp. 302-317, 2008.
3 Y. Sasaki and K. Aoki, "Finding Preimages in Full MD5 Faster Than Exhaustive Search," In A. Joux, editor, Advances in Cryptology - EUROCRYPT 2009, Springer-Verlag, LNCS 5479, pp. 134-152, 2009.
4 F. Mendel and V. Rijmen, "Collision Message Pair for 53-Step HAS-160," In K.H. Nam and G.S. Lee, editors, Information Security and Cryptology - ICISC 2007, Springer-Verlag, LNCS 4817, pp. 324-334, 2007.
5 A.J. Menezes, P.C. van Oorschot, and S.A. Vanstone, Handbook of Applied Cryptography, CRC Press, Oct. 1996.
6 J. Guo, K. Matusiewicz, L.R. Knudsen, S. Ling, and H. Wang, "Practical Pseudo-Collisions for Hash Functions ARIRANG-224/384," ePrint Archive 2009/197, 2009.
7 A.R. Yun, S.H. Sung, and S.W. Park, "Finding Collision on 45-Step HAS-160," In D.H. Won and S.J. Kim, editors, Information Security and Cryptology - ICISC 2005, Springer-Verlag, LNCS 3935, pp. 146-155, 2007.
8 R.L. Rivest, "The MD5 Message Digest Algorithm," Request for Comments 1321, Apr. 1992.
9 Y. Sasaki and K. Aoki, "Preimage Attacks on Step-Reduced MD5," In Y. Mu, W. Susilo, and J. Seberry, editors, ACISP 2008, Springer-Verlag, LNCS 5107, pp. 282-296, 2008.
10 D.J. Hong, B.W. Koo, and Y. Sasaki, "Improved Preimage Attack for 68-Step HAS-160," ICISC 2010, to appear.
11 J. Kelsey and B. Schneier, "Second Preimages on n-bit Hash Functions for Much Less Than 2n Work," In R. Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, Springer-Verlag, LNCS 3494, pp. 474-490, 2005.
12 H.S. Cho, S.W. Park, S.H. Sung, and A.R. Yun, "Collision Search Attack for 53-Step HAS-160," In M.S. Rhee and B.C. Lee, editors, Information Security and Cryptology - ICISC 2006, Springer-Verlag, LNCS 4296, pp. 286-295, 2006.
13 D.H. Chang, S.H. Hong, C.H. Kang, J.K. Kang, J.S. Kim, C.H. Lee, J.S. Lee, J.T. Lee, S.J. Lee, Y.S. Lee, J.I. Lim, and J.C. Sung, "ARIRANG: SHA-3 Proposal," available at http://csrc.nist. gov/groups/ ST/hash/sha-3/Round1/
14 D.H. Chang, J.C. Sung, S.H. Sung, S.J. Lee, and J.I. Lim, "Full-Round Differential Attack on the Original Version of the Hash Function Proposed at PKC'98," In K. Nyberg and H. Heys, editos, SAC 2002, Springer-Verlag, LNCS 2595, pp. 160-174, 2003.
15 한국정보통신기술협회, "해쉬함수표준 - 제2부: 해쉬함수알고리즘표준(HAS-160)," 정보통신단체 표준 TTAS.KO-12.0011/R1, 2000년 12월.
16 홍득조, 김우환, 구본욱, "해쉬함수 ARIRANG의 축소된 단계에 대한 역상공격," 정보보호학회논문지, 19(5), pp. 143-148, 2009년 10월.   과학기술학회마을
17 U.S. Department of Commerce, National Institute of Standards and Technology, "SECURE HASH STANDARD (SHS)," FIPS 180-3, Oct. 2008.
18 K. Aoki and Y. Sasaki, "Meet-in-the- Middle Preimage Attacks Against Reduced SHA-0 and SHA-1," In S. Halevi, editor, Advances in Cryptology - CRYPTO 2009, Springer-Verlag, LNCS 5677, pp. 70-89, 2009.
19 S.U. Shin, K.H. Rhee, D.H. Ryu, and S.J. Lee, "A New Hash Function Based on MDx-Family and Its Application to MAC," In H. Imai and Y. Zheng, editors, PKC'98, Springer-Verlag, LNCS 1431, pp. 234- 246, 1998.