Cryptanalysis of FORK-256


Autoria(s): Matusiewicz, Krystian; Peyrin, Thomas; Billet, Olivier; Contini, Scott; Pieprzyk, Josef
Data(s)

2007

Resumo

In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differentials existing for the step transformation. We show their possible uses in different attack scenarios by giving a 1-bit (resp. 2-bit) near collision attack against the full compression function of FORK-256 running with complexity of 2^125 (resp. 2^120) and with negligible memory, and by exhibiting a 22-bit near pseudo-collision. We also show that we can find collisions for the full compression function with a small amount of memory with complexity not exceeding 2^126.6 hash evaluations. We further show how to reduce this complexity to 2^109.6 hash computations by using 273 memory words. Finally, we show that this attack can be extended with no additional cost to find collisions for the full hash function, i.e. with the predefined IV.

Identificador

http://eprints.qut.edu.au/73367/

Publicador

Springer

Relação

DOI:10.1007/978-3-540-74619-5_2

Matusiewicz, Krystian, Peyrin, Thomas, Billet, Olivier, Contini, Scott, & Pieprzyk, Josef (2007) Cryptanalysis of FORK-256. Fast Software Encryption, 4593, pp. 19-38.

Fonte

Science & Engineering Faculty

Tipo

Journal Article