Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512


Autoria(s): Gauravaram, Praveen; Leurent, Gaëtan; Mendel, Florian; Naya-Plasencia, María; Peyrin, Thomas; Rechberger, Christian; Schläffer, Martin
Data(s)

2010

Resumo

In this paper, we analyze the SHAvite-3-512 hash function, as proposed and tweaked for round 2 of the SHA-3 competition. We present cryptanalytic results on 10 out of 14 rounds of the hash function SHAvite-3-512, and on the full 14 round compression function of SHAvite-3-512. We show a second preimage attack on the hash function reduced to 10 rounds with a complexity of 2497 compression function evaluations and 216 memory. For the full 14-round compression function, we give a chosen counter, chosen salt preimage attack with 2384 compression function evaluations and 2128 memory (or complexity 2448 without memory), and a collision attack with 2192 compression function evaluations and 2128 memory.

Identificador

http://eprints.qut.edu.au/81627/

Publicador

Springer Berlin Heidelberg

Relação

http://link.springer.com/chapter/10.1007%2F978-3-642-12678-9_25

DOI:10.1007/978-3-642-12678-9_25

Gauravaram, Praveen, Leurent, Gaëtan, Mendel, Florian, Naya-Plasencia, María, Peyrin, Thomas, Rechberger, Christian, & Schläffer, Martin (2010) Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512. In Progress in Cryptology – AFRICACRYPT 2010. Springer Berlin Heidelberg, pp. 419-436.

Direitos

Copyright 2010 Springer-Verlag Berlin Heidelberg

Fonte

School of Electrical Engineering & Computer Science; Science & Engineering Faculty

Palavras-Chave #hash function #cryptanalysis #collision #(second) preimage
Tipo

Book Chapter