Meet-in-the-Middle Attacks Using Output Truncation in 3-Pass HAVAL

  • Authors:
  • Yu Sasaki

  • Affiliations:
  • NTT Information Sharing Platform Laboratories, NTT Corporation, Tokyo, Japan 180-8585 and The University of Electro-Communications, Tokyo, Japan 182-8585

  • Venue:
  • ISC '09 Proceedings of the 12th International Conference on Information Security
  • Year:
  • 2009
  • Preimages for Step-Reduced SHA-2

    ASIACRYPT '09 Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology

Quantified Score

Hi-index 0.01

Visualization

Abstract

We propose preimage and pseudo-preimage attacks on short output lengths of the hash function 3-pass HAVAL, which is designed to be able to output various hash lengths by one algorithm. HAVAL executes a truncate function at the end of the hash computation in order to produce various output lengths. If the hash value is truncated, the internal state size becomes larger than the hash length. Hence, it appears that finding attacks faster than the exhaustive search becomes relatively hard. In this paper, we propose two types of preimage and pseudo-preimage attacks based on the meet-in-the-middle attack. A key point of our attack is how to deal with input information for truncate functions. The first approach works for various types of truncate functions. The second approach uses a property particular to the truncate function of HAVAL. As far as we know, these are the first preimage and pseudo-preimage attacks that work for short output lengths of HAVAL.