Practical Pseudo-collisions for Hash Functions ARIRANG-224/384

  • Authors:
  • Jian Guo;Krystian Matusiewicz;Lars R. Knudsen;San Ling;Huaxiong Wang

  • Affiliations:
  • Division of Mathematical Sciences,School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore;Department of Mathematics, Technical University of Denmark, Denmark;Department of Mathematics, Technical University of Denmark, Denmark;Division of Mathematical Sciences,School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore;Division of Mathematical Sciences,School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore

  • Venue:
  • Selected Areas in Cryptography
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we analyse the security of the SHA-3 candidate ARIRANG. We show that bitwise complementation of whole registers turns out to be very useful for constructing high-probability differential characteristics in the function. We use this approach to find near-collisions with Hamming weight 32 for the full compression function as well as collisions for the compression function of ARIRANG reduced to 26 rounds, both with complexity close to 20 and memory requirements of only a few words. We use near collisions for the compression function to construct pseudo-collisions for the complete hash functions ARIRANG-224 and ARIRANG-384 with complexity 223 and close to 20, respectively. We implemented the attacks and provide examples of appropriate pairs of H,M values. We also provide possible configurations which may give collisions for step-reduced and full ARIRANG.