Second preimage attacks on dithered hash functions

  • Authors:
  • Elena Andreeva;Charles Bouillaguet;Pierre-Alain Fouque;Jonathan J. Hoch;John Kelsey;Adi Shamir;Sebastien Zimmer

  • Affiliations:
  • SCD-COSIC, Dept. of Electrical Engineering, Katholieke Universiteit Leuven;École normale supérieure, Département d'Informatique, CNRS, INRIA;École normale supérieure, Département d'Informatique, CNRS, INRIA;Weizmann Institute of Science;National Institute of Standards and Technology;École normale supérieure, Département d'Informatique, CNRS, INRIA and Weizmann Institute of Science;École normale supérieure, Département d'Informatique, CNRS, INRIA

  • Venue:
  • EUROCRYPT'08 Proceedings of the theory and applications of cryptographic techniques 27th annual international conference on Advances in cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

We develop a new generic long-message second preimage attack, based on combining the techniques in the second preimage attacks of Dean [8] and Kelsey and Schneier [16] with the herding attack of Kelsey and Kohno [15]. We show that these generic attacks apply to hash functions using the Merkle-Damgård construction with only slightly more work than the previously known attack, but allow enormously more control of the contents of the second preimage found. Additionally, we show that our new attack applies to several hash function constructions which are not vulnerable to the previously known attack, including the dithered hash proposal of Rivest [25], Shoup's UOWHF[26] and the ROX hash construction [2].We analyze the properties of the dithering sequence used in [25], and develop a time-memory tradeoff which allows us to apply our second preimage attack to a wide range of dithering sequences, including sequences which are much stronger than those in Rivest's proposals. Finally, we show that both the existing second preimage attacks [8,16] and our new attack can be applied even more efficiently to multiple target messages; in general, given a set of many target messages with a total of 2R message blocks, these second preimage attacks can find a second preimage for one of those target messages with no more work than would be necessary to find a second preimage for a single target message of 2R message blocks.