Rebound attack on reduced-round versions of JH

  • Authors:
  • Vincent Rijmen;Deniz Toz;Kerem Varici

  • Affiliations:
  • Katholieke Univ. Leuven, Dept. of Electronical Eng., ESAT, SCD-COSIC, and Interdisciplinary Inst. for BroadBand Techn., Leuven-Heverlee, Belgium and Inst. for Applied Inf. Processing and Communica ...;Katholieke Universiteit Leuven, Department of Electronical Engineering, ESAT, SCD-COSIC, and Interdisciplinary Institute for BroadBand Technology, Leuven-Heverlee, Belgium;Katholieke Universiteit Leuven, Department of Electronical Engineering, ESAT, SCD-COSIC, and Interdisciplinary Institute for BroadBand Technology, Leuven-Heverlee, Belgium

  • Venue:
  • FSE'10 Proceedings of the 17th international conference on Fast software encryption
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

JH, designed by Wu, is one of the 14 second-round candidates in the NIST Hash Competition. This paper presents the first analysis results of JH by using rebound attack. We first investigate a variant of the JH hash function family for d = 4 and describe how the attack works. Then, we apply the attack for d = 8, which is the version submitted to the competition. As a result, we obtain a semi-free-start collision for 16 rounds (out of 35.5) of JH for all hash sizes with 2179.24 compression function calls. We then extend our attack to 19 (and 22) rounds and present a 1008-bit (and 896-bit) semi-free-start near-collision on the JH compression function with 2156.77 (2156.56) compression function calls, 2152.28 memory access and 2143.70-bytes of memory.