Linear analysis of reduced-round cubehash

  • Authors:
  • Tomer Ashur;Orr Dunkelman

  • Affiliations:
  • Faculty of Mathematics and Computer Science, Weizmann Institute of Science, Israel;Faculty of Mathematics and Computer Science, Weizmann Institute of Science, Israel and Computer Science Department, University of Haifa, Haifa, Israel

  • Venue:
  • ACNS'11 Proceedings of the 9th international conference on Applied cryptography and network security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recent developments in the field of cryptanalysis of hash functions has inspired NIST to announce a competition for selecting a new cryptographic hash function to join the SHA family of standards. One of the 14 second-round candidateswasCubeHash designed by Daniel J. Bernstein. CubeHash is a unique hash function in the sense that it does not iterate a common compression function, and offers a structure which resembles a sponge function, even though it is not exactly a sponge function. In this paper we analyze reduced-round variants of CubeHash where the adversary controls the full 1024-bit input to reduced-round Cube-Hash and can observe its full output. We show that linear approximations with high biases exist in reduced-round variants. For example, we present an 11-round linear approximation with bias of 2-235, which allows distinguishing 11-round CubeHash using about 2470 queries. We also discuss the extension of this distinguisher to 12 rounds using message modification techniques. Finally, we present a linear distinguisher for 14-round CubeHash which uses about 2812 queries.