Update on tiger

  • Authors:
  • Florian Mendel;Bart Preneel;Vincent Rijmen;Hirotaka Yoshida;Dai Watanabe

  • Affiliations:
  • Institute for Applied Information Processing and Communications, Graz University of Technology, Graz, Austria;Dept. ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium;Institute for Applied Information Processing and Communications, Graz University of Technology, Graz, Austria;Systems Development Laboratory, Hitachi, Ltd., Kanagawa-ken, Japan;Systems Development Laboratory, Hitachi, Ltd., Kanagawa-ken, Japan

  • Venue:
  • INDOCRYPT'06 Proceedings of the 7th international conference on Cryptology in India
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Tiger is a cryptographic hash function with a 192-bit hash value which was proposed by Anderson and Biham in 1996. At FSE 2006, Kelsey and Lucks presented a collision attack on Tiger reduced to 16 (out of 24) rounds with complexity of about 244. Furthermore, they showed that a pseudo-near-collision can be found for a variant of Tiger with 20 rounds with complexity of about 248. In this article, we show how their attack method can be extended to construct a collision in the Tiger hash function reduced to 19 rounds. We present two different attack strategies for constructing collisions in Tiger-19 with complexity of about 262 and 269. Furthermore, we present a pseudo-near-collision for a variant of Tiger with 22 rounds with complexity of about 244.