Second-Order differential collisions for reduced SHA-256

  • Authors:
  • Alex Biryukov;Mario Lamberger;Florian Mendel;Ivica Nikoli$#263

  • Affiliations:
  • University of Luxembourg, Luxembourg;IAIK, Graz University of Technology, Austria;IAIK, Graz University of Technology, Austria;University of Luxembourg, Luxembourg

  • Venue:
  • ASIACRYPT'11 Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this work, we introduce a new non-random property for hash/compression functions using the theory of higher order differentials. Based on this, we show a second-order differential collision for the compression function of SHA-256 reduced to 47 out of 64 steps with practical complexity. We have implemented the attack and provide an example. Our results suggest that the security margin of SHA-256 is much lower than the security margin of most of the SHA-3 finalists in this setting. The techniques employed in this attack are based on a rectangle/boomerang approach and cover advanced search algorithms for good characteristics and message modification techniques. Our analysis also exposes flaws in all of the previously published related-key rectangle attacks on the SHACAL-2 block cipher, which is based on SHA-256. We provide valid rectangles for 48 steps of SHACAL-2.