Differential attacks on reduced RIPEMD-160

  • Authors:
  • Florian Mendel;Tomislav Nad;Stefan Scherz;Martin Schläffer

  • Affiliations:
  • Katholieke Universiteit Leuven, ESAT/COSIC and IBBT, Belgium;Graz University of Technology, IAIK, Austria;Katholieke Universiteit Leuven, ESAT/COSIC and IBBT, Belgium;Graz University of Technology, IAIK, Austria

  • Venue:
  • ISC'12 Proceedings of the 15th international conference on Information Security
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this work, we provide the first security analysis of reduced RIPEMD-160 regarding its collision resistance with practical complexity. The ISO/IEC standard RIPEMD-160 was proposed 15 years ago and may be used as a drop-in replacement for SHA-1 due to their same hash output length. Only few results have been published for RIPEMD-160 so far and most attacks have a complexity very close to the generic bound. In this paper, we present the first application of the attacks of Wang et al. on MD5 and SHA-1 to RIPEMD-160. Due to the dual-stream structure of RIPEMD-160 the application of these attacks is nontrivial and almost impossible without the use of automated tools. We present practical examples of semi-free-start near-collisions for the middle 48 steps (out of 80) and semi-free-start collisions for 36 steps of RIPEMD-160. Furthermore, our results show that the differential characteristics get very dense in RIPEMD-160 such that a full-round attack seems unlikely in the near future.