Paper 2010/569

Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function

Jérémy Jean and Pierre-Alain Fouque

Abstract

In this paper, we present new results on the second-round SHA-3 candidate ECHO. We describe a method to construct a collision in the compression function of ECHO-256 reduced to four rounds in 2^52 operations on AES-columns without significant memory requirements. Our attack uses the most recent analyses on ECHO, in particular the SuperSBox and SuperMixColumns layers to utilize efficiently the available freedom degrees. We also show why some of these results are flawed and we propose a solution to fix them. Our work improve the time and memory complexity of previous known techniques by using available freedom degrees more precisely. Finally, we validate our work by an implementation leading to near-collisions in 2^36 operations.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
CryptanalysisHash FunctionsSHA-3ECHO-256Collision attack
Contact author(s)
Jeremy Jean @ ens fr
History
2010-11-08: received
Short URL
https://ia.cr/2010/569
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/569,
      author = {Jérémy Jean and Pierre-Alain Fouque},
      title = {Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function},
      howpublished = {Cryptology ePrint Archive, Paper 2010/569},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/569}},
      url = {https://eprint.iacr.org/2010/569}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.