Paper 2015/350

Improving Local Collisions: New Attacks on Reduced SHA-256

Florian Mendel, Tomislav Nad, and Martin Schläffer

Abstract

In this paper, we focus on the construction of semi-free-start collisions for SHA-256, and show how to turn them into collisions. We present a collision attack on 28 steps of the hash function with practical complexity. Using a two-block approach we are able to turn a semi-free-start collision into a collision for 31 steps with a complexity of at most $2^{65.5}$. The main improvement of our work is to extend the size of the local collisions used in these attacks. To construct differential characteristics and confirming message pairs for longer local collisions, we had to improve the search strategy of our automated search tool. To test the limits of our techniques we present a semi-free-start collision for 38 steps.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published by the IACR in EUROCRYPT 2013
DOI
10.1007/978-3-642-38348-9_16
Keywords
hash functionsSHA-2cryptanalysiscollisionssemi-free-start collisionsdifferential characteristicsautomatic search tool
Contact author(s)
florian mendel @ iaik tugraz at
History
2015-04-23: received
Short URL
https://ia.cr/2015/350
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/350,
      author = {Florian Mendel and Tomislav Nad and Martin Schläffer},
      title = {Improving Local Collisions: New Attacks on Reduced SHA-256},
      howpublished = {Cryptology ePrint Archive, Paper 2015/350},
      year = {2015},
      doi = {10.1007/978-3-642-38348-9_16},
      note = {\url{https://eprint.iacr.org/2015/350}},
      url = {https://eprint.iacr.org/2015/350}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.