You are looking at a specific version 20180828:132533 of this paper. See the latest version.

Paper 2018/652

Efficient Collision Attack Frameworks for RIPEMD-160

Fukang Liu

Abstract

In this paper, we re-consider the connecting techniques to find collisions, which is achieved by connecting the middle part with the initial part. To obtain the best position of middle part, we propose two principles to deal with the case that is not ideal. Then, we reviewed the searching strategy to find a differential path presented at Asiacrypt 2017, we observe some useful characteristics of the path which is not used in their work. To fully capture the characteristics of the differential path discovered by the searching strategy, we find an efficient attack framework under the guidance of the two principles, which in turn helps improve the searching strategy. Under our efficient attack framework, we easily improve the collision attack on 30-step RIPEMD-160 by a factor of $2^{13}$. And we believe that the collision attack can be further improved under this efficient framework if the differential path is discovered by taking the new strategies into consideration. For some interest, we also consider an opposite searching strategy and propose another efficient attack framework special for the differential path discovered by the new searching strategy. Under this new framework, we find we can control one more step than that special for the original searching strategy. Therefore, we expect that we can obtain better collision attack by adopting the new searching strategy and attack framework. Moreover, combining with the searching tool, it is potential to give a tight upper bound of steps to mount collision attack on reduced RIPEMD-160 when adopting the two searching strategies.

Note: We correct some editorial errors in Section "Opposite Searching Strategy".

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
RIPEMD-160collisionhash functionattack frameworksearching strategy
Contact author(s)
liufukangs @ 163 com
History
2019-05-28: last of 9 revisions
2018-07-06: received
See all versions
Short URL
https://ia.cr/2018/652
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.