Paper 2023/614

Comprehensive Preimage Security Evaluations on Rijndael-based Hashing

Tianyu Zhang, Nanyang Technological University
Abstract

The Meet-in-the-Middle (MITM) attack is one of the most powerful cryptanalysis techniques, as seen by its use in preimage attacks on MD4, MD5, Tiger, HAVAL, and Haraka-512 v2 hash functions and key recovery for full-round KTANTAN. An efficient approach to constructing MITM attacks is automation, which refers to modeling MITM characteristics and objectives into constraints and using optimizers to search for the best attack configuration. This work focuses on the simplification and renovation of the most advanced superposition framework based on Mixed-Integer Linear Programming (MILP) proposed at CRYPTO 2022. With the refined automation model, this work provides the first comprehensive analysis of the preimage security of hash functions based on all versions of the Rijndael block cipher, the origin of the Advanced Encryption Standard (AES), and improves the best-known results. Specifically, this work has extended the attack rounds of Rijndael 256-192 and 256-256, reduced the attack complexity of Rijndael 256-128 and 128-192 (AES192), and filled the gap of preimage security evaluation on Rijndael versions with a block size of 192 bits.

Note: Full version of the ACNS 2023 proceeding

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Published elsewhere. ACNS 2023
Keywords
RijndaelAESPreimage SecurityHashing ModeMITMMILP
Contact author(s)
tianyu005 @ e ntu edu sg
History
2023-06-07: revised
2023-04-30: received
See all versions
Short URL
https://ia.cr/2023/614
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/614,
      author = {Tianyu Zhang},
      title = {Comprehensive Preimage Security Evaluations on Rijndael-based Hashing},
      howpublished = {Cryptology ePrint Archive, Paper 2023/614},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/614}},
      url = {https://eprint.iacr.org/2023/614}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.