Skip to main content
Erschienen in: Journal of Cryptology 4/2016

01.10.2016

Cryptanalysis of Full RIPEMD-128

verfasst von: Franck Landelle, Thomas Peyrin

Erschienen in: Journal of Cryptology | Ausgabe 4/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this article we propose a new cryptanalysis method for double-branch hash functions and we apply it on the standard RIPEMD-128, greatly improving over previously known results on this algorithm. Namely, we are able to build a very good differential path by placing one nonlinear differential part in each computation branch of the RIPEMD-128 compression function, but not necessarily in the early steps. In order to handle the low differential probability induced by the nonlinear part located in later steps, we propose a new method for using the available freedom degrees, by attacking each branch separately and then merging them with free message blocks. Overall, we present the first collision attack on the full RIPEMD-128 compression function as well as the first distinguisher on the full RIPEMD-128 hash function. Experiments on reduced number of rounds were conducted, confirming our reasoning and complexity analysis. Our results show that 16-year-old RIPEMD-128, one of the last unbroken primitives belonging to the MD-SHA family, might not be as secure as originally thought.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
The padding is the same as for MD4: a “1" is first appended to the message, then x0" bits (with \(x=512-(|m|+1+64 \pmod {512})\)) are added, and finally, the message length |m| encoded on 64 bits is appended as well.
 
2
Our message words fixing approach is certainly not optimal, but this phase is not the bottleneck of our attack and we preferred to aim for simplicity when possible. In case a very fast implementation is needed, a more efficient but more complex strategy would be to find a bit per bit scheduling instead of a word-wise one.
 
Literatur
2.
Zurück zum Zitat A. Bosselaers, B. Preneel, (eds.), in Integrity Primitives for Secure Information Systems, Final Report of RACE Integrity Primitives Evaluation RIPE-RACE 1040, volume 1007 of LNCS. (Springer, Berlin, 1995) A. Bosselaers, B. Preneel, (eds.), in Integrity Primitives for Secure Information Systems, Final Report of RACE Integrity Primitives Evaluation RIPE-RACE 1040, volume 1007 of LNCS. (Springer, Berlin, 1995)
3.
Zurück zum Zitat C. De Cannière, C. Rechberger, Finding SHA-1 characteristics: general results and applications, in ASIACRYPT (2006), pp. 1–20 C. De Cannière, C. Rechberger, Finding SHA-1 characteristics: general results and applications, in ASIACRYPT (2006), pp. 1–20
4.
Zurück zum Zitat I. Damgård. A design principle for hash functions, in CRYPTO, volume 435 of LNCS, ed. by G. Brassard (Springer, 1989), pp. 416–427 I. Damgård. A design principle for hash functions, in CRYPTO, volume 435 of LNCS, ed. by G. Brassard (Springer, 1989), pp. 416–427
5.
Zurück zum Zitat B. den Boer, A. Bosselaers. Collisions for the compression function of MD5. In EUROCRYPT (1993), pp. 293–304 B. den Boer, A. Bosselaers. Collisions for the compression function of MD5. In EUROCRYPT (1993), pp. 293–304
7.
Zurück zum Zitat H. Dobbertin, RIPEMD with two-round compress function is not collision-free. J. Cryptol. 10(1), 51–70 (1997) H. Dobbertin, RIPEMD with two-round compress function is not collision-free. J. Cryptol. 10(1), 51–70 (1997)
8.
Zurück zum Zitat H. Dobbertin, A. Bosselaers, B. Preneel, RIPEMD-160: a strengthened version of RIPEMD, in FSE (1996), pp. 71–82 H. Dobbertin, A. Bosselaers, B. Preneel, RIPEMD-160: a strengthened version of RIPEMD, in FSE (1996), pp. 71–82
9.
Zurück zum Zitat H. Gilbert, T. Peyrin, Super-Sbox cryptanalysis: improved attacks for AES-like permutations, in FSE (2010), pp. 365–383 H. Gilbert, T. Peyrin, Super-Sbox cryptanalysis: improved attacks for AES-like permutations, in FSE (2010), pp. 365–383
10.
Zurück zum Zitat ISO. ISO/IEC 10118-3:2004: Information technology—-Security techniques—Hash-functions—Part 3: Dedicated hash-functions. pub-ISO, pub-ISO:adr, Feb 2004 ISO. ISO/IEC 10118-3:2004: Information technology—-Security techniques—Hash-functions—Part 3: Dedicated hash-functions. pub-ISO, pub-ISO:adr, Feb 2004
11.
Zurück zum Zitat M. Iwamoto, T. Peyrin, Y. Sasaki. Limited-birthday distinguishers for hash functions—collisions beyond the birthday bound can be meaningful, in ASIACRYPT (2) (2013), pp. 504–523 M. Iwamoto, T. Peyrin, Y. Sasaki. Limited-birthday distinguishers for hash functions—collisions beyond the birthday bound can be meaningful, in ASIACRYPT (2) (2013), pp. 504–523
12.
Zurück zum Zitat A. Joux, T. Peyrin. Hash functions and the (amplified) boomerang attack, in CRYPTO (2007), pp. 244–263 A. Joux, T. Peyrin. Hash functions and the (amplified) boomerang attack, in CRYPTO (2007), pp. 244–263
13.
Zurück zum Zitat F. Landelle, T. Peyrin. Cryptanalysis of Full RIPEMD-128, in EUROCRYPT (2013), pp. 228–244 F. Landelle, T. Peyrin. Cryptanalysis of Full RIPEMD-128, in EUROCRYPT (2013), pp. 228–244
14.
Zurück zum Zitat S. Manuel, T. Peyrin, Collisions on SHA-0 in one hour, in FSE, pp. 16–35 (2008) S. Manuel, T. Peyrin, Collisions on SHA-0 in one hour, in FSE, pp. 16–35 (2008)
15.
Zurück zum Zitat F. Mendel, T. Nad, S. Scherz, M. Schläffer, Differential attacks on reduced RIPEMD-160, in ISC (2012), pp. 23–38 F. Mendel, T. Nad, S. Scherz, M. Schläffer, Differential attacks on reduced RIPEMD-160, in ISC (2012), pp. 23–38
16.
Zurück zum Zitat F. Mendel, T. Nad, M. Schläffer. Collision attacks on the reduced dual-stream hash function RIPEMD-128, in FSE (2012), pp. 226–243 F. Mendel, T. Nad, M. Schläffer. Collision attacks on the reduced dual-stream hash function RIPEMD-128, in FSE (2012), pp. 226–243
17.
Zurück zum Zitat F. Mendel, T. Peyrin, M. Schläffer, L. Wang, S. Wu, Improved cryptanalysis of reduced RIPEMD-160, in ASIACRYPT (2) (2013), pp. 484–503 F. Mendel, T. Peyrin, M. Schläffer, L. Wang, S. Wu, Improved cryptanalysis of reduced RIPEMD-160, in ASIACRYPT (2) (2013), pp. 484–503
18.
Zurück zum Zitat F. Mendel, N. Pramstaller, C. Rechberger, V. Rijmen, On the collision resistance of RIPEMD-160, in ISC (2006), pp. 101–116 F. Mendel, N. Pramstaller, C. Rechberger, V. Rijmen, On the collision resistance of RIPEMD-160, in ISC (2006), pp. 101–116
19.
Zurück zum Zitat R.C. Merkle. One way hash functions and DES, in CRYPTO (1989), pp. 428–446 R.C. Merkle. One way hash functions and DES, in CRYPTO (1989), pp. 428–446
20.
Zurück zum Zitat C. Ohtahara, Y. Sasaki, T. Shimoyama, Preimage attacks on step-reduced RIPEMD-128 and RIPEMD-160, in Inscrypt (2010), pp. 169–186 C. Ohtahara, Y. Sasaki, T. Shimoyama, Preimage attacks on step-reduced RIPEMD-128 and RIPEMD-160, in Inscrypt (2010), pp. 169–186
21.
Zurück zum Zitat R.L. Rivest, The MD4 message-digest algorithm. Request for Comments (RFC) 1320, Internet Activities Board, Internet Privacy Task Force, April 1992 R.L. Rivest, The MD4 message-digest algorithm. Request for Comments (RFC) 1320, Internet Activities Board, Internet Privacy Task Force, April 1992
22.
Zurück zum Zitat Y. Sasaki, K. Aoki, Meet-in-the-middle preimage attacks on double-branch hash functions: application to RIPEMD and others, in ACISP (2009), pp. 214–231 Y. Sasaki, K. Aoki, Meet-in-the-middle preimage attacks on double-branch hash functions: application to RIPEMD and others, in ACISP (2009), pp. 214–231
23.
Zurück zum Zitat Y. Sasaki, L. Wang, Distinguishers beyond three rounds of the RIPEMD-128/-160 compression functions, in ACNS (2012), pp. 275–292 Y. Sasaki, L. Wang, Distinguishers beyond three rounds of the RIPEMD-128/-160 compression functions, in ACNS (2012), pp. 275–292
24.
Zurück zum Zitat M. Stevens, A. Sotirov, J. Appelbaum, A.K. Lenstra, D. Molnar, D.A. Osvik, B. de Weger, Short chosen-prefix collisions for MD5 and the creation of a Rogue CA certificate, in CRYPTO (2009), pp. 55–69 M. Stevens, A. Sotirov, J. Appelbaum, A.K. Lenstra, D. Molnar, D.A. Osvik, B. de Weger, Short chosen-prefix collisions for MD5 and the creation of a Rogue CA certificate, in CRYPTO (2009), pp. 55–69
25.
Zurück zum Zitat L. Wang, Y. Sasaki, W. Komatsubara, K. Ohta, K. Sakiyama. (Second) Preimage attacks on step-reduced RIPEMD/RIPEMD-128 with a new local-collision approach, in CT-RSA (2011), pp. 197–212 L. Wang, Y. Sasaki, W. Komatsubara, K. Ohta, K. Sakiyama. (Second) Preimage attacks on step-reduced RIPEMD/RIPEMD-128 with a new local-collision approach, in CT-RSA (2011), pp. 197–212
26.
Zurück zum Zitat X. Wang, X. Lai, D. Feng, H. Chen, X. Yu, Cryptanalysis of the hash functions MD4 and RIPEMD, in EUROCRYPT (2005), pp. 1–18 X. Wang, X. Lai, D. Feng, H. Chen, X. Yu, Cryptanalysis of the hash functions MD4 and RIPEMD, in EUROCRYPT (2005), pp. 1–18
27.
Zurück zum Zitat X. Wang, Y.L. Yin, H. Yu, Finding collisions in the full SHA-1, in CRYPTO (2005), pp. 17–36 X. Wang, Y.L. Yin, H. Yu, Finding collisions in the full SHA-1, in CRYPTO (2005), pp. 17–36
28.
Zurück zum Zitat X. Wang, H. Yu, How to break MD5 and other hash functions, in EUROCRYPT (2005), pp. 19–35 X. Wang, H. Yu, How to break MD5 and other hash functions, in EUROCRYPT (2005), pp. 19–35
29.
Zurück zum Zitat X. Wang, H. Yu, Y.L. Yin, Efficient collision search attacks on SHA-0. In CRYPTO (2005), pp. 1–16 X. Wang, H. Yu, Y.L. Yin, Efficient collision search attacks on SHA-0. In CRYPTO (2005), pp. 1–16
Metadaten
Titel
Cryptanalysis of Full RIPEMD-128
verfasst von
Franck Landelle
Thomas Peyrin
Publikationsdatum
01.10.2016
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 4/2016
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-015-9213-5

Weitere Artikel der Ausgabe 4/2016

Journal of Cryptology 4/2016 Zur Ausgabe