Skip to main content

Using Random Error Correcting Codes in Near-Collision Attacks on Generic Hash-Functions

  • Conference paper
  • First Online:
Progress in Cryptology -- INDOCRYPT 2014 (INDOCRYPT 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8885))

Included in the following conference series:

Abstract

In this paper we consider the problem of finding near- collisions with Hamming distance bounded by \(r\) in generic \(n\)-bit hash functions. In 2011, Lamberger and Rijmen proposed a modified version of Pollard’s rho method, and in 2012 Leurent improved this memoryless algorithm by using any available memory to store chain endpoints. Both algorithms use a perfect error correcting code to change near-collisions into full-collisions, but such codes are rare and have very small distance. In this paper we propose using randomly chosen linear codes, whose decoding can be made efficient by using some of the available memory to store error-correction tables. Compared to Leurent’s algorithm, we experimentally verified an improvement ratio of about \(3\) in a small example with \(n=160\) and \(r=33\) which we implemented on a single PC, and mathematically predicted a significant improvement ratio of about \(730\) in a larger example with \(n=1024\) and \(r=100\), using \(2^{40}\) memory.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Chen, R.: Near-collisions of sha-0. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 290–305. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Brent, R.P.: An improved monte carlo factorization algorithm. BIT Numerical Mathematics 20(2), 176–184 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  3. Chabaud, F., Joux, A.: Differential collisions in sha-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56–71. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  4. Gordon, D.M., Miller, V.S., Ostapenko, P.: Optimal hash functions for approximate matches on the-cube. IEEE Transactions on Information Theory 56(3), 984–991 (2010)

    Article  MathSciNet  Google Scholar 

  5. Shamir, A., Polak, I.: Using random error correcting codes in near-collision attacks on generic hash-functions. Cryptology ePrint Archive, Report 2014/417 (2014). http://eprint.iacr.org/2014/417.pdf

  6. Jakobsson, M., Juels, A.: Proofs of work and bread pudding protocols. In: Preneel, B. (ed.) Secure Information Networks. IFIP, vol. 23, pp. 258–272. Springer, Boston (1999)

    Chapter  Google Scholar 

  7. Knuth, D.E.: Seminumerical algorithm (arithmetic) the art of computer programming, vol. 2 (1981)

    Google Scholar 

  8. Lamberger, M., Mendel, F., Rijmen, V., Simoens, K.: Memoryless near-collisions via coding theory. Designs, Codes and Cryptography 62(1), 1–18 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  9. Lamberger, M., Rijmen, V.: Optimal covering codes for finding near-collisions. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 187–197. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  10. Lamberger, M., Teufl, E.: Memoryless near-collisions, revisited. Information Processing Letters 113(3), 60–66 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  11. Leurent, G.: Time-memory trade-offs for near-collisions. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 205–218. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  12. MacWilliams, F.J., Sloane, N.J.A.: The theory of error-correcting codes, vol. 16. Elsevier (1977)

    Google Scholar 

  13. Mendel, F., Schläffer, M.: On free-start collisions and collisions for TIB3. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 95–106. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  14. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system. Consulted 1, 2012 (2008)

    Google Scholar 

  15. Nivasch, G.: Cycle detection using a stack. Information Processing Letters 90(3), 135–140 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  16. Pramstaller, N., Rechberger, C., Rijmen, V.: Exploiting coding theory for collision attacks on sha-1. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 78–95. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Quisquater, J.-J., Delescaille, J.-P.: How easy is collision search. new results and applications to des. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 408–413. Springer, Heidelberg (1990)

    Google Scholar 

  18. Sedgewick, R., Szymanski, T.G., Yao, A.C.: The complexity of finding cycles in periodic functions. SIAM Journal on Computing 11(2), 376–390 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  19. Stevens, M., Sotirov, A., Appelbaum, J., Lenstra, A., Molnar, D., Osvik, D.A., de Weger, B.: Short chosen-prefix collisions for md5 and the creation of a rogue CA certificate. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 55–69. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  20. Van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. Journal of Cryptology 12(1), 1–28 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  21. Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19–35. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  22. Yuval, G.: How to swindle rabin. Cryptologia 3(3), 187–191 (1979)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Inna Polak .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Polak, I., Shamir, A. (2014). Using Random Error Correcting Codes in Near-Collision Attacks on Generic Hash-Functions. In: Meier, W., Mukhopadhyay, D. (eds) Progress in Cryptology -- INDOCRYPT 2014. INDOCRYPT 2014. Lecture Notes in Computer Science(), vol 8885. Springer, Cham. https://doi.org/10.1007/978-3-319-13039-2_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-13039-2_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-13038-5

  • Online ISBN: 978-3-319-13039-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics