Skip to main content

Preimages for Reduced-Round Tiger

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4945))

Abstract

The cryptanalysis of the cryptographic hash function Tiger has, until now, focussed on finding collisions. In this paper we describe a preimage attack on the compression function of Tiger-12, i.e., Tiger reduced to 12 rounds out of 24, with a complexity of 263.5 compression function evaluations. We show how this can be used to construct second preimages with complexity 263.5 and first preimages with complexity 264.5 for Tiger-12. These attacks can also be extended to Tiger-13 at the expense of an additional factor of 264 in complexity.

This work was supported in part by the Concerted Research Action (GOA) Ambiorics 2005/11 of the Flemish Government, by the IAP Programme P6/26 BCRYPT of the Belgian State (Belgian Science Policy), and by the European Commission through the IST Programme under Contract IST-2002-507932 ECRYPT.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R., Biham, E.: Tiger: A Fast New Hash Function. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039. pp. 89–97. Springer, Heidelberg (1996)

    Google Scholar 

  2. Dobbertin, H.: The First Two Rounds of MD4 are Not One-Way. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372. pp. 284–292. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  3. Kelsey, J., Lucks, S.: Collisions and Near-Collisions for Reduced-Round Tiger. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047. pp. 111–125. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  4. Mendel, F., Preneel, B., Rijmen, V., Yoshida, H., Watanabe, D.: Update on Tiger. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329. pp. 63–79. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Mendel, F., Rijmen, V.: Cryptanalysis of the Tiger Hash Function. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833. pp. 536–550. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  6. Preneel, B.: Cryptographic primitives for information authentication – state of the art. In: Preneel, B., Rijmen, V. (eds.) State of the Art in Applied Cryptography. LNCS, vol. 1528. pp. 50–105. Springer, Heidelberg (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Indesteege, S., Preneel, B. (2008). Preimages for Reduced-Round Tiger. In: Lucks, S., Sadeghi, AR., Wolf, C. (eds) Research in Cryptology. WEWoRC 2007. Lecture Notes in Computer Science, vol 4945. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88353-1_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-88353-1_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-88352-4

  • Online ISBN: 978-3-540-88353-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics