Skip to main content

Preimage Attacks on Full-ARIRANG (Poster)

  • Conference paper
Book cover Information Security and Privacy (ACISP 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6812))

Included in the following conference series:

Abstract

This paper presents ongoing work toward the first preimage attacks on hash function ARIRANG, which is one of the first round candidates in the SHA-3 competition. ARIRANG has an unique design where the feed-forward operation is computed not only after the last step but also in a middle step. In fact, this design prevents previous preimage attacks. We apply a meet-in-the-middle preimage attacks to ARIRANG. Specifically, we propose a new initial-structure optimized for ARIRANG and overcome the middle feed-forward.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chang, D., Hong, S., Kang, C., Kang, J., Kim, J., Lee, C., Lee, J., Lee, J., Lee, S., Lee, Y., Lim, J., Sung, J.: Arirang: Sha-3 proposal (2008)

    Google Scholar 

  2. Hong, D., Kim, W.H., Koo, B.: Preimage attack on ARIRANG. Cryptology ePrint Archive, Report 2009/147 (2009)

    Google Scholar 

  3. Hong, D., Koo, B., Kim, W.H., Kwon, D.: Preimage attacks on reduced steps of ARIRANG and PKC98-hash. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 315–331. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  4. Aoki, K., Sasaki, Y.: Preimage attacks on one-block MD4, 63-step MD5 and more. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 103–119. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  5. Guo, J., Matusiewicz, K., Knudsen, L.R., Ling, S., Wang, H.: Practical pseudo-collisions for hash functions ARIRANG-224/384. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 141–156. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  6. Aoki, K., Guo, J., Matusiewicz, K., Sasaki, Y., Wang, L.: Preimages for step-reduced SHA-2. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 578–597. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Sasaki, Y., Aoki, K.: Meet-in-the-middle preimage attacks on double-branch hash functions: Application to RIPEMD and others. In: Boyd, C., González Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 214–231. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  8. Ohtahara, C., Sasaki, Y., Shimoyama, T.: Preimage attacks on step-reduced RIPEMD-128 and RIPEMD-160. In: Preproceedings of INSCRYPT 2010, pp. 191–208 (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ohtahara, C., Okada, K., Sasaki, Y., Shimoyama, T. (2011). Preimage Attacks on Full-ARIRANG (Poster). In: Parampalli, U., Hawkes, P. (eds) Information Security and Privacy. ACISP 2011. Lecture Notes in Computer Science, vol 6812. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22497-3_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22497-3_28

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22496-6

  • Online ISBN: 978-3-642-22497-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics