Improved preimage attacks on hash modes of 8-round AES-256

被引:0
|
作者
Deukjo Hong
Dong-Chan Kim
Daesung Kwon
Jongsung Kim
机构
[1] Attached Institute of ETRI,Department of Mathematics & Department of Financial Information Security (BK21 Plus Future Financial Information Security Specialist Education Group)
[2] Kookmin University,undefined
来源
关键词
Preimage attack; Hash modes; AES;
D O I
暂无
中图分类号
学科分类号
摘要
We observe the slow diffusion of the AES key schedule for 256-bit keys and find weakness which can be used in the preimage attack on its Davies-Meyer mode. Our preimage attack works for 8 rounds of AES-256 with the computational complexity of 2124.9. It is comparable with Bogdanov et al.’s biclique-based preimage attack on AES-256, which is applicable up to full rounds but has the computational complexity more than 2126.5. We also extend our result to the preimage attack on some well-known double-block-length hash modes assuming the underlying block cipher is 8-round AES-256, whose computational complexity is 2252.9.
引用
收藏
页码:14525 / 14539
页数:14
相关论文
共 50 条
  • [41] Improved preimage and pseudo-collision attacks on SM3 hash function
    Zou, Jian
    Dong, Le
    Tongxin Xuebao/Journal on Communications, 2018, 39 (01): : 46 - 55
  • [42] A new related-key square attack on 7-round and 8-round AES-192
    Chen, Jie
    Hu Yupu
    Wei Yongzhuang
    Liu Shuanggen
    CHINESE JOURNAL OF ELECTRONICS, 2008, 17 (01): : 145 - 149
  • [43] Security Evaluation of Double-Block-Length Hash Modes with Preimage Attacks on PGV Schemes
    Moon, Dukjae
    Hong, Deukjo
    Koo, Bonwook
    Hong, Seokhie
    JOURNAL OF INTERNET TECHNOLOGY, 2013, 14 (03): : 497 - 508
  • [44] Key Structures: Improved Related-Key Boomerang Attack Against the Full AES-256
    Guo, Jian
    Song, Ling
    Wang, Haoyang
    INFORMATION SECURITY AND PRIVACY, ACISP 2022, 2022, 13494 : 3 - 23
  • [45] Improved Collision Attacks on the Reduced-Round Grostl Hash Function
    Ideguchi, Kota
    Tischhauser, Elmar
    Preneel, Bart
    INFORMATION SECURITY, 2011, 6531 : 1 - 16
  • [46] Improved Meet-in-the-Middle Attacks on Reduced-Round Deoxys-BC-256
    Liu, Ya
    Shi, Bing
    Gu, Dawu
    Zhao, Fengyu
    Li, Wei
    Liu, Zhiqiang
    COMPUTER JOURNAL, 2020, 63 (12): : 1859 - 1870
  • [47] Improved meet-in-the-middle attacks on reduced-round Kalyna-128/256 and Kalyna-256/512
    Li Lin
    Wenling Wu
    Designs, Codes and Cryptography, 2018, 86 : 721 - 741
  • [48] Improved meet-in-the-middle attacks on reduced-round Kalyna-128/256 and Kalyna-256/512
    Lin, Li
    Wu, Wenling
    DESIGNS CODES AND CRYPTOGRAPHY, 2018, 86 (04) : 721 - 741
  • [49] Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities
    Bar-On, Achiya
    Dunkelman, Orr
    Keller, Nathan
    Ronen, Eyal
    Shamir, Adi
    ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 185 - 212
  • [50] Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities
    Bar-On, Achiya
    Dunkelman, Orr
    Keller, Nathan
    Ronen, Eyal
    Shamir, Adi
    JOURNAL OF CRYPTOLOGY, 2020, 33 (03) : 1003 - 1043