Collisions and Semi-Free-Start Collisions for Round-Reduced RIPEMD-160

Fukang Liu, Florian Mendel, Gaoli Wang

Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

Abstract

In this paper, we propose an improved cryptanalysis of the double-branch hash function RIPEMD-160 standardized by ISO/IEC. Firstly, we show how to theoretically calculate the step differential probability of RIPEMD-160, which was stated as an open problem by Mendel et al. at ASIACRYPT 2013. Secondly, based on the method proposed by Mendel et al. to automatically find a differential path of RIPEMD-160, we construct a 30-step differential path where the left branch is sparse and the right branch is controlled as sparse as possible. To ensure the message modification techniques can be applied to RIPEMD-160, some extra bit conditions should be pre-deduced and well controlled. These extra bit conditions are used to ensure that the modular difference can be correctly propagated. This way, we can find a collision of 30-step RIPEMD-160 with complexity 267. This is the first collision attack on round-reduced RIPEMD-160. Moreover, by a different choice of the message words to merge two branches and adding some conditions to the starting point, the semi-free-start collision attack on the first 36-step RIPEMD-160 from ASIACRYPT 2013 can be improved. However, the previous way to pre-compute the equation T⋘S0⊞C0=(T⊞C1)⋘S1 costs too much. To overcome this obstacle, we are inspired by Daum’s et al. work on MD5 and describe a method to reduce the time complexity and memory complexity to pre-compute that equation. Combining all these techniques, the time complexity of the semi-free-start collision attack on the first 36-step RIPEMD-160 can be reduced by a factor of 215.3 to 255.1.
Original languageEnglish
Title of host publicationAdvances in Cryptology - ASIACRYPT 2017
EditorsT. Takagi, T. Peyrin
Place of PublicationCham
PublisherSpringer
Pages158-186
ISBN (Print)978-3-319-70693-1
DOIs
Publication statusPublished - 2017
Event23rd International Conference on the Theory and Application of Cryptology and Information Security: ASIACRYPT 2017 - Hong Kong, China
Duration: 3 Dec 20177 Dec 2017

Publication series

NameLecture Notes in Computer Science
Volume10624

Conference

Conference23rd International Conference on the Theory and Application of Cryptology and Information Security
Country/TerritoryChina
CityHong Kong
Period3/12/177/12/17

Fingerprint

Dive into the research topics of 'Collisions and Semi-Free-Start Collisions for Round-Reduced RIPEMD-160'. Together they form a unique fingerprint.

Cite this