Cryptanalysis of 48-step RIPEMD-160

Authors

  • Gaoli Wang Shanghai Key Laboratory of Trustworthy Computing, School of Computer Science and Software Engineering, East China Normal University, Shanghai 200062, China
  • Yanzhao Shen Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan 250100, China
  • Fukang Liu Shanghai Key Laboratory of Trustworthy Computing, School of Computer Science and Software Engineering, East China Normal University, Shanghai 200062, China; School of Computer Science and Technology, Donghua University, Shanghai 201620, China

DOI:

https://doi.org/10.13154/tosc.v2017.i2.177-202

Keywords:

Hash functions, RIPEMD-160, Semi-free-start collision, Generalized message modification

Abstract

In this paper, we show how to theoretically compute the step differential probability of RIPEMD-160 under the condition that only one internal variable contains difference and the difference is a power of 2. Inspired by the way of computing the differential probability, we can do message modification such that a step differential hold with probability 1. Moreover, we propose a semi-free-start collision attack on 48-step RIPEMD-160, which improves the best semi-free start collision by 6 rounds. This is mainly due to that some bits of the chaining variable in the i-th step can be computed by adding some conditions in advance, even though some chaining variables before step i are unknown. Therefore, the uncontrolled probability of the differential path is increased and the number of the needed starting points is decreased. Then a semi-free-start collision attack on 48-step RIPEMD-160 can be obtained based on the differential path constructed by Mendel et al. at ASIACRYPT 2013. The experiments confirm our reasoning and complexity analysis.

Published

2017-06-19

How to Cite

Wang, G., Shen, Y., & Liu, F. (2017). Cryptanalysis of 48-step RIPEMD-160. IACR Transactions on Symmetric Cryptology, 2017(2), 177–202. https://doi.org/10.13154/tosc.v2017.i2.177-202

Issue

Section

Articles