Improved Meet-in-the-Middle Nostradamus Attacks on AES-like Hashing

IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY(2024)

引用 0|浏览1
暂无评分
摘要
The Nostradamus attack was originally proposed as a security vulnerability for a hash function by Kelsey and Kohno at EUROCRYPT 2006. It requires the attacker to commit to a hash value y of an iterated hash function H. Subsequently, upon being provided with a message prefix P, the adversary's task is to identify a suffix S such that H(P parallel to S) equals y. Kelsey and Kohno demonstrated a herding attack requiring O(root n center dot 22n/3) evaluations of the compression function of H, where n represents the output and state size of the hash, placing this attack between preimage attacks and collision searches in terms of complexity. At ASIACRYPT 2022, Benedikt et al. transform Kelsey and Kohno's attack into a quantum variant, decreasing the time complexity from O(root n center dot 22n/3) to O(3 root n center dot 23n/7). At ToSC 2023, Zhang et al. proposed the first dedicated Nostradamus attack on AES-like hashing in both classical and quantum settings. In this paper, we have made revisions to the multi-target technique incorporated into the meet-in-the-middle automatic search framework. This modification leads to a decrease in time complexity during the online linking phase, effectively reducing the overall attack time complexity in both classical and quantum scenarios. Specifically, we can achieve more rounds in the classical setting and reduce the time complexity for the same round in the quantum setting. Keywords: Hash Function center dot Meet-in-the-middle Attack center dot AES-like center dot Nostradamus
更多
查看译文
关键词
Hash Function,Meet-in -the -middle Attack,AES-like,Nostradamus Attack
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要